last executing test programs: 2m48.279534868s ago: executing program 0 (id=456): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x88, r1, 0x800, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3ff8000}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1608}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1671}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1000}], @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_BSS_BASIC_RATES={0x7, 0x24, [{0x6, 0x1}, {0x30}, {0x4}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x2}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x7}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x200400d8) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0x5, 0x1, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @crypto_settings=[@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0xc, 0x49, [0xfac04, 0xfac04]}]]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) 2m47.63708139s ago: executing program 0 (id=459): socket$alg(0x26, 0x5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xfffffffffffffffe) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="5eb878df0445761e00000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000040000000030a01020058000000000000010000000900030073797a310000000014000460080002400000000008000140000000000910010073797a300000000054000000060a010400000000000000000100000008000b40000000000900010073797a30000000002c0004802800018008000100666962001c00028008000140001337e7328028cb2e2b2d8d1339bcca000011080003400000000508000240000000021400000011ac3baab6df1b3754a429adb7dd769babff1f61ad76c53f7f16cddd40038332141e7f2d40ae1609a252e36f4f544d66e4dd26a781e6dd746d4e35dc564a3ff007b4f8127ae76582cecd60523ac6dffc8db9efb7"], 0xdc}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa6a2ddc95e32adfe50ba0f9981414bbac1414aafcff4d220000000000000000001f7add07751e57d6fcfc0f300999a149b17c6c9ce43ddeda7d91539d0be29ca267320e6472d9", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5400000090780000"], 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="200000006800e97800000000000000000a0000000000000008000500", @ANYRES32=r10, @ANYBLOB="d7c75529b78ac87eccd0087edadef558793ac13d5d4790d930a9d4c60b3e430ba00ce7e1e378ae5d3b1f47c40d6c6e39579b6f584ba1d8efd9c38edd41bd9bbdbed940af0135e510cdac20e51c8820793bc236f91b804e5f4d6e6ed3e49457e118c3957be60d231638e50136089f4665acbdf80704f2f532cd4d04b2d0a276416c551d88c5324a9e38bcaa72520c9368900666897a0d80e1b118275c0f783d5a8822bf91"], 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000004380)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="6c0000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800e00010069703665727370616e00000038000280140006002001000000000000000000000000000214000700fc0200000000000000000000000000000400120008000100", @ANYRES32=r10, @ANYBLOB="f4586e199939bd2fad261778c22510ba73efbf8749479b5c843cb90c271d957dc38c181d6fe97fd02abac220edc3"], 0x6c}}, 0x0) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 2m45.801879014s ago: executing program 0 (id=462): socket(0x10, 0x3, 0xfffffffc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) close(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) socketpair(0x22, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000200)="e814134e8d156eda9f20c9b60947e4a1ca8f561dcf48b0d9bc1d8237182622b73141f1155129e235953ce227dc2a381c85b255c3d8879629b55b050589086a95535528092849a114b5a79f66605c24f61284c6ca8f4fb8a1fd870fcf07326b5b9e470d724c000f9c109d5f8ac0bd092d088f3d2754e951d8e9c377568931ba8c15493f077d78f0d84a69d98b11b153c3fdfb7d08bed67b7152c3b900f6e213f74ca103a33df3c1d01f7e39d561aaebf88b3cf9dcf70bef9868d54f1c052449cef956496aebc79896cc92cb5e0166c7b6ed08f7fb296f1f0ab627c54b790455b240180c131eca1428e6b26281d8a8c0898fedb4a7be", 0xf5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) 2m44.883383788s ago: executing program 0 (id=469): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(0xffffffffffffffff, r2, r3) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000003c0)={{0x3, 0xee00, 0x0, 0x0, r3, 0x4, 0x6}, 0x2, 0x7fffffff, 0x0, 0xfff, r0, r0, 0x200}) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000000580)=""/102392, 0x18ff8) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e22, @private=0xa010102}}, 0x0, 0x2, 0x4b, 0x0, "00000000000000000000000000000000000000f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000008000"}, 0xd8) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000080)='\x00', 0x1, 0xc8c0, 0x0, 0x0) close(r5) 2m42.716361786s ago: executing program 0 (id=470): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x9) shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="130100002add1e20ef050a023691010203010902240001000000000904000002ea1998000905a6a70000000000090507", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000300)={0x0, 0x5, 0x1, 'O'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000100)={0x84, &(0x7f0000000080)={0x20, 0x0, 0x3, "426c9b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000000340)=""/102400, 0x19000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = socket$inet6(0xa, 0xa, 0x4) recvmmsg(r3, 0x0, 0x0, 0x2b, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4a, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4d, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a01, 0xd8284b08a06635e2) socket$kcm(0x10, 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000000)=0x1) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x200000, 0x3) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000200)=0x80000007) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb635773f06ebbee7, 0x100010, 0xffffffffffffffff, 0x8dd13000) 2m36.736160892s ago: executing program 0 (id=495): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x63) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ufs\x00', 0x8403, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x4, 0x28, 0x200000b, r2}}], 0x20, 0x6044}, 0x6) 2m21.657817573s ago: executing program 32 (id=495): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x63) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ufs\x00', 0x8403, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x4, 0x28, 0x200000b, r2}}], 0x20, 0x6044}, 0x6) 2m20.558245903s ago: executing program 1 (id=552): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000200)={0xffff, 0x0, 0x0, 0x800a, 0x0, "5f7300fbffffff00"}) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000006c0)=0x16) socket$xdp(0x2c, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) r4 = dup(r3) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x1b, 0x2000, 0x0, 0x0, 0x0}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, 0x0, 0xf0ff1f00000000) clock_getres(0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRES16=r0], 0x0) 2m19.45920867s ago: executing program 3 (id=554): r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0xc80, 0x400, 0x1000, 0x400, 0x0, 0x100, 0x18, 0x2, {0xf, 0x6}, {0x8, 0x5}, {0x0, 0xf4f}, {0x9, 0xffffffff, 0x1}, 0x1, 0x10, 0xfffffffa, 0x5, 0x1, 0x5, 0xe289, 0x1, 0x8, 0xe, 0x9, 0x12, 0x2, 0x200, 0x0, 0x6}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x29, 0x13, &(0x7f0000000040)=0x100000001, 0x4) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000580)={0xa, 0x4e20, 0x3, @private0, 0xb}, 0x1c) listen(r5, 0x100) syz_emit_ethernet(0x56, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaabb8847000f0f000000000001fced4aa5ade198ff9619540d90c092e38d51a06451b4e67bea5cebe27d7b41fac80ca13a9b5e761d26a1d5e7519fea049a98a4c3e0e94a7c1c30a4d33b1f577d907129aa335ccac94bafd67be706e4c0ffff00004b5bfea2b1a2ef1c5cdb19cb028749b52133d4dd66364debfacbc6347f2dab8224e1ad746fac603b5b29969805cb6c86c362fb1caa3f4edd9a5bfe82d9210927262a9e9f238bf004682232922824a390e0e023719fa094"], 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3c8, 0x0, 0x298, 0x200, 0x200, 0x298, 0x330, 0x330, 0x330, 0x330, 0x330, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@ip={@remote, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) r6 = dup(r3) write$FUSE_BMAP(r6, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x3b9}}, 0x18) write$FUSE_DIRENTPLUS(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r6, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r6, &(0x7f00000004c0)=ANY=[@ANYBLOB="b9000000000000", @ANYRESDEC=r5], 0xb8) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='vrans=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',cache=fscache,\x00']) r7 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r7, &(0x7f0000000000)=[{&(0x7f00000006c0)="099e", 0x2}], 0x1) r8 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETFB2(r8, 0xc06864ce, &(0x7f0000000140)={0x0, 0xe4f, 0x0, 0xa, 0x1, [], [0xffffff3c, 0x0, 0x7, 0x8001], [0xffff, 0xb, 0x0, 0xa], [0xb16, 0x9, 0x8, 0x7]}) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f0000000480)={0x30, 0x5, 0x0, {0x0, 0x1, 0x5, 0x401}}, 0x30) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) io_setup(0x6, &(0x7f0000001380)) syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_tables_targets\x00') 2m19.167589979s ago: executing program 3 (id=556): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x8080000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x106}}, 0x20) syz_emit_ethernet(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b5", 0x1, 0xfffffffffffffffb) pipe2$watch_queue(0x0, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x1f) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r5, 0x1, 0x70bd2b, 0x4, {0x5}}, 0x14}}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f0000019180)={0x1a0003, 0x0, [0x7, 0x2, 0x8, 0x1000000100000000, 0xfffffffffffffffd, 0x0, 0x0, 0x7fffffff]}) 2m17.431600996s ago: executing program 1 (id=561): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) futex(&(0x7f0000000000)=0x2, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000040)={0x80, 0x8c8, 0x0, 0x0}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4048aecb, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000040)=0x1b3a, 0x4) sendto$inet(r4, &(0x7f0000000080)='m', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/25, 0x19, 0x0, &(0x7f00000002c0)=""/211, 0xd3}, &(0x7f00000003c0)=0x40) 2m16.763869077s ago: executing program 1 (id=563): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x2) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}, 'batadv_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x44, @random="42bdde0c2b69", 'bond_slave_0\x00'}}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) request_key(&(0x7f0000000280)='keyring\x00', 0x0, &(0x7f00000001c0)='@\x9f+^\xbe-@(/[+\xca\x9f{\x00', 0xfffffffffffffffe) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r0], 0x0, 0x6, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x60200, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00'}) pipe(0x0) 2m15.167909036s ago: executing program 1 (id=567): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_dev$sndpcmc(&(0x7f0000004240), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x8000003, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r1) setreuid(0x0, 0xffffffffffffffff) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000600)={0x11, 0xfffffffffffffffc, 0x2, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x8}, 0x0, &(0x7f0000000680)={0x7fc, 0x2, 0x800000, 0x0, 0x0, 0xc3ad}, 0x0, 0x0) pselect6(0x40, &(0x7f0000000600)={0x6, 0x0, 0x0, 0x40, 0x2, 0xd, 0x0, 0x7}, 0x0, &(0x7f0000000680)={0x7ff, 0x7, 0x9, 0x7, 0x7, 0x0, 0x5, 0x7}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) epoll_create(0xeb5) syz_open_dev$sndpcmp(&(0x7f0000000700), 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000007c0)='usrquota') chdir(&(0x7f0000000100)='./file1\x00') 2m14.398689089s ago: executing program 3 (id=569): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001140)=ANY=[@ANYBLOB="79169a0000000000b70700000100e0ff5070000028000000450000000000000095000200000000007ae9413df8ff0af5aa35339f4b382c4cad9db67dc983134d04ef2fd6fa7a9b857b72abaca100af1ba23d69883c073ec10500000000000000000000000000ac0e064c27bdfbd301150500000000000000bfdc995279d64072aacbb0595b950600009ad3bf16a461e48e955a772d4062093f4cb1c3d9532abad2085401f098eb039ae4f4103699b9e079229c1a72cb6d47cef1595e84d21951010f0274b1445a2ad6a7ad73827cccc21842599e0ae7b91f0b858b7b67aa0b28d69a74ffdea61be892f0f9ff9468e42aea53ee0cb83ff180aa18b625d1667459c7cba77cff9dc8c2772fe552fecfcd1778b08381000000c0b8e14631d521207e7423d86508416780983c2f380bc01cefe9773a9a5cd5b24aa24a561e72393c0ce2bf44825b05c1779fe74f884c2472ab45c2af60289cb199963312dd1929096c6f49d116f1612a7b97f77169fa5e8a66a372ef8e3ee7167f7d2a26fc6c3cfa4dc5860277223d6eb3460e3b10a0dc9400010000ca11d7beb5e700498b43bdadc916c01264d22d7969530633f94b257fbc5da7a96820e31044c0b0f62619c9e351996185e4015510875b774666ba5c0ba9845ad25b578d7d714ff3a85586b9b452301f5470d0e0ae5d7f82f178f0c7c9c8f44c390c8a2c5be9e24a125420912ec9a3149f87b35ef1169f05e49164a4944e7b4da2097f57020dd4f1f4f15edd7a0b1e24c6f79e1ea72a29c773f40f5bd9a6d7926c5c741f5aa85405273c7967d2c1a14efe0d5322cdcf2bc058ff9acb481926312f04008b1044e8c1c17d8c562edf69f4db96e059c49ec69a6086b5a3d24f4c7810ab5f6a9f9eb5c881883e5671bbca4614df48103ca6e408910000000000f784583b63fcd46293e1ea56bd87915783a144d41669cd2c52dbb03e2b7384f100000000000000000090bd4fa6a2d30dafd3a04d373eaf151dfbbb744f0f1ce962217b32ad159f41671f002c3a25b4efbc3b193e0954f71c7f240a7cdc5bf9be12ca0e82d2a408c8f882760331612a7c3d74386b3268e0c2a95396f6d16b8309cc192295fea2d0ce983baef6deecca6b6268b6cc965f2623bac861e31026a6aba7ebf78a614092257e3a4e52b7b1628dc33a425dce56fc939b96fbb66e131ba7651b542c86650336735d315c26bae977ff5a619b2534a5d1479e9090447aa860b81b905ded2f52ab9c741fc3a05030476b159690a811416d59f9d92c84fcbf0146be0330e1127cc4bb4e4c94d603f449279874e44113e9de94fbc14891af08e20a4701f0f8788b357815cf4ca3da2066ee6604ac6ab6ec54a111bd5b1887e74eb854010cc2dc95b06ceddfbc1b914be267fc29e6cf2301291ca8de0eed796d9e5e356861349b0fc217592e962360e714bb93a2e936f70873e773b9b6c056f28a36185bb8ecdcd3332528ab2d05be93bc69a373ac9d20fa087015481cfba74612d93104db153f89d03d6ce620f1f25be68b9cb2d225711c1b288ec6464111db1b40dbce06fd1bd887d7254476c9c70fe79be0fb7810e054b6e2205c2b4b27f13751639c581dac83889ed6eea54c798f2287c9d5345b0c49f78b9aa27a9c96ce5e43b6ca11bb6375ed390773315d19b596a60500330115bb100d0ea1511e29720d5f712eedd8e165af0c1d591fdbbd84e654b0e60c338c530a9e8ae1316a889134204f9db96e870bc1c5ffc1bdb2394d77e6c751f9d87ef42f6d53293f31ff4b60912fa0777c59db1ff74ba90026eed627e0f8ab250c8c6d51d86030e6be4a8982684c12c1c435d586ce106d0b4cd0f5fabcc5fbe30db5e715646867122ef50f767e215f92d407ad1c6575eccfe25f76aaf388008ec2217c9ba0f807edebe686b420287b6e0c6f14a48c82ec45f1aa7ac2508932d0e3a5834a1a4e20bc9bb2a802304900d6bef57bd9c081b45520e7bd491a0ef1bfec4721cc70962f4d55f01bae699cb3fe31c179f00dc79140333fa4e85ec393dd01bdc5bf79677453a30c63d1561a35c5e94e3cad80136e753052b08901965293bcf5f9de9c8019a1fdebddb255427326deea4506d2cc2949df6a5c13fbcc36cbcd0f0d35602668c3bc7c7264457f161a"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file3\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xffffff81, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000200), 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r6, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r6, &(0x7f0000000240)="04ec1a", 0x3, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x1000, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000003c0)={0x476a, 0x1, 0x154, 0x34800000, 0x72e3}) shutdown(r6, 0x1) write$cgroup_subtree(r5, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) 2m13.458001682s ago: executing program 3 (id=570): mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000003, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet6_sctp(0xa, 0x1, 0x84) mlock2(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x1) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1e7d, 0x2d51, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000c40)=ANY=[@ANYBLOB='\x00\x00W'], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1009}}, &(0x7f0000000100)={0x0, 0x22, 0x5, {[@local=@item_012={0x2, 0x2, 0x3, 'Sx'}, @local=@item_012={0x1, 0x2, 0x7, '\t'}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x5, 0x1, {0x22, 0x3da}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x40, 0xf, 0x40, "89befa7052d4b0a2437ccb2fec7fbb77b33aa7875d26baf58f0ab9cf7cc2a8645c89abc475d4e73b179e0c01ee6a7774fb1ced5369f8dd15f1568ead95bee365"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x2}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x6}, 0x0, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x4}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00h\x00\x00\x00\x00\x00\x00\x00@\x00'/28], 0x48) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r2, &(0x7f0000000680)={0x2020}, 0x2020) 2m12.620066867s ago: executing program 1 (id=573): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000108500000008000000bf08fffff900000055090100000000009500000000ec0000bf916a0000000000b7020000000000008500000000000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_80211_inject_frame(&(0x7f00000000c0)=@device_b, &(0x7f0000000180)=@ctrl_frame=@rts={{}, {0x5}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='btrfs_set_extent_bit\x00'}, 0x18) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x101202, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000780), 0x81, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000380)={0x0, 0x80000}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001a00010000000000000000000200", @ANYBLOB='\b'], 0x34}}, 0x400c840) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001c80)="50e2d0e8f7c79f56fe316075d1848c2846a50934836763ae403f35dbe8580de2c59113798cdc8a74dc21020f4e97e9ac22768c9b7d9aca64aa97212a1826646b4a19ebd05d3e7cbae0f91b621e6ac8e60d7d39df4febd1a8e2a737845dccfdbecde934165ded16e411da023b9fba7840a8e50b7f909cc9d51522dc4ac3075e975b35681f8d16915a3d248396f134273ff13a72f082839bd3021d4f0a5550671bb7d267d74dc8a800f3f7e8be6daea4379e76bc978e801fbd9d83544776580baa62d6156cc3", 0xc5}], 0x1}, 0x44080) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000500)="3e181d82cb06b48372cdfde23f0ff7d009ad00de54d02269fca71de69c18e57931b58e3597e717e18ded60e281916e2f000f2d0fdb963b05faf54e307d4702e654160eb32c795012077a4dba1a2735136c8aac44b7efbb5a17d9524219135ef6d7e14b6d97c519184316e37f7658314b2af8cac8366b4377026c81fbad11b005a81fddb062752fd399e67a3b460f967437d278021d68dfd5ad814888f2795f20d4c1370ba59c3ba74f59b67ace008b541adfb68035ce7e072c09e7cb9c765c4e63a5650b12bc1a089dfad89a14", 0xcd}, {&(0x7f00000007c0)="3e0e5988bb27e658e516f5ed84bddecfd2ce0a0ff32bce29739affe17af891358a94cde968", 0x25}, {&(0x7f0000000940)="d02743e8ff4e373c5484384910cda037d8c8e5abefcabfda9658f963962b8713b7bff2754ee36c2cf66aaf9ba37b2c11bba01ba095d8e9e2e9e64f8396e5b6faafb49ca1c5bdbe797ed53c8841c1bd90ba3058aff39801d75734a1fe", 0x5c}, {0x0}], 0x4, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}}}], 0x20}}], 0x1, 0xd3) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan1\x00', 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000600), 0x106, 0x4}}, 0x20) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0xbc, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_SEC_DEVKEY={0x88, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_ID={0x10, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xe}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_ID={0x44, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20}, 0x1) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 2m10.933693487s ago: executing program 1 (id=575): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcd, 0xcd, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x6}}, @restrict={0x3, 0x0, 0x0, 0xb, 0x3}, @decl_tag={0x9, 0x0, 0x0, 0x11, 0x1, 0x1}, @const={0x8, 0x0, 0x0, 0xa, 0x3}, @type_tag={0x3, 0x0, 0x0, 0x12, 0x5}, @typedef={0xb, 0x0, 0x0, 0x8, 0x3}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{0xc, 0x4}, {0x5, 0x4}, {0xe, 0x2}, {0x4, 0x2}, {0x9}, {0xf, 0x2}, {0xe, 0x3}, {0x10, 0x1}, {0x9, 0x3}, {0xb, 0x1}]}, @datasec={0xb, 0x1, 0x0, 0xf, 0x1, [{0x2, 0x2, 0x5}], 'X'}]}, {0x0, [0x2e, 0x0, 0x61, 0x61]}}, &(0x7f0000000600)=""/126, 0xee, 0x7e, 0x1, 0xfffffffe, 0x0, @void, @value}, 0x28) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x10000, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000380)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "6fd6b356f357ca11037cda72975dd007fc2ab0453d688aa3a111a9a949b404476ae727dfc532b1dde29c5f19f602fef1943398a4ae8fcc0ae123796bf5ae566c", 0x35}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) creat(0x0, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2f01c0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sync() sync() sync() sync() sync() sync() sync() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sync() sync() mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f0000000140)='.\x00', 0x0, 0x0, 0x101091, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) keyctl$instantiate(0xc, r0, 0x0, 0x0, r1) read$FUSE(0xffffffffffffffff, &(0x7f000000a400)={0x2020}, 0x2020) openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200000, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 2m7.980619624s ago: executing program 3 (id=581): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d440fe000000000000290000003b000000", 0xfe60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x7b95b611, 0x802) poll(&(0x7f0000000000)=[{r4, 0x5020}], 0x1, 0xe) ioctl$vim2m_VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000000)={0xffffffff, 0x3}) pivot_root(0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001000010027bd7000fbdbdfa500000000", @ANYRES32=r3, @ANYBLOB="104e0200016201100000000000000000fb000000000000006c617665000000000c00058005001c0001000000"], 0x44}, 0x1, 0x0, 0x0, 0x404c000}, 0x2) 2m6.591493851s ago: executing program 3 (id=583): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x2) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}, 'batadv_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x44, @random="42bdde0c2b69", 'bond_slave_0\x00'}}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) request_key(&(0x7f0000000280)='keyring\x00', 0x0, &(0x7f00000001c0)='@\x9f+^\xbe-@(/[+\xca\x9f{\x00', 0xfffffffffffffffe) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r0], 0x0, 0x6, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x60200, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00'}) pipe(0x0) 2m6.43727142s ago: executing program 33 (id=583): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x2) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}, 'batadv_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x44, @random="42bdde0c2b69", 'bond_slave_0\x00'}}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) request_key(&(0x7f0000000280)='keyring\x00', 0x0, &(0x7f00000001c0)='@\x9f+^\xbe-@(/[+\xca\x9f{\x00', 0xfffffffffffffffe) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r0], 0x0, 0x6, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x60200, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00'}) pipe(0x0) 1m55.640546394s ago: executing program 34 (id=575): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcd, 0xcd, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x6}}, @restrict={0x3, 0x0, 0x0, 0xb, 0x3}, @decl_tag={0x9, 0x0, 0x0, 0x11, 0x1, 0x1}, @const={0x8, 0x0, 0x0, 0xa, 0x3}, @type_tag={0x3, 0x0, 0x0, 0x12, 0x5}, @typedef={0xb, 0x0, 0x0, 0x8, 0x3}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{0xc, 0x4}, {0x5, 0x4}, {0xe, 0x2}, {0x4, 0x2}, {0x9}, {0xf, 0x2}, {0xe, 0x3}, {0x10, 0x1}, {0x9, 0x3}, {0xb, 0x1}]}, @datasec={0xb, 0x1, 0x0, 0xf, 0x1, [{0x2, 0x2, 0x5}], 'X'}]}, {0x0, [0x2e, 0x0, 0x61, 0x61]}}, &(0x7f0000000600)=""/126, 0xee, 0x7e, 0x1, 0xfffffffe, 0x0, @void, @value}, 0x28) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x10000, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000380)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "6fd6b356f357ca11037cda72975dd007fc2ab0453d688aa3a111a9a949b404476ae727dfc532b1dde29c5f19f602fef1943398a4ae8fcc0ae123796bf5ae566c", 0x35}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) creat(0x0, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2f01c0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sync() sync() sync() sync() sync() sync() sync() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sync() sync() mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f0000000140)='.\x00', 0x0, 0x0, 0x101091, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) keyctl$instantiate(0xc, r0, 0x0, 0x0, r1) read$FUSE(0xffffffffffffffff, &(0x7f000000a400)={0x2020}, 0x2020) openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200000, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 1m6.913203636s ago: executing program 5 (id=771): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x7c}}, 0x0) r1 = dup(0xffffffffffffffff) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES32, @ANYRES32], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) connect$unix(r6, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x2b, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r7 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r7, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 1m5.848591321s ago: executing program 5 (id=773): syz_io_uring_setup(0x24f6, 0x0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}], 0x1, 0xc0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=r0, 0x12) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x11, 0x7efffeff00000000) socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[], 0xc0}}, 0x20000000) 1m5.119072033s ago: executing program 5 (id=776): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) write$nbd(r1, 0x0, 0x10) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x5900, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 1m4.108905106s ago: executing program 5 (id=778): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/125, 0x7d}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x1fe, 0x0, 0xffff1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="33000000ff07000000000000f800000006000000"], 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2, 0x0, 0x20000008}, 0xb) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x7c96cc2e8a677d92, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="010000007258cf2eefb5d0b22900ec7e068924490e8f3c5c097720912cdc0c7c6dc7cb07cf67", @ANYRES16=0x0, @ANYBLOB="010025bd7000fcdbdf251900000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900ffffff7f24000000050060000a00000006006d0001000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x4, 0x200000) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f0000000200)={0x10000000, 0x2, 0x7}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x129840) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) 1m3.050219857s ago: executing program 5 (id=781): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(0x0, r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd700000000000250000000a0001007770616e3000000005002b000300000005002a0011"], 0x30}, 0x1, 0x0, 0x0, 0x404c095}, 0x0) 1m2.140983724s ago: executing program 5 (id=785): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) capset(0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000640)=ANY=[@ANYBLOB="04040a00e0"], 0xd) r4 = socket(0x23, 0x5, 0x0) listen(r4, 0x0) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='ubifs\x00', 0x8000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r5 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) r6 = syz_open_dev$vim2m(&(0x7f0000000240), 0xffc, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a730b801"}, 0x0, 0x1, {0x0}}) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, 0x0, &(0x7f0000000140)='%\n>.\x80\x16\xb7?](<\xe2\x9b\'\n\xd8\xa1\x97\xa7P\x05!\xd70\xc4^O\xb9\r\x10\x9c[\xe0\xc6\x10Z\xe9\xf8vMT\xf6l\x19\xc6A\x7f\xe8\xc9\xdf\a/H=9.\xe4\xdcb>9\xf0F\x189\xba\xd9*\x89\x8cm\xaaTS\xb6\xfb:o/u\x8cM\nz\x97b\xc3\x15\x92\x83\x16Y*+\xa6\x1e)\xba\xbb\xb5:\x8d\x8ff@\xf9\xc1\'s\xfd\xcd\xfb\xd9d\xf8\x91\xc3\xf8&@MB\xbb\n\'\xec\xbc\xaew\x87\xffM\x14\x03\\i\xb8\xd1$\xcf\xd6<\xeb\xea>\\\x15\x10\xff\xa4\xa6)\x05h;\x15\xd2\xcb*\xe4\xc2b\xc3\xacR\a\xd5n\xd4\xc5GKL\x9a\xe0\x99Rh\x7f\'\x8144RE\x96\x12\xa60R\x11\xd4\xa8\a$4\x90N\xa9\xd3\v? \x02J\x92\xcd\t\xe6X\x93\"\xd1`\xaeK\x9f\xc6\x00\r\xd5X\xbb\xf9\xd0M-!\xd2\xe0MR\xbd.\x1bj\x95\x84\xc9\xbd\'', 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x388, 0xffffffff, 0x1e8, 0x0, 0x1e8, 0xfeffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [0xff000000], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x2}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b667f10900000000000000e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) socket$nl_route(0x10, 0x3, 0x0) 47.043610637s ago: executing program 35 (id=785): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) capset(0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000640)=ANY=[@ANYBLOB="04040a00e0"], 0xd) r4 = socket(0x23, 0x5, 0x0) listen(r4, 0x0) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='ubifs\x00', 0x8000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r5 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) r6 = syz_open_dev$vim2m(&(0x7f0000000240), 0xffc, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a730b801"}, 0x0, 0x1, {0x0}}) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, 0x0, &(0x7f0000000140)='%\n>.\x80\x16\xb7?](<\xe2\x9b\'\n\xd8\xa1\x97\xa7P\x05!\xd70\xc4^O\xb9\r\x10\x9c[\xe0\xc6\x10Z\xe9\xf8vMT\xf6l\x19\xc6A\x7f\xe8\xc9\xdf\a/H=9.\xe4\xdcb>9\xf0F\x189\xba\xd9*\x89\x8cm\xaaTS\xb6\xfb:o/u\x8cM\nz\x97b\xc3\x15\x92\x83\x16Y*+\xa6\x1e)\xba\xbb\xb5:\x8d\x8ff@\xf9\xc1\'s\xfd\xcd\xfb\xd9d\xf8\x91\xc3\xf8&@MB\xbb\n\'\xec\xbc\xaew\x87\xffM\x14\x03\\i\xb8\xd1$\xcf\xd6<\xeb\xea>\\\x15\x10\xff\xa4\xa6)\x05h;\x15\xd2\xcb*\xe4\xc2b\xc3\xacR\a\xd5n\xd4\xc5GKL\x9a\xe0\x99Rh\x7f\'\x8144RE\x96\x12\xa60R\x11\xd4\xa8\a$4\x90N\xa9\xd3\v? \x02J\x92\xcd\t\xe6X\x93\"\xd1`\xaeK\x9f\xc6\x00\r\xd5X\xbb\xf9\xd0M-!\xd2\xe0MR\xbd.\x1bj\x95\x84\xc9\xbd\'', 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x388, 0xffffffff, 0x1e8, 0x0, 0x1e8, 0xfeffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [0xff000000], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x2}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b667f10900000000000000e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) socket$nl_route(0x10, 0x3, 0x0) 28.192038616s ago: executing program 6 (id=877): alarm(0x81) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010d80402f0000000000001090224000100000000090400000103010000092100000001220b00090581", @ANYRES8], 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = io_uring_setup(0x4f01, &(0x7f0000000180)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty, 0xfffffffe}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) close_range(r1, r4, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0x9}]}}, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_usb_connect$uac1(0x3, 0x0, 0x0, 0x0) syz_usb_control_io$uac1(r5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24001}, 0x4000000) syz_usb_control_io(r0, 0x0, 0x0) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r7, 0x0, 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x1a34, 0x802, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0xf2, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0xb, 0xaf, 0x1, {0x22, 0x8a6}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x54, 0x6, 0x2a}}}}}]}}]}}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\v'], 0x0}, 0x0) 23.835570402s ago: executing program 6 (id=894): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x2c}, 0x1, 0x300}, 0x0) 23.723396294s ago: executing program 6 (id=898): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x2, 0x7fc00101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) (async) creat(&(0x7f0000000280)='./file0\x00', 0x12e) (async) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async, rerun: 32) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) (rerun: 32) syz_fuse_handle_req(r1, &(0x7f0000002100)="ee1e273358553d4a563c2ec1d94a0f27def8655e227f7477b2bd69716219fa2fd231ab0fb316932a933774b0323399d5b704c69aa61ce966b9660903c9bafce15fd0a347e23687af21f9ade83f44d6c887d32c588afa19f5a83834211279f7ee6fd251904262815e0d3b596871d6a020024628d094d54680ed797af635b4e8cc93aa42a6ebcd8656338442d2178f579d73764081d597200954579a722205d043d96c02c613f0994cac0e8efe2c175e33133f6383948a1d31a8dba88ffe2bdb054ac8b3f477fd4a95fc53daa0c114043a0520c969a771d16f84a7d8a6b242de77e2769903295b7bd031abe5c10e4a90dc8ed0ab033859e16f1ee108a9755ff25feafea0084953f3193e34f0e9439a543daef3f74fa3579702ba35f4cb79821ca6df4ed504f75366ba03eb4d3762e58360e641d788319fcd44e0b57dc487c6eb84709f512fc145debb15949bcc37c9606f06260fd2f974323c90fc005993fcd9c1b658ffc1393fa3bd46cd3d94e84201b3d24488e6d8fec8a099e65afc962d49ba127ca764c9420d8edd5fd9618171b73ac528296742ecdfa2f94aa58c3ee2a24d6e1948186466b7dd2b2848bc42bef4874562425fdb6b0ae359956f0b297a31912803795643da46f33d9596137124c9bd72f3756a2ebc087f77863b59b965032cf815d7d421951eb0e5e5b60db630c0f3b4215f6b079f6348894440ebd3a665c9a524aa2b48438091848a070597ca31838918daa984a3b3d11bebf8611f3760eeec7763e8b8663522678dda72bef734901806b4229be8db8227d3b6e21089d66d486636ea19b86c688868c631a62afe72b0bbb7731be9aacfbc80fa3d2b80a74f8e2e5a682837bf8979bebdd9a4a323b8ba1cb72141adb7567baf3fa0ade371d4e57e543bfd6b295cd70e968d2f2f0201bfd8174d81b3a9c7f5e763a31c7d52170b696f0b9dc99c019ba632e5d115ab29219b71d2127e5b6015604a5a3539ac635a97f284c15dca181eb3fee0e2c99a33d750d40d2b895b336cb88ccbc75af15d68b5996038b5133c04b95952e8110276a23896ad6b419f73088058d91387749960b6e7735ba0ec0f5718426c0232d9780808a73fb66674296d2c1a053073cf7b4c3d0c51a6cf38b024f58cb9762471650eb6e10a5989d5b9c93f348db49c6e1706b109dd7e17b80d2d0d94c42ca165643ef46a6e43fa278a4991123c91988ae97051c400c70f02e903ad693dd87fbe5542857dfdbfbf3a79be6e8a375cc04a03069021af75a868ba41c8e6a18631435716bc0686dacab0091154d31e541bb472a01008d9935f6ebe5b90b49a6c7ded593e1a3b6980d0062cfd9b00c6e1abd76282205dab12b63ba22e53f4329d37ec7fa8e27ecb838afd63fe79af950e2b83adb07eb49e4f3918399346190d3d7f94b686911cdb4d17570c87a94697358b5f718fea51fb13231fcb9c503c9a97070fbafba216c3df668346a5c6236be634c3017c825fea1afd59b1bf033f8c2afa30426fc1a73b0eaf4eaf37604e461f79506a7be68a02a0783abb9f804debbd74902238661d107de16042526df8686a916a0b88e820b2b1c48cab155196aa06c21c13014afa49a37be01ed5fb0e8975386eaacda56e3563f5e2a10798e1482e91506209bab2bc98512a908df7aaf72b5d9e8cbe4ca6203e47323972d8867948528d642e588423c23e2f2a3e55cedf1b14cc7b87988363a13f5980ebbb75a46a0463917f3a419e59ca0cb6526df4a2150f0bd1fefd1d7b37ace7d5729407dec4112d4285c7cc3551f8000d20f6e9368b8f979f1ff69cbaa5e918f3b3b98e17ace0b4800c01bd63796f83352be6ab71d3446b6951ee27d720a97fa2f9a3a7053481689a52508f8a747631c6694bcf07e71c5798f70822e0f021ec526990b2375721eff3a31193f6443feb433bf7596072310df0d920da79b169f1b75a94d9fb9a440a73133028d61825edf9d83057c61dd53e68500d9ca118db2b041362b585ade69e7d61afb0c7bf39afabe13b2595e59da85714129830d4515e579d22bbd79991c2dc8028bae91a66d27cca84141712d23bfeb6f3584c32c52832d7a793a65ed96a0e0105954323dbb917ef75f3d265b4076921a0e9b746c1854d7f390f7bd45967218d0583f846e8b6f92a45b35bfa7884cd538da16095bfb75c9ed49055b378e9d5ba5b5f1c8aac16168fb38070c2834237a069acd01ab411b188201948a8c0c3134cd0baaa621e0c7d1ca838b631b82e181906efdfc48cafc40c83590c867bd3de2914e46ff7482d73fbaf27e8c2b6927fdef40da719630b87947892f06881eb0993efe3b9e035af967e7e00c02f5d4587f5721b43d371d7acfd17bd82c14d18ad2af848aa50668b636462a8d4fffe511a64ecb25140faf44f2b2f26e30a75c0e1be312315123493b0c4958a2669049c4bc5a0db6baea712e8ce612e1ada2ee63c49b03cfcc812e3fd2ee63109dfcd8437b46f3bf938057dc0afd0be2163b5161023d45c8108705213442a313ad872e5256d3425c240792128d1b1befbad88ddb225d8b1639ec4eaf5b26db3ac6a80f4716d3ebf015ce32c01d20458ea752515c171e208059a266b641f7dc22f57b492c2106a4cf25749f37f122387fdc75efab4e0e63c40d8c59ad0bbf6bae59b1d1bf3d4c6ce8959103be12d8ac6d4c877379f809c5886169d99366e3fe96635d3eb3df8bbc703625fd8a83a2683354197f897d884fd8fb9053741f8cc1ea49e18e60fb54dd839cb3db9f4f31799fff6eff1f42cf7e2f6902b3d3046849099141866990198aad57f03ebee459d90256a7477b07bee77f3919ba1ea1825284bf018973649e55255d8f417f760e46cdef07e4ae5e76436fa32e8b15ffcd566a3bf0c0d2a23bc0430d266c7ef350001cacc9a4f664e271d402812f6ecace6c8d1cee98693a57e24e428c6f7c29d46131285d48ef5760281e2dd15fb1c77c5d6bd9f7d8f37625b994ec72073eb9d2ef89788bfd520c7946292da0d421ec4c57f81764b2c4e428146d1008f2139a44c4c6e5e85f3d54e34e359367027cb94adfb89570baed7092d6c723b284f215687889226f8e7370eb3662a226fdcf45173dcb5ed6fb0129ec764c21c68ca44c551d8a51f72f70f249abcd081f9b0b5a31b005cb6896ed0e8399efc5a9bb3d1a8d975f81a0022fa89e4528a0a2e9a6a6c465dc083b0fb6d2397314b6569489e01d5a8e99908c5c12f9290a3bb63577c5908b96bdd4198aed299b577f42737dc8e22b870197fedcb5c47d2166566178c85c0276ace69e515062993cbe73afac44dda01a2ffb425d044e27aedf70bc425a8ce4ff3df090c4264b1fbbae85ad5abec35e73a73b58eb30bbedca1bf1933b815cf69d0096ee44354ec56a30bfb3514cf83c12d0954fe5226f3e5e596ea85d4a658f8b6ee52f660140e353f3d6371f9cfec9870af6dcd20ba11320798a68c6e9f19b6e046b9bbf7a15aa5bd7416efee18d870a314e82390f9db073c87b738863a7f3774c33b65cbd6f32416e1bddadd406aefc9d3ed29ef6c40bfb599f3d22111923fabcb063e1bb551e8b5e9e3d7d490f07b9f587b48d4f12126ea509daa406b207946027f187b0e07cb5ce075574b94f308af5acf35c4a6b49046a232577e611ebccd887f19ef63061c511950545d2a16e691df461a61037e1d2467892413ea7526f1bb96eb6fb5973753e10e02250a14ad3f712aeff3a79bac2ea299bad18052d8a64680e0b16f0fefaf08860968b91799356b59d4336a712d7eb501e8e2fb98548f1690e7a4d04bd70eac8dac221aba6b7e8a7d476c6395f01255397fe9bea6aa37ed3ea42f7b545ffa270c912a9c97b03f9f1cd9828c04ed7fcbb734b3b4975ae7ef4036661240ac08cca9f1ddd286ee95f9b611b4ffb94c5a8608886f8b3bf447d482c5321cd8b3fadde91529a9992566a3b23d4cce1b7c0a24c6d729476ca5690f088ee79c56e443531ae1709243c699b9f98f3c16cbd84d56912afb66944fbe39c99f1efd45b0eae256040057d717d7cdab79a3d4b6902780b3bac0a388d66942dab33ef834c9828eaf2826e8925ebffa81581a01463af3b6388b5c2dc3808a8009d9c18c5c12a155d97648f439c3f126344b3cf94126551520138e29e082689f516eda5cfe3d15b9b0c635bcfc3b54443c602c864b38ce1a71b255f16aad4a8896bfac1e5f4fd96d2ae46c1ea5e11dec7bf1afee58f51e145ac5a7f90668baad845f2d6fe2a7f87b00cb043775c4643bed935c59f72542f2517e9735cb3ddce8ef1725c235f98abdf801585c23aba3b4a2a27f434fe04ba16957b44260796b1f5faadea673d9f02013b5ef01b810b951339887c2a3926cfb8ca01cefc9b789d41ec465303ae2b90a306e6a66555d23ac62b80b5fbdfa4adeb47715939782e2dd0bc62ff5bd6b7a0a57884bb01e272ee48bafa55f1f1f192038f0934762d9603e12fd6722cda21b680e8320503572da59b6ce7f761ca2b5d3ad57d767b1074c713f24af43169340a5697d3da50f7261aeb9b371587a23a59eddc3b0aae3edf6eb2fab16c3be9f19dd1d96bc6a9fa91e75778a6647ca8df17227fc65bff74b279dcd2d61bede07fea51ec37ebe933bd31381b7ca9f9c615dfa63e2c69c8c05daf4239164a83105d2cf9f749951a149c75a305b7abab3484ec33de1bfff065a99e258d11ed4a34907573394f44cf39f1988f9e137e393f3a4a755c769865ca0fffa8899aac76fac5f15ec6973a3de5fb040e5d3c41f7c9468c193a0faa55a9c32a57194d4e412b7d734f4dd20afb8fe26951a58944b71c88f40e280d0b85587363673724bfb4463723402a882d60dfc925acd4f1333fa1af8ac9209eab4a0f4aba3f8d5ccc52707850bd7aeafaf7e88d4f7ebe3f865d43e13f3602920c57b79b53c61f7aba622fcb154c604ac4209a2e777444aad5cfeb155526979c47fea292a284e3916c35a6be2cbe970f19f82e8715ce80a27a3e5331c1eb9aced5f40fbdb25825c13c8ddb11a0dc0989fc2d7e14916554f18b0e0001f4482f56603ffebd15e19dc79d9098db679a7a90065e0234715d408bf76cac25e621cda8dfab4ad4d9de72650198b8c6ea57359ffdf4bc0dbed8de5f2a2edb29eb094849f3ee0bb48a0570a96fa18075261c3ecfc1d51fd50d448f1d823c45e59418ba8208129241d8540f9ff082462e9a3f6d28289c80fd969cffa35ef8eb05efed51e984c8e97d1b11f327f4d16b325291afd703f12c3a00d5b043489bf72e53a82ec4146316165e0bd1ad8b6d04e496a7cacda3fedaa5d40eb0757cbc63c1dea45594b0e1b6ae1fa75ac6c7bff191963d689cafaf2c583e1f7ceb033660f3e9022c0d8a2a6cf5ab180974d3d3625d9859cf652fdd1a1aa94d8f4b58dec824ff8d1714383b0cdcc78c26b13d64ff9de3cdb3f5f05ad1d6149e880244466fb00de760d69f7b108c0144335c69e7dc8687c259b98203688c1cf54b2c6ed7be887d1883af58ce425b5fe7ff18d24a8c0823e252dd64088a81578fbd1c5494267ca904283eb0278ebdfa9a566c57b6dccb68cd580f5132142ac176777dc93fbc90a3e6b5f59df29c80a62027ac1a49bedc64b6849c177ac3ed7b785e452fce27f74b8c914a3cadb456912a230e8474197a6da18a39cfa4458f6803952664a7e608f2beb4c6430c723e1d1b336029b2e38701f93c72f580baec4ae4988df6695f8c5ac6dc03e6aee9e697cb6c393d73aeb1a163ed170562b7bc6459578fc217c491939afbcbbcd7687dd0c8c849ad78a9dd716fc7db44d26984510c270c81188a44b47b69fbf4a2ed846af83ff447faf49c6e94f68acebe02364a81f6ad9acd19ae7212913fad91c11ad432b687ba39f96f6486a28fccc6d2d3c0b4e98a16d24c70404338b31d52c5a072f5575abcfd7f9e1723a43e8cc25bf00b3b165dc8f3dcc2ed366637aa9c16ee0943db791671f6a6f7d986b3fa4a005b69747f51caf56399e5acf0788a232f4de2ec21bde6b0335e037a5c532f4c82c19b1047a54ada69ad931823825c51e62dd3679385b8bad670485fd6ed52c3fa08db0cbe825914c8d37463d2c14beefdc60e3e1c9d6f619bb22e0a9deff502e8facc580eb4c534920269d037f18a1b7905b84606d2fcd6fc5b495e689fba978d4c7c913e44f6013a7881c6f478cd0b70792babc2fecc82aa10822d0809ab110b2b93d7e3332aa8eeed9e9aa270a52ba3ad4e4406ca80fd1aa1f83177b10cc7bc6a68637e1f66725ee8ec7b9adabad9a3aa6ff77626ef0670304df449390def38da3efaf79ba12cad7d75780a33a99d4e5d444e978035a58a648546eff83b132823d344604a50c50a73bf7b78df723ca55043589d519c56fd978c388a648104a476cda00876521d2cec523ba90c8aae0a8d6bf17caf5c2795c26aeb2774c4607cb7944ae56cb5654b7a66fe5574efff54a038f2b8d8cc17e12d99f8fffa3c1fdc693e5c734c5b8758e73ebf54ca8db9597a24ef569338deaeffa3e419f7a5dfaae1195d7c6b8ad2dfff1a0e14ab9c2cc59a57aff15807e9984c61be39fa0977e7cb6dc439c9581c0f04e76e20feb8850792e7000110b6d96a90518bb1a7d36cd817f6a5d3c8d2459eae4cf40d349865358d2320ad2b88104fc058a446efbd145e04b69703f73f695b34abb7f03ddbfb7393d26eff4f96a5b91c026bf2c8e1bbc388ef3aec324d5f43fc7726769d9a0c2dfc6699dc1a744a246efa51fb45a6551076052cd2b433e8c73ddab4eb97b746a5176c250ab563c1ab341ff66a35ded6ae15b8724f45a338ea82f8d112d210eb4e75fb7fc3fbeebc0c3343edb24fbee04abe24b85483ce3fb1c6da9a717a1d5b5dcf55500a69fc9ee55c618b127417008af48a7c94a17d927c3217d77666498c0d8e58acd325165153185ef0fb777f963590a706225a7cc0cd1cb0447f85d8f74de6097a51992af3de2d0f854e25f1918fc3faf5c4d64548ebc470898d3bc35c62905dfd88c0afdea0e7fca583c7cc15a1b22e5165933cc298c1974d1d13eb3d8d89a08985c089e989ed51b3c19b5ee717177bb5a229e8859357a6a4dca7e4955911dce5f57d2f57f14c3dfee773654666866fd4a9328cd33300da953cb62f5a0f706d7b53c1caa419153223ede976f020e41263c0abd2113f20bc1a2a13c32d33e254500284fb2dad7fc9e8d95de5390f21ca6bca24c0e92fcbbeccbd248c54308e06b209f0dabbc73dff54fef28ec1d22b6f5dd66c77198b47981a97ad22218de6e6071bf0c90364e72d4f5c4ad6c643a1d93e19989a51cbba16a465db76c4366e935fdefe625dee5705a04ebba5a5607c428cb6bd2083db1cec544fdbef5b1bb4b351990db4f4489fa89a81231b6e4d7bedda6903a37fcdbae611511ff491aff9521fb96d8cc51f0a8fd147268bc2f8eb4dda52ddec88ee714b82a27a20568a0e177cd658f34325e4d3585cb004ccad5fb7a0bed7b2cdf64e304b237fd89ad389b70cf03152dca38bb52184f9ca7d5eb6076172833b15d8c4cd2251c9e4fa84035301a357419b2d419cbee31bcf96b6132d40824fd43f2a14963076635a033565bb96763e6ee5582a2daa1263899cca45bae9663de9a1f9a1e2daecb64923e94e507a133a2e225d9b3e02407673c0374669355cbf29a3865db840116d26154c3f21ad39f844a6951f97c8f424bbb1725b26f7d3ad3e1414b8f1772a6c06f364c5dc4ce6b34c05d04ca80ec866dc6a5f962147f30690312660772f00daaf18fca628c0ff7f64f6981cabe198c0b63a3256ff847a263e49d1cf4f0f57101dd9b8f265af738dc1bab5fdf699a8a41bb02a7503ec532ba1ef17967e5094101c775d0b5d30715ea663a5f2f3c402ff858a4cf1eb2ca02cf3ebae3ad8d23560275806ff3f9d21fc7cc5032a888ecdb0a10c01ffc8f52b9bdcd4f2c3e67956c7b118a8830922bdb1a7d58b68037da3ebb9c099954a54d90311a1f632cf6a6031bd891d37c10ebb30e1f2b73bc5c0c463a66a180ba21125f55b6d5319b568161393a7b29ba66bca47ecc7235046919df6a63537069aebc1fae1746243dc54fd8088fc4f890d20e8be690542141df079a92de92ed423b2a96dccc74d78574fabfa886a5135ad3d38bc19f51853bfc369d790e2bac5e4325989d130a0bec111bd0f84eca8d5a6de82dc841ca0e77f8dbafcc58e55fb8f2c5c9401acc7a2423665880f2764ddc69cea081ffa7ec030ff73af8e59f33ad5b64414de641e9c0444e3f7813573af11a49a2cf212e62e0c1ff8c133104344d9926b0e856b365ead3b08ee173b0a297c9f5e2eeef2c9d61c33296b846e786033b7fa708fae23bba336fd8c768d5a50a23a862befc53dab6444542abf0c4f24994391e646bac7845e278aa95e3a7d6b1d5568779078aeefc89883d5aa59cadfdc38bbae8706ebc980ccf4f809ebaae2ad112a30e039ae8ffdfec8872d4341fa72736ec25062a724fefaa6b2dd17277f4e36fcd7902a628b7aa7b62fbabfb0ca7af9fc626fa052d093c1308feced21dc631e3a9e2076404887c53678b10737cfcd8a8bc0f0a8d5926e99e9c1f03a44224865df98a9e1e96fa11aad41f25ecd8615c9a38a39466af5ef31da22b87af02bfbd535a90b7680ca7dad059a21c38c73338bdac876d3d2252d6330169aec12b8e44d103cb93b592ce855ef149e31a00e05cfcaf01df6993826a05335d2e169c5a0a51690d43591178fa6268306c37f457d42678a078df0068d99b47b82b60b8eb1cb401ebb49e540131be83ba5502a366048f1355c834c85591f6034fe52dcc3f289ea5384026eff4734a8aec8a370e54786243be2d66c7dea6e2076004a8b13092da440c5179e7cf5c35e5d2ce512d990643c4834e33417f380bb59d76d4b57263531d93982f0996231c7e6b523f3ccb835091c1292ba2c9d7555bf65009044f0b638e4c642bcf382d84317ab2f0e67d4f1d3ac6fe75a40af5d0525bc53946ac34e75bd8f519a1ab949097b157330d45e455f06d9bc2551dc3aac9a76ca993351c6685ee517bb51b2e86ff594e0e7a1e540e111e980edab635dedee3bf31f76aaffd7dafa9cb6ca37aa5fd19fd61c4f8be4b9e504e2c1a56c63adb7b88a7290ea076f59acedbc0c26766ae79bd5fae5112cd9c579e1a8928b1c09ff76bf79a6d5be67d038165958c8727af49366c3007bfcfa79f1a7ce022634b11f3c12f4132fddb203f11081c0b23e88df824f6f2456ab13fb0b9c9beca4807cbc87aa50202ef8ebccb0d3c2fcb0876665a3924d278fd1d3b8e0155c71566729d1c25016a0ede265f955b112b81b65fc7302b6fb02c85f8889577d77bbee399b202ed2ae5caec1c963d6c272c4e8658ccfe56d1e0f54cfa0e56dd2322ddbf9c8f658474f93f298e38f7d29f4ad1712b36d91be9a56bddd8758f7caba29ebacaa602fe9132007b4d98af3c2e09eb600afe04cf98925305e8a11115582a60c01dd084c9ff21814b19dc55b95bd4f4261fddf7b450da61cb4cfd62d7f12e96f568d05c3ae8eef2221698300d30e80f86a20983116cd8f76a0be85d6c15e80091bb85dd60d3c63b5928dceaf92cf4db85cb7c7e2bb5871558767c991f1170f6a66ba1b858dde20ef96b9cf44f0dcaf088ccc220cb1e0b069103e385ffd691c1c10cc64c870663fa17a3557bb5f0493b60f15f27533456e37021e48cfb22f0d164bdc0cbd8dca04307ca04d90e5fa6d7f4c86c81531ac3ec0db1a0e470aea7655a3bf542d30c444448698da785e7b945fa3d08e2a4c0407d90ba4f612374692227cc2286e22038b1cf6c24d9bb4be4d023eb4458f3e50f811eb6139625e039febcb365c33e1645c73b61c0962bb603bef058cf27b7d64406d73b8678180e79989eefc749a14785f7c7513b4fde8c0d5c1df5c11e6ab40642003434313ee7e71eed6586c9b409d788f4e7ba9128d9b863a58fd4823f25cb8587f7792b161382ba156147042554c4288c4e104b74e0d3d75d54e45e18062ef5db96c33a0ed9367cb028c32d18658b66ed0f0664eb956319e97055fdb9b80e22cabe4370f89613ac8672e42057956653be9061f695182e14baf1b6e5c2cb220af4477bbda3cd29efdebf91e626561db37aca7cae21a07aafdcc0952f66a584426284f88ffc4dfd20b897592ee30fce1ea3ef4fab734ff61f81eefd4df6934dbda958029cb13609c869d6ee3283d8affc9eb5f380be522fbf5688b1bb951f0b91c249b79eb94d94c35b80bd539cb1166e951033581862e0eac3d5c9e33247b363cf3de1b7fb802bc727c3f8c0b09db5829099e4715f47d34728eb6a5662475ddc7095f9cfe95339798176139d8161a6179e644d3286eb08a8d9f258fb5500b590758ab1e83da376c9402db11f4707f9510b74c7d16bf7e8bc1fbaabd59af15cf571d56c7379d496f5d56e4eb6d07ff4674ba6a83c9cec71987803f00fd6deabbfc93b298107050fd57f5caa0fc2a5d91c76913ccbcb6ebeb2bba0e05c04325cafb75d507c84b3613bbba20d1d35ca9f9be5b800ad8045885d1217bead623af23f40887c4bcd63215add42bad62a96d65588ad3210fb570dfe91d657424c47c5bdad3e9a642f65b789fa4ccb84c7da6354fb50f13d8673938e0064636213dd2ea628e57156cd828507b7e55bac046bf883d0f4179c02e0514fb26c1ceba5bf1ed438a42f0952994690fa8dafa86ca70f993d312c2485ed112ad1509ecb74c6677e5225dc6641ff84a798a13cfa43daf77de1b0da8f744aff94be024c1cd44e4afa853fa506b95315d622a5835fdf717a51dd2c66954c32383c84aaf08ddb9c057b5fc5d2bf501ea687f9bf0816649a07370dda869e61dbdd6c2a64bbc316f09ab5b339cc4ba401ea6fda7fcef9c290984abebec23b12e8cd4aac119fc6d643ed695a2828f84393f20fcff6371642c98db1cfa27e1164fc78dc4b93277da14ca1cb9d046bd5de2447ecbd22bc7e9869fb3f882aecbb04a914934a907b32294c1cc6d8f3dfed8a84944b2559924671e2fbd2967890e5a6c3a206f6b433513f5228a1dbd290c8d20ca8bb25a09e9fc454bbbc892c24ee5b81589d18ac4945c77839d1e2f4d0e67219b06dab8fa33b7c8b34fd8e867df4c921e9477c61846f41f63ec7bbc267d510a0112757b6c2fcb98ad0da936ab1054e8c9a3ec28cfce5a73c4debe6d6fb4fe886acb9b3974872ee82b4a3e0acf858aa58c7807a52ba5d171a2b7cc2bec2c341d8a41e9adb8302cb0f42a62a7a0a37428dbe0929855468eb1f860a1f2b313b0fa9dea2b9fac77046caaa39100264c5e4b52b6a12c0060ef5ed8857ecf924861773d1f838f6a3e9227b68175cd9cf37439cd6038c9e7fc1b0f519b29dd8a7716f66e4d03658adb0fcc9e8027ed8a15f3313e1a662e406f48163213c5b12c45e49c71d7f48b18a5de815a7b14f0de38b20e00a39917de2eae7891269fb23905353130b53e9e430111f2bcd3422d431575a05a7b0d10ef1b718ab325de200dc4b764e29a02dd70d88da39790ebbd25f6ab562f0c39373a167bcd85e097fc373039e941c95cc7234698db6d58a1d13fb81", 0x2000, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20, 0x0, 0xf5b, {0x0, 0x11}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 64) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x8000000, 0x7}}, 0x50) (async, rerun: 64) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x24c01, 0x0) r4 = io_uring_setup(0x3a8f, &(0x7f0000000000)={0x0, 0x152c, 0x10000, 0x2, 0x1be}) io_uring_register$IORING_REGISTER_PROBE(r4, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) (async) r5 = dup3(r3, r1, 0x0) (async, rerun: 64) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) (rerun: 64) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x3}) 23.472125256s ago: executing program 6 (id=902): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00', 0x0}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x3, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x0, 0xc2}, [@call={0x85, 0x0, 0x0, 0x9b}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="b34715ecd04550d3abc89b6f7bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=@newlink={0x40, 0x10, 0xd8a88b3807bbf5cf, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=@newlink={0x40, 0x10, 0xd8a88b3807bbf5cf, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE1={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r6}, &(0x7f0000000a00), &(0x7f0000000a40)=r5}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r6}, &(0x7f0000000880), &(0x7f00000008c0)=r5}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r6}, &(0x7f0000000880), &(0x7f00000008c0)=r5}, 0x20) write$cgroup_type(r5, &(0x7f0000000300), 0x9) r7 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSETKEYCODE(r7, 0x4b4d, &(0x7f0000002640)={0x1ff, 0x380000}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18ab9bdf516cf54b000000040000000000000000ffffff18150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000807b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001e0000009500000000000000"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = syz_io_uring_setup(0x10d, &(0x7f00000006c0)={0x0, 0x5885, 0x0, 0x2}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x5, r9, 0x0, 0x0, 0x0, 0x80800}) io_uring_enter(r9, 0x3516, 0xc2de, 0x8, 0x0, 0x0) io_uring_enter(r9, 0x6c73, 0x3853, 0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r8, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76ea090000000000009ba56a88ca", 0x0, 0x6400, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r8, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76ea090000000000009ba56a88ca", 0x0, 0x6400, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 21.835628877s ago: executing program 6 (id=905): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1, 0x0, 0x0, 0x4000}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21.277282801s ago: executing program 6 (id=910): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sync() bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000002880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b3080000000000a5ddd78417007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300002aa82aca4e531ce60037ee2b598b8be1ca1f7bd6f9ca33d3e1d764e87469a63b39e7b285f009e4e0bfc830aba4c75d6cc8f8122fc3e8b85f9ecb364f749efe3fa175d0a30e0ab951dff7ae50c116c1def8a7a9542a06691fe2f9abf6cb79e1a8a858557c9061290d0dd4bd090027b5a71c2e9a9de2130e0f9d2a4782118dabf7fb3ded96812f37d2ceefec52a7e5d5d2bf897c8cf4ac293b080e50676e2d613ff48583935819c8b0928a6f916b777c0011984fd91c43e6b68529a9db63e4923c4d7d41f173338aad1e9aad211e1867d7dee0c550b30568ce1a5f1a77bfeb9c75dbbb152730831c23110cdae7819ff14811b72c5a61385c0adbc2b6d4f03db0d6f4b7521c4de0df4ddcaed4f449e3706ba5a3ac375111"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x30) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f00000003c0)=""/119) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000003d0009000000080000670b000000000004000000100001800c001080080002007f00000108000200", @ANYRES32, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') read$FUSE(r4, &(0x7f0000004400)={0x2020}, 0x2020) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000002740)={0x8, 0x0, [{0x4, 0xdb, &(0x7f00000001c0)=""/219}, {0x1, 0x3c, &(0x7f0000000040)=""/60}, {0x4, 0x1000, &(0x7f0000000580)=""/4096}, {0x4000, 0x1000, &(0x7f0000001580)=""/4096}, {0x0, 0x62, &(0x7f00000002c0)=""/98}, {0x100000, 0x4e, &(0x7f0000000340)=""/78}, {0x8000000, 0xc7, &(0x7f0000002580)=""/199}, {0x10000, 0x8b, &(0x7f0000002680)=""/139}]}) r5 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x3, 0x4) 5.8800851s ago: executing program 7 (id=968): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 5.50521048s ago: executing program 36 (id=910): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sync() bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000002880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x30) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f00000003c0)=""/119) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000003d0009000000080000670b000000000004000000100001800c001080080002007f00000108000200", @ANYRES32, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') read$FUSE(r4, &(0x7f0000004400)={0x2020}, 0x2020) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000002740)={0x8, 0x0, [{0x4, 0xdb, &(0x7f00000001c0)=""/219}, {0x1, 0x3c, &(0x7f0000000040)=""/60}, {0x4, 0x1000, &(0x7f0000000580)=""/4096}, {0x4000, 0x1000, &(0x7f0000001580)=""/4096}, {0x0, 0x62, &(0x7f00000002c0)=""/98}, {0x100000, 0x4e, &(0x7f0000000340)=""/78}, {0x8000000, 0xc7, &(0x7f0000002580)=""/199}, {0x10000, 0x8b, &(0x7f0000002680)=""/139}]}) r5 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x3, 0x4) 5.500937729s ago: executing program 4 (id=970): syz_clone(0x218dac80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="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") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {0x0, 0x36df}, 0x7, [0x0, 0x0, 0x10000000, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x44a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180d], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x78a2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000040)=""/57, 0x39}], 0x2) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x642040, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r3, 0xc01064ac, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f000028e000/0x3000)=nil, 0x3000, 0x2000009, 0x1010, r3, 0x80000000) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0xea60}, 0x1f, 0x8, 0x8}, 0x18) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d4f549b, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x400]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 5.448197043s ago: executing program 8 (id=971): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1, 0x0, 0x0, 0x4000}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 5.446875027s ago: executing program 7 (id=972): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r6, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e2b, 0xb, @private1={0xfc, 0x1, '\x00', 0x6}, 0x6}, 0x1c) sendmmsg$inet6(r6, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}], 0x62, 0x0) 5.315482925s ago: executing program 2 (id=973): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xd}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x1}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}]}, 0x48}}, 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='hfsplus\x00', 0x8002, 0x0) 4.980883404s ago: executing program 8 (id=974): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x428b42, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'geneve1\x00', 0x0}) sendto$packet(r1, &(0x7f00000002c0)="05031600d3fc140000004788031c09102c28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) msgget(0x2, 0x251) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@val={0x6f01, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x20}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0xb, 0x0, 0x0, 0x0, 0x18, {[@window={0x9, 0xfffffffffffffec4}, @timestamp={0x5, 0x2, 0x0, 0x600}, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0x4e) 3.956184036s ago: executing program 7 (id=975): pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) socket(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000240)={0xa50, 0x3}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x800000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) prlimit64(0x0, 0xc, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x80, &(0x7f00000000c0)={[{@uuid_off}]}) creat(0x0, 0x188) chdir(&(0x7f00000003c0)='./bus\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYRES16=r1], 0x64}}, 0x4000080) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="7400000000010104000000000000000002000000240001801400018008000100e000000108000200ac1414000c0002800500010000000000240002801400018008000100e000000108000200e00000010c0015f37cbceb29028005000100000000000800074000000000100006800c000380060001004e240000d863a21dcdf7e310660c1fcdce460a618d65bacbbcc43c5480078642b4ba17fe4cb61a2de589dbbde2bb1397a03d5cafe5bb12c7781a"], 0x74}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0xdb0, 0x1, 0x5, 0x40008, 0xffffffffffffffff, 0x4, '\x00', 0x0, r2, 0x2, 0x5, 0x3, 0x4, @void, @value, @void, @value}, 0x50) read$msr(r0, &(0x7f0000019680)=""/102384, 0x18ff0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) 3.891569054s ago: executing program 2 (id=976): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4048aecb, &(0x7f00000007c0)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 3.834858232s ago: executing program 4 (id=977): socket(0x10, 0x3, 0xfffffffc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) close(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000540)='./cgroup\x00', &(0x7f0000000580), 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) socketpair(0x22, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000200)="e814134e8d156eda9f20c9b60947e4a1ca8f561dcf48b0d9bc1d8237182622b73141f1155129e235953ce227dc2a381c85b255c3d8879629b55b050589086a95535528092849a114b5a79f66605c24f61284c6ca8f4fb8a1fd870fcf07326b5b9e470d724c000f9c109d5f8ac0bd092d088f3d2754e951d8e9c377568931ba8c15493f077d78f0d84a69d98b11b153c3fdfb7d08bed67b7152c3b900f6e213f74ca103a33df3c1d01f7e39d561aaebf88b3cf9dcf70bef9868d54f1c052449cef956496aebc79896cc92cb5e0166c7b6ed08f7fb296f1f0ab627c54b790455b240180c131eca1428e6b26281d8a8c0898fedb4a7be", 0xf5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) 3.394095406s ago: executing program 2 (id=978): unshare(0x2040400) socket$igmp(0x2, 0x3, 0x2) socket(0x21, 0x7, 0xa) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8000}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4057, &(0x7f0000001180)=0xfd9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) ioctl$sock_ifreq(r2, 0x8938, &(0x7f00000002c0)={'bond0\x00', @ifru_data=&(0x7f00000010c0)="fd38b0aec182e190f3ff75a63f2c06df45687a1b31aa5a57ae4213b0f7045f16"}) r4 = eventfd(0xffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x42) r5 = syz_io_uring_setup(0x3a65, &(0x7f0000001100)={0x0, 0xa011, 0x10100, 0x0, 0x1}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x1a013, r8, 0x6422b000) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40000003, 0x0, {0xfffe}}) io_uring_enter(r5, 0x5d62, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) 2.981159775s ago: executing program 8 (id=979): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) write$nbd(r1, 0x0, 0x10) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x5900, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 2.979413954s ago: executing program 4 (id=980): socket(0x10, 0x3, 0xfffffffc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) close(r2) socketpair$unix(0x1, 0x1, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000540)='./cgroup\x00', &(0x7f0000000580), 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) socketpair(0x22, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000200)="e814134e8d156eda9f20c9b60947e4a1ca8f561dcf48b0d9bc1d8237182622b73141f1155129e235953ce227dc2a381c85b255c3d8879629b55b050589086a95535528092849a114b5a79f66605c24f61284c6ca8f4fb8a1fd870fcf07326b5b9e470d724c000f9c109d5f8ac0bd092d088f3d2754e951d8e9c377568931ba8c15493f077d78f0d84a69d98b11b153c3fdfb7d08bed67b7152c3b900f6e213f74ca103a33df3c1d01f7e39d561aaebf88b3cf9dcf70bef9868d54f1c052449cef956496aebc79896cc92cb5e0166c7b6ed08f7fb296f1f0ab627c54b790455b240180c131eca1428e6b26281d8a8c0898fedb4a7be", 0xf5) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 2.881015377s ago: executing program 8 (id=981): r0 = syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x88c02) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) rt_sigqueueinfo(r1, 0x3d, &(0x7f0000000100)={0x2, 0x7fffffff, 0x5}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {0x9, 0xfffc}, {0xf, 0x13}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8, 0x2, 0x1}}]}, 0x40}}, 0x0) r5 = dup(r0) read$FUSE(r5, 0x0, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x10040, 0x0) r7 = openat$sequencer(0xffffff9c, &(0x7f0000000180), 0x88302, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r7, 0x4004510d, &(0x7f0000000000)) sendmmsg(r3, &(0x7f0000000cc0)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x1, 0x4, 0x2, {0xa, 0x4e24, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8001}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000002c0)="c58b281983b55a4a152657bc1bf999fae19c455a0cc58ff93037f5c7d2b369fa1fb66ea1ae2fb7b18b0355ec5f00666661d3d2479dd9b48fda60864d14d3263717af3075cb0ce7e8d24ca3ef614f3cd86f614a83410c108402144711b5492a488e56d28a12e0f9d58e30effd5568ed3890660d135973cfec41ebceb92d3fbad0a19647751fe00804f7099a1da715e4fb58008cd528bf139eb9b5ae4facd75d5da25dc4c055b3941bc717c7ed92d9974d25eb398c9ec71c910c165dc472fc43025b188b6cecad017882302b40f3a187ea11510e5813", 0xd5}, {&(0x7f00000001c0)="8c326b92e7d171776ab61f0ce3fff98d18c69b514c221818d60bb03f194784", 0x1f}, {&(0x7f00000003c0)="f798ab1ec1df56bd60", 0x9}, {&(0x7f0000000400)="3f8a8daf7b88eacce56ecf222e7408c099acbb9595f855bd6e297429b6e6725e147fe2bbbfbac932da572810d5535bf2c44d7e6ca1ab75dd6f5c939f9f7034f2f4a9d7e59effa42b79ff77d15cb6f71fa8ad00e5fe220d9575c7e3f8837968d63349f9fd2f9a528348253e7ef5d2176c532379f62c2b0326146cfee2760749401f25645aee44e0b8daaa165ecb6362762f1e02bce1c5e8439d20d9f28c46abd61ccb9411c06017ae932ce8948513209eac2668f51d38f05ab0e9b3d2d88de424d2dc2a2ea095b12c", 0xc8}, {&(0x7f0000000500)="0b3865e69f1e05716eecd3e47a397e49ce23a74ef70b26e9cbafbc4b13b1a449fa0c95c55615635e2365843bee6c2c200d27fcb0845627ac6a665508303d98d66fc060cbaf8a1b884bf3843d66ef9904db8fbbd8d4cec7797e0484d615547e994d291e2aab3f498ce930a340d0f8c0a09595feac6b6ab429f72f6c1b0d5786dc9b114bfe5dcde46fe79c409fd1003e8b9feadf6b5269bdd358a2191ba69057632852903ff7cf6381efc5014dbb7e67dbac20a401ce1edf26cfe38b2c6a8d75", 0xbf}], 0x5}}, {{&(0x7f0000000640)=@qipcrtr={0x2a, 0xffffffff, 0x2}, 0x80, &(0x7f0000000800)=[{&(0x7f00000006c0)="46d396704a5e026ba6ab4214241c0c822375cd53bc5a1edfdb2275a942f62282bb1e97f319743b5758f372a1de93414fc1e53100b31014c7f9e7cdd56cfc4aa807805745eea3160e0c8b93e8c975927fd5a44c666195c4dc981b", 0x5a}, {&(0x7f0000000740)="7054020dbb62495a71dd7b2510f75dd23b92175a99c5c3cc16623e0a2ed8524b3398b162dbad0ecd280c4cb48be626c45000eb1234a3fb1cf35bf9e410eb55478dbe34b9590d1d2338580f273b7cc658e8cfcb50d4af4630a940bd208fda8adcedae433d7f82133de75b93eb6f860c8440cf61b914f3a004fe25536950f7d789cf0481190fc5ee5377b21e40a98f342712a778b1007b96c51c9c4bc87b59699cc62115de415f06d5a7", 0xa9}], 0x2}}, {{&(0x7f0000000840)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, 0x4}, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000008c0)="ff05069ddda38706541b0e7574f9f16734a0778d3603473ded318384f799b54a9123c6c82f711fd9756eb63ec885af1712a8736ae3ce750da6d2f0d173d786ea4e840b1c5022822c29d69cf8320a28d558e98720db00f680dad2985e01520ebcee64f0e77dea96a94090de9fe004fb5df2a3e9c7c24c2cd39a7b38876f615f4299cf0eba829a0742dd26a9a15cfe07ecd6b9404e1e633387977b75ab776b338509dcf24c84349d5755ab2476980bc875c31d049e4a319d5870a68770acedfc1d45abf074edc76fcb77a457ed270d2c076851ab3839702d9c039c4fe4e95f2de8b23c0db0ace7017a45947b", 0xeb}, {&(0x7f00000009c0)="c022a2bc262a3fbcd3ba178e7b64891d2ecf9106ad96671d20d7cbb78b84e45f69e14f285796ddd573eb8743e010c330785943e1c01b8f05212663bc150fb161272b89624ed9aa2d41195f6015b856cf74a171597c0adb2d2c78794d7e33e698f3936c72fad9", 0x66}, {&(0x7f0000000a40)="a10c05f912a174014a5714081e14f57431d732c60bffdfe54f0cb04a21e831faaa703a78ab744d014605f924410db0f043e2a606cc7039d6f2c16f745a21e430cc1e75410635056f5ceee474a29878d41102bc8c6c094aa6c59c6476b810514aff9560d9fdc9e33e602625f9b1ac185aaaa424326e96713dfc0858e094", 0x7d}, {&(0x7f0000000ac0)="cac55cb443436e9aeb3c21abb9565da985ac2ad7ccab4248fcb40311bdf6dc914138662455be73546f66e03ca83e7da32f4e02fe02710d5dfe304b1ba0366c1c462a3508835b6e2e6e6368371d84304c2509c8ed6f44eb421fd1f5e23cb25521be722c376e784d27484068a4addf7fd4e8f8834a61e6e7d6da64285547c0f4258b61e316370c7084f298720fd87cf712d1bc1a7b6e0c92dc36ebcfa13e215c3262635ab7bda5b42a7773d2797993080a701926784131246514ef78", 0xbb}, {&(0x7f0000000b80)="83be9615d2787aa4f6232577cd8bc4", 0xf}], 0x5, &(0x7f0000001240)=[{0x1010, 0x112, 0x6, "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"}, {0xe8, 0x10d, 0x1, "7778a281681e479f6709b65581f5a948c83702f452dc07ca1ce6d0d294ae8fd7cd7f0888d67e3905745f84e6ceba201cef8b1866b2af88a96f0fb9f94e452ab4b8161a66876b717242f296c669ca09bf5deb3546c955fd2f3de5746769864c3585cc1c7537771529504ba754e55f6efaafef2733f06d2024735f79fc05b13a4dc93f5a874fc5183433c25f519ae5284bc293802370e5995a617f494647127cbd6e9443fda16545098425fa84026b4dd783accf0f52628b691e1056da482ce7ce21f33ab5dc55aab325fad127a02a58f32ee2fd"}, {0x100, 0x10e, 0x1, "61ac2b2ca647468d3ab757e9ff68e8267091e9474e75b01d65e27f4c2f73f05fb856ba2ef4fbb0edf68a8b1e17f8d6a72820835a91108cbb809fd2cd4077be495382607e31813babc610d0eb707e3eb2001229f58ca9725eedba06223b26f7574fb623f493d43f42630856accc6aa47d35fbfed832872f7ba9a3767c3db2a2cd09607363f789600fd4ea6257eef5526ceef4f3f7bf37dcb6dfc762ff20481857ca20767a16de2e8de06831f388b703ee309e4814e4cea5024ed2e62b3c28da9f7b80e134075f114b358f1c4807a3bfd3537599b919924a9f4cc3cb4541ab9142728f6b1baf4bcbe75fc0e2168c"}, {0x100, 0x29, 0x8642, "cb5baaf7ffe3f20e70191fabc491bc757a1f795765c9023a4ca54644b889ac7e86c12f2c9518c0f33da8ebad44a99016c2b5686dca8f538f14e0d2ebb7bcf5f3ee59f8481a6fa31eed63b4ccc4f18c8a7267353c06386d7bf7ba730a3dc2dbdfd951224c7a9cb9ce5717002e9411c7695e692afd3899d9fef48b75722e0d2c4e861f7307a48a0972767bb3ef4ec3490a7f32923497765129ab65ecdb3c179f074928c18901fcc6c272ff480d5befe43cc1830616d378e61001937d91dd158ad741ac81064818e4575e2f4b551073c014d8c10392a4a83bddcd694d28674964cc02bc6f0d462088fa66d58e"}, {0x80, 0x11, 0x4, "3e5a42e23c3808833442908853561b13f9a20016e050f2f8bdae2bac45dd282fb5a1f03c90905deb1df5c366c169e18771ce90a3e8a9fd9330a480453297e3f044a00cb73e10cf13af271890b09ab15e75834f95af4061701aedbf8198727362d100eacd41fe8bdeb65feb7b22"}], 0x1378}}], 0x3, 0x24000009) 2.775287742s ago: executing program 7 (id=982): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) setresuid(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x2f) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000000)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x6, 0x0, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0x6, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xa, 0x9, 0x9}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x6, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000002100), 0x805800, &(0x7f0000000480)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@seclabel}, {@euid_lt}, {@hash}]}}) read$FUSE(r6, &(0x7f000000a400)={0x2020}, 0x2020) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x1) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000540), 0x80) 2.611783971s ago: executing program 8 (id=983): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x2404c096}, 0x4000002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000100), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX=r2], 0x12) socket$nl_netfilter(0x10, 0x3, 0xc) 2.596798863s ago: executing program 4 (id=984): socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000100)={0x1, "fa02c8098000", 0xffffffffffffffff}) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000040)={0x2, "fa02c80a3a1e9d4b9aaf000000008d674fe69b5b7638dd031dd7504fe5809639", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r5, 0xc0303e03, &(0x7f0000000080)={"6739669f274d13b691ebe45bebe3f5b53e0ca34dd02acecdc67c5e3126628168", r3}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x2f00020b, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xae5b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) close(r6) 2.542990535s ago: executing program 2 (id=985): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x803, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) open(0x0, 0x0, 0x20) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xc, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r4}, 0xc) clock_settime(0x4, &(0x7f0000000280)={r2, r3+60000000}) r5 = socket$qrtr(0x2a, 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r6, &(0x7f0000000040)='l', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r5, 0xffffffffffffffff, 0xff000000) 1.821272075s ago: executing program 2 (id=986): syz_clone(0x218dac80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="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") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {0x0, 0x36df}, 0x7, [0x0, 0x0, 0x10000000, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x44a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180d], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x78a2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000040)=""/57, 0x39}], 0x2) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x642040, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r3, 0xc01064ac, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f000028e000/0x3000)=nil, 0x3000, 0x2000009, 0x1010, r3, 0x80000000) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0xea60}, 0x1f, 0x8, 0x8}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d4f549b, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x400]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 1.736494477s ago: executing program 7 (id=987): socket(0x10, 0x3, 0xfffffffc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000540)='./cgroup\x00', &(0x7f0000000580), 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) socketpair(0x22, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000200)="e814134e8d156eda9f20c9b60947e4a1ca8f561dcf48b0d9bc1d8237182622b73141f1155129e235953ce227dc2a381c85b255c3d8879629b55b050589086a95535528092849a114b5a79f66605c24f61284c6ca8f4fb8a1fd870fcf07326b5b9e470d724c000f9c109d5f8ac0bd092d088f3d2754e951d8e9c377568931ba8c15493f077d78f0d84a69d98b11b153c3fdfb7d08bed67b7152c3b900f6e213f74ca103a33df3c1d01f7e39d561aaebf88b3cf9dcf70bef9868d54f1c052449cef956496aebc79896cc92cb5e0166c7b6ed08f7fb296f1f0ab627c54b790455b240180c131eca1428e6b26281d8a8c0898fedb4a7be", 0xf5) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 1.303452615s ago: executing program 8 (id=988): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x8000003, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r1) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) pselect6(0x40, &(0x7f0000000600)={0x11, 0xfffffffffffffffc, 0x2, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x8}, 0x0, &(0x7f0000000680)={0x7fc, 0x2, 0x800000, 0x0, 0x0, 0xc3ad}, 0x0, 0x0) pselect6(0x40, &(0x7f0000000600)={0x6, 0x0, 0x0, 0x40, 0x2, 0xd, 0x0, 0x7}, 0x0, &(0x7f0000000680)={0x7ff, 0x7, 0x9, 0x7, 0x7, 0x0, 0x5, 0x7}, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) epoll_create(0xeb5) syz_open_dev$sndpcmp(&(0x7f0000000700), 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000007c0)='usrquota') chdir(&(0x7f0000000100)='./file1\x00') 572.694435ms ago: executing program 2 (id=989): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x8080000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x106}}, 0x20) syz_emit_ethernet(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b5", 0x1, 0xfffffffffffffffb) pipe2$watch_queue(0x0, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(0xffffffffffffffff, 0x5760, 0x1f) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r5, 0x1, 0x70bd2b, 0x4, {0x5}}, 0x14}}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f0000019180)={0x1a0003, 0x0, [0x7, 0x2, 0x8, 0x1000000100000000, 0xfffffffffffffffd, 0x0, 0x0, 0x7fffffff]}) 541.098629ms ago: executing program 4 (id=990): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) write$nbd(r1, 0x0, 0x10) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x5900, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 470.665766ms ago: executing program 4 (id=991): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_dev$sndpcmc(&(0x7f0000004240), 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x8000003, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r1) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) pselect6(0x40, &(0x7f0000000600)={0x11, 0xfffffffffffffffc, 0x2, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x8}, 0x0, &(0x7f0000000680)={0x7fc, 0x2, 0x800000, 0x0, 0x0, 0xc3ad}, 0x0, 0x0) pselect6(0x40, &(0x7f0000000600)={0x6, 0x0, 0x0, 0x40, 0x2, 0xd, 0x0, 0x7}, 0x0, &(0x7f0000000680)={0x7ff, 0x7, 0x9, 0x7, 0x7, 0x0, 0x5, 0x7}, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) epoll_create(0xeb5) syz_open_dev$sndpcmp(&(0x7f0000000700), 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000007c0)='usrquota') chdir(&(0x7f0000000100)='./file1\x00') 0s ago: executing program 7 (id=992): r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x7c3a80, 0x14c) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x401) socket(0x25, 0xa, 0x10000000000002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffffffffffdc5, &(0x7f00000002c0)=0x800002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x88, @dev={0xac, 0x14, 0x14, 0x3a}, 0x4e23, 0x4, 'nq\x00', 0x2, 0xffffffd6, 0x16}, 0x2c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f00000004c0)={0x0, @in={{0x2, 0xfffe, @empty}}, 0x6, 0x7f7e}, 0x90) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) futex_waitv(&(0x7f0000001480)=[{0x8, 0x0, 0x2}], 0x1, 0x0, &(0x7f0000001880), 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) dup(0xffffffffffffffff) r3 = syz_open_dev$sndpcmc(&(0x7f0000000480), 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, &(0x7f0000000000)={0x0, [0x6, 0xffff1337, 0x3], [{0x0, 0x0, 0x0, 0x1}, {0x35, 0x39}, {0x0, 0x8}, {0x800000, 0x800001}, {}, {0x1ff}, {0x0, 0xffe}, {}, {}, {}, {}, {0x0, 0xe68b}], 0xc, 0x0, 0x0, 0x0, 0x0, 0x500}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x8840, 0x0) fcntl$lock(r4, 0x11, &(0x7f0000003c80)={0x0, 0x0, 0x380000000000, 0x8}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_exit\x00', r6}, 0x10) clock_settime(0xa, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xe0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, &(0x7f0000000200), {[{{@ip={@local, @private=0xa010100, 0xffffff00, 0x0, 'ip6erspan0\x00', 'veth0_to_batadv\x00', {}, {0xff}, 0x89, 0x3, 0x18}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @inet=@rpfilter={{0x28}, {0x2}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28}, {0x5, ')}', 0x1}}, @common=@icmp={{0x28}, {0x4, "8b34"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x3}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffc}, 0x1c) listen(0xffffffffffffffff, 0x20000005) kernel console output (not intermixed with test programs): g as an active interface with an up link [ 237.011741][ T8000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.032080][ T5819] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 237.062611][ T8000] team0: Port device team_slave_0 added [ 237.070937][ T8000] team0: Port device team_slave_1 added [ 237.086319][ T8000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.093897][ T8000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.127145][ T8000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.129634][ T5912] usb 4-1: Using ep0 maxpacket: 8 [ 237.143851][ T8000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.154603][ T5912] usb 4-1: config 0 has an invalid interface number: 31 but max is 0 [ 237.164140][ T5912] usb 4-1: config 0 has no interface number 0 [ 237.186851][ T5912] usb 4-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 237.186931][ T8000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.196438][ T5912] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.223217][ T5819] usb 5-1: Using ep0 maxpacket: 32 [ 237.241799][ T5912] usb 4-1: Product: syz [ 237.245990][ T5912] usb 4-1: Manufacturer: syz [ 237.255303][ T5912] usb 4-1: SerialNumber: syz [ 237.261499][ T8013] FAULT_INJECTION: forcing a failure. [ 237.261499][ T8013] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 237.264986][ T8000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.295275][ T5912] usb 4-1: config 0 descriptor?? [ 237.299554][ T5819] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 237.303997][ T8013] CPU: 0 UID: 0 PID: 8013 Comm: syz.2.551 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 237.304019][ T8013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 237.304027][ T8013] Call Trace: [ 237.304035][ T8013] [ 237.304040][ T8013] dump_stack_lvl+0x16c/0x1f0 [ 237.304063][ T8013] should_fail_ex+0x50a/0x650 [ 237.304087][ T8013] _copy_to_user+0x32/0xd0 [ 237.304102][ T8013] simple_read_from_buffer+0xd0/0x160 [ 237.304124][ T8013] proc_fail_nth_read+0x198/0x270 [ 237.304144][ T8013] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 237.304164][ T8013] ? rw_verify_area+0xcf/0x680 [ 237.304184][ T8013] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 237.304202][ T8013] vfs_read+0x1df/0xbf0 [ 237.304222][ T8013] ? __fget_files+0x1fc/0x3a0 [ 237.304235][ T8013] ? __pfx___mutex_lock+0x10/0x10 [ 237.304252][ T8013] ? __pfx_vfs_read+0x10/0x10 [ 237.304277][ T8013] ? __fget_files+0x206/0x3a0 [ 237.304296][ T8013] ksys_read+0x12b/0x250 [ 237.304315][ T8013] ? __pfx_ksys_read+0x10/0x10 [ 237.304341][ T8013] do_syscall_64+0xcd/0x250 [ 237.304359][ T8013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.304379][ T8013] RIP: 0033:0x7fab3a98b7fc [ 237.304392][ T8013] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 237.304405][ T8013] RSP: 002b:00007fab3b7fe030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 237.304420][ T8013] RAX: ffffffffffffffda RBX: 00007fab3aba5fa0 RCX: 00007fab3a98b7fc [ 237.304429][ T8013] RDX: 000000000000000f RSI: 00007fab3b7fe0a0 RDI: 0000000000000004 [ 237.304438][ T8013] RBP: 00007fab3b7fe090 R08: 0000000000000000 R09: 0000000000000000 [ 237.304446][ T8013] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000002 [ 237.304454][ T8013] R13: 0000000000000000 R14: 00007fab3aba5fa0 R15: 00007ffcd9857f48 [ 237.304473][ T8013] [ 237.494805][ T8018] input: syz0 as /devices/virtual/input/input27 [ 237.495945][ T29] audit: type=1400 audit(1739959042.837:522): avc: denied { getopt } for pid=8014 comm="syz.1.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 237.521785][ T5819] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 237.529246][ T5912] usb 4-1: USB disconnect, device number 18 [ 237.531145][ T5819] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 237.545734][ T5819] usb 5-1: config 1 has no interface number 0 [ 237.551943][ T5819] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 237.562888][ T5819] usb 5-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 237.575960][ T5819] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 237.585073][ T5819] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.587161][ T8000] hsr_slave_0: entered promiscuous mode [ 237.603753][ T8000] hsr_slave_1: entered promiscuous mode [ 237.610815][ T8000] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.618385][ T8000] Cannot create hsr debugfs directory [ 237.628339][ T5819] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 237.639963][ T9] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 237.818838][ T8000] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 237.831964][ T5819] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now attached [ 237.841857][ T8000] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 237.853176][ T8000] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 237.862271][ T8000] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 237.869737][ T9] usb 2-1: device descriptor read/64, error -71 [ 238.209918][ T9] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 238.281443][ T8000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.390514][ T8000] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.399603][ T9] usb 2-1: device descriptor read/64, error -71 [ 238.470505][ T7654] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.477665][ T7654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.501606][ T5912] usb 5-1: USB disconnect, device number 6 [ 238.504792][ T7654] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.514553][ T7654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.519581][ T9] usb usb2-port1: attempt power cycle [ 238.541003][ T5912] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 238.609882][ T5824] Bluetooth: hci5: command tx timeout [ 238.748152][ T8000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.778572][ T8034] input: syz0 as /devices/virtual/input/input28 [ 238.913247][ T9] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 238.970071][ T9] usb 2-1: device descriptor read/8, error -71 [ 239.829740][ T9] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 239.973950][ T9] usb 2-1: device descriptor read/8, error -71 [ 240.139604][ T9] usb usb2-port1: unable to enumerate USB device [ 240.267356][ T29] audit: type=1400 audit(1739959045.697:523): avc: denied { setopt } for pid=8047 comm="syz.4.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 240.267607][ T8049] ALSA: mixer_oss: invalid OSS volume '' [ 240.323047][ T8000] veth0_vlan: entered promiscuous mode [ 240.338793][ T8000] veth1_vlan: entered promiscuous mode [ 240.404721][ T8000] veth0_macvtap: entered promiscuous mode [ 240.432560][ T8056] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 240.504894][ T8057] netlink: 24 bytes leftover after parsing attributes in process `syz.2.560'. [ 240.638515][ T8055] can0: slcan on ttyS3. [ 240.689708][ T5824] Bluetooth: hci5: command tx timeout [ 240.779018][ T8000] veth1_macvtap: entered promiscuous mode [ 240.830635][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.837285][ T8058] can0 (unregistered): slcan off ttyS3. [ 240.841303][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.861193][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.872468][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.894196][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.923407][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.951236][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.967167][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.978887][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.997434][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.063427][ T8000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.885997][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.915246][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.925787][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.483863][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.494319][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.505626][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.515305][ T8073] input: syz0 as /devices/virtual/input/input29 [ 242.515905][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.532921][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.543633][ T8000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.645969][ T8000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.658773][ T8000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.677992][ T8000] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.687805][ T8000] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.733143][ T8000] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.766574][ T8000] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.769567][ T5824] Bluetooth: hci5: command tx timeout [ 243.446497][ T5939] block nbd0: Possible stuck request ffff888025bb7000: control (read@0,4096B). Runtime 30 seconds [ 244.239349][ T8090] netlink: 2 bytes leftover after parsing attributes in process `syz.4.568'. [ 244.519748][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.527658][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.842841][ T8090] sctp: [Deprecated]: syz.4.568 (pid 8090) Use of struct sctp_assoc_value in delayed_ack socket option. [ 244.842841][ T8090] Use struct sctp_sack_info instead [ 244.862018][ T5824] Bluetooth: hci5: command tx timeout [ 244.939001][ T7424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.957150][ T7424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.125491][ T29] audit: type=1400 audit(1739959050.557:524): avc: denied { mounton } for pid=8000 comm="syz-executor" path="/root/syzkaller.bBzAQB/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 245.174906][ T29] audit: type=1400 audit(1739959050.607:525): avc: denied { getopt } for pid=8097 comm="syz.2.571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 245.180483][ T51] libceph: connect (1)[c::]:6789 error -101 [ 245.249314][ T8101] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 245.318977][ T51] libceph: mon0 (1)[c::]:6789 connect error [ 245.329288][ T8107] netlink: 24 bytes leftover after parsing attributes in process `syz.4.572'. [ 245.379789][ T25] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 245.539909][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 245.573969][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.600333][ T51] libceph: connect (1)[c::]:6789 error -101 [ 245.647774][ T51] libceph: mon0 (1)[c::]:6789 connect error [ 245.663981][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.664313][ T9] libceph: connect (1)[c::]:6789 error -101 [ 245.685392][ T25] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 245.686570][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 245.695040][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.701864][ T8109] netlink: 4 bytes leftover after parsing attributes in process `syz.2.571'. [ 245.721649][ T25] usb 4-1: config 0 descriptor?? [ 245.746495][ T8111] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 245.814883][ T8112] netlink: 24 bytes leftover after parsing attributes in process `syz.1.573'. [ 245.993418][ T5912] libceph: connect (1)[c::]:6789 error -101 [ 246.189703][ T5912] libceph: mon0 (1)[c::]:6789 connect error [ 246.277322][ T5819] libceph: connect (1)[c::]:6789 error -101 [ 246.285181][ T25] koneplus 0003:1E7D:2D51.0004: unknown main item tag 0x0 [ 246.293077][ T5819] libceph: mon0 (1)[c::]:6789 connect error [ 246.299384][ T25] koneplus 0003:1E7D:2D51.0004: unknown main item tag 0x0 [ 246.316661][ T25] koneplus 0003:1E7D:2D51.0004: unknown main item tag 0x0 [ 246.324190][ T25] koneplus 0003:1E7D:2D51.0004: unknown main item tag 0x0 [ 246.332256][ T25] koneplus 0003:1E7D:2D51.0004: unknown main item tag 0x0 [ 246.881551][ T5912] libceph: connect (1)[c::]:6789 error -101 [ 247.474093][ T8117] Set syz1 is full, maxelem 65536 reached [ 247.517758][ T5912] libceph: mon0 (1)[c::]:6789 connect error [ 247.568569][ T25] koneplus 0003:1E7D:2D51.0004: hidraw0: USB HID v0.00 Device [HID 1e7d:2d51] on usb-dummy_hcd.3-1/input0 [ 247.678090][ T5901] libceph: connect (1)[c::]:6789 error -101 [ 247.697478][ T8099] ceph: No mds server is up or the cluster is laggy [ 247.697507][ T8105] ceph: No mds server is up or the cluster is laggy [ 247.996314][ T5901] libceph: mon0 (1)[c::]:6789 connect error [ 248.650414][ T9] libceph: connect (1)[c::]:6789 error -101 [ 248.656983][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 248.682625][ T8127] fuse: Unknown parameter '184467440737095516150xffffffffffffffff' [ 248.701081][ T9] libceph: connect (1)[c::]:6789 error -101 [ 248.729728][ T25] koneplus 0003:1E7D:2D51.0004: couldn't init struct koneplus_device [ 248.737904][ T25] koneplus 0003:1E7D:2D51.0004: couldn't install mouse [ 248.741983][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 248.753984][ T5901] libceph: connect (1)[c::]:6789 error -101 [ 248.760718][ T5901] libceph: mon0 (1)[c::]:6789 connect error [ 248.769287][ T25] koneplus 0003:1E7D:2D51.0004: probe with driver koneplus failed with error -5 [ 249.021970][ T25] libceph: connect (1)[c::]:6789 error -101 [ 249.028245][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 249.396106][ T25] usb 4-1: USB disconnect, device number 19 [ 249.706436][ T8132] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 249.714508][ T8132] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 249.720907][ T8132] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 249.728595][ T8132] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 249.737521][ T8132] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 249.745078][ T8132] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 249.754266][ T8132] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 249.778795][ T8132] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 249.857753][ T8149] input: syz0 as /devices/virtual/input/input30 [ 250.023323][ T6850] bridge0: port 3(syz_tun) entered disabled state [ 250.056010][ T6850] syz_tun (unregistering): left allmulticast mode [ 250.062854][ T6850] syz_tun (unregistering): left promiscuous mode [ 250.074692][ T6850] bridge0: port 3(syz_tun) entered disabled state [ 251.012327][ T8155] tmpfs: Bad value for 'mpol' [ 251.019589][ T5824] Bluetooth: hci1: command 0x0406 tx timeout [ 251.408524][ T57] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.536392][ T57] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.560801][ T29] audit: type=1400 audit(1739959056.997:526): avc: denied { listen } for pid=8157 comm="syz.4.586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 251.665868][ T57] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.789875][ T5820] Bluetooth: hci0: command 0x0406 tx timeout [ 251.799705][ T5824] Bluetooth: hci3: command 0x0406 tx timeout [ 251.809708][ T5820] Bluetooth: hci2: command 0x0405 tx timeout [ 251.815827][ T5824] Bluetooth: hci5: command 0x0c1a tx timeout [ 251.834193][ T5820] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 251.843322][ T5820] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 251.855116][ T5820] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 251.872266][ T5820] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 251.883122][ T5820] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 251.925656][ T5820] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 252.360119][ T57] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.762327][ T8179] netlink: 52 bytes leftover after parsing attributes in process `syz.5.590'. [ 253.264715][ T8191] input: syz0 as /devices/virtual/input/input31 [ 253.363187][ T8179] team0 (unregistering): Port device team_slave_0 removed [ 253.493226][ T8179] team0 (unregistering): Port device team_slave_1 removed [ 254.487078][ T5824] Bluetooth: hci5: command 0x0c1a tx timeout [ 254.493553][ T5824] Bluetooth: hci4: command tx timeout [ 254.814445][ T8201] input: syz0 as /devices/virtual/input/input32 [ 255.058429][ T8167] chnl_net:caif_netlink_parms(): no params data found [ 255.109387][ T57] bridge_slave_1: left allmulticast mode [ 255.120659][ T57] bridge_slave_1: left promiscuous mode [ 255.133209][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.391516][ T8215] input: syz0 as /devices/virtual/input/input33 [ 255.427482][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.451056][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.568637][ T57] bridge_slave_0: left allmulticast mode [ 255.706898][ T57] bridge_slave_0: left promiscuous mode [ 255.723479][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.576659][ T5820] Bluetooth: hci4: command tx timeout [ 256.582272][ T5824] Bluetooth: hci5: command 0x0c1a tx timeout [ 257.055196][ T8235] tmpfs: Bad value for 'mpol' [ 257.809726][ T29] audit: type=1400 audit(1739959063.237:527): avc: denied { create } for pid=8237 comm="syz.2.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 257.884516][ T8243] serio: Serial port ttyS3 [ 257.967116][ T29] audit: type=1400 audit(1739959063.237:528): avc: denied { bind } for pid=8237 comm="syz.2.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 258.610063][ T5820] Bluetooth: hci4: command tx timeout [ 258.631715][ T8254] autofs: Unknown parameter './file1' [ 259.039263][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 259.060431][ T57] bond0 (unregistering): Released all slaves [ 259.126741][ T29] audit: type=1326 audit(1739959064.557:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8266 comm="syz.2.612" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab3a98cde9 code=0x0 [ 259.653665][ T8273] tmpfs: Bad value for 'mpol' [ 260.053041][ T8276] tmpfs: Bad value for 'mpol' [ 260.376744][ T8280] tmpfs: Bad value for 'mpol' [ 260.695666][ T5820] Bluetooth: hci4: command tx timeout [ 261.176496][ T8297] tmpfs: Bad value for 'mpol' [ 261.510281][ T8167] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.537279][ T8167] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.795169][ T8167] bridge_slave_0: entered allmulticast mode [ 261.851753][ T8167] bridge_slave_0: entered promiscuous mode [ 261.874472][ T8167] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.928947][ T8167] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.956579][ T8167] bridge_slave_1: entered allmulticast mode [ 261.976555][ T8167] bridge_slave_1: entered promiscuous mode [ 262.208183][ T57] hsr_slave_0: left promiscuous mode [ 262.281522][ T57] hsr_slave_1: left promiscuous mode [ 262.287242][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 262.329593][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 262.340446][ T8321] FAULT_INJECTION: forcing a failure. [ 262.340446][ T8321] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.370610][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 262.378058][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 262.410487][ T8321] CPU: 1 UID: 0 PID: 8321 Comm: syz.4.625 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 262.410515][ T8321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 262.410524][ T8321] Call Trace: [ 262.410529][ T8321] [ 262.410536][ T8321] dump_stack_lvl+0x16c/0x1f0 [ 262.410560][ T8321] should_fail_ex+0x50a/0x650 [ 262.410588][ T8321] _copy_from_iter+0x465/0x1560 [ 262.410610][ T8321] ? __pfx__copy_from_iter+0x10/0x10 [ 262.410624][ T8321] ? __virt_addr_valid+0x1a4/0x590 [ 262.410650][ T8321] ? __virt_addr_valid+0x5e/0x590 [ 262.410667][ T8321] ? __phys_addr_symbol+0x30/0x80 [ 262.410683][ T8321] ? __check_object_size+0x488/0x710 [ 262.410706][ T8321] netlink_sendmsg+0x813/0xd70 [ 262.410731][ T8321] ? __pfx_netlink_sendmsg+0x10/0x10 [ 262.410759][ T8321] sock_write_iter+0x4fe/0x5b0 [ 262.410776][ T8321] ? __pfx_sock_write_iter+0x10/0x10 [ 262.410802][ T8321] ? __pfx_file_has_perm+0x10/0x10 [ 262.410823][ T8321] do_iter_readv_writev+0x655/0x950 [ 262.410849][ T8321] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 262.410872][ T8321] ? selinux_file_permission+0x11f/0x580 [ 262.410900][ T8321] ? bpf_lsm_file_permission+0x9/0x10 [ 262.410917][ T8321] ? security_file_permission+0x71/0x210 [ 262.410942][ T8321] ? rw_verify_area+0xcf/0x680 [ 262.410966][ T8321] vfs_writev+0x363/0xdd0 [ 262.410987][ T8321] ? find_held_lock+0x2d/0x110 [ 262.411011][ T8321] ? __pfx_vfs_writev+0x10/0x10 [ 262.411033][ T8321] ? find_held_lock+0x2d/0x110 [ 262.411055][ T8321] ? __pfx_lock_release+0x10/0x10 [ 262.411077][ T8321] ? trace_lock_acquire+0x14e/0x1f0 [ 262.411104][ T8321] ? __fget_files+0x206/0x3a0 [ 262.411127][ T8321] ? do_writev+0x297/0x340 [ 262.411148][ T8321] do_writev+0x297/0x340 [ 262.411171][ T8321] ? __pfx_do_writev+0x10/0x10 [ 262.411201][ T8321] do_syscall_64+0xcd/0x250 [ 262.411223][ T8321] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.411244][ T8321] RIP: 0033:0x7fecef78cde9 [ 262.411258][ T8321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.411274][ T8321] RSP: 002b:00007fecf06b6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 262.411291][ T8321] RAX: ffffffffffffffda RBX: 00007fecef9a5fa0 RCX: 00007fecef78cde9 [ 262.411302][ T8321] RDX: 0000000000000002 RSI: 0000400000000140 RDI: 0000000000000003 [ 262.411312][ T8321] RBP: 00007fecf06b6090 R08: 0000000000000000 R09: 0000000000000000 [ 262.411322][ T8321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 262.411331][ T8321] R13: 0000000000000000 R14: 00007fecef9a5fa0 R15: 00007ffc71ff32e8 [ 262.411353][ T8321] [ 263.263786][ T57] veth1: left promiscuous mode [ 263.269246][ T57] veth1_macvtap: left promiscuous mode [ 263.289161][ T57] veth0_macvtap: left promiscuous mode [ 263.294767][ T29] audit: type=1400 audit(1739959068.717:530): avc: denied { ioctl } for pid=8329 comm="syz.4.626" path="socket:[20538]" dev="sockfs" ino=20538 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 263.320783][ T57] veth1_vlan: left promiscuous mode [ 263.326317][ T57] veth0_vlan: left promiscuous mode [ 263.333958][ T29] audit: type=1400 audit(1739959068.717:531): avc: denied { bind } for pid=8329 comm="syz.4.626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 263.447221][ T29] audit: type=1400 audit(1739959068.877:532): avc: denied { write } for pid=8334 comm="syz.4.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 263.478130][ T29] audit: type=1400 audit(1739959068.877:533): avc: denied { map } for pid=8334 comm="syz.4.627" path="/dev/vbi6" dev="devtmpfs" ino=991 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 263.508092][ T5824] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 263.518779][ T5824] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 263.539770][ T5824] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 263.572543][ T5824] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 263.582004][ T5824] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 263.593502][ T5824] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 263.881158][ T5819] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 264.021627][ T57] team0 (unregistering): Port device team_slave_1 removed [ 264.057833][ T57] team0 (unregistering): Port device team_slave_0 removed [ 264.066481][ T5819] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.090632][ T5819] usb 5-1: New USB device found, idVendor=04d9, idProduct=a081, bcdDevice= 0.00 [ 264.099868][ T5819] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.123637][ T5819] usb 5-1: config 0 descriptor?? [ 264.384024][ T8325] ip6gre0: entered allmulticast mode [ 264.395714][ T8327] veth0_vlan: entered allmulticast mode [ 264.455353][ T8167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.521643][ T8167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.569036][ T5819] holtek_mouse 0003:04D9:A081.0005: hidraw0: USB HID v0.00 Device [HID 04d9:a081] on usb-dummy_hcd.4-1/input0 [ 264.801933][ T8348] netlink: 24 bytes leftover after parsing attributes in process `syz.2.631'. [ 264.812775][ T8167] team0: Port device team_slave_0 added [ 264.822186][ T8167] team0: Port device team_slave_1 added [ 264.829837][ T8346] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 265.111291][ T8167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.118527][ T8167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.146336][ T8167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.182051][ T8167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.189007][ T8167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.214930][ C1] vkms_vblank_simulate: vblank timer overrun [ 265.241305][ T8167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.261357][ T8336] chnl_net:caif_netlink_parms(): no params data found [ 265.661015][ T5820] Bluetooth: hci6: command tx timeout [ 265.830663][ T8167] hsr_slave_0: entered promiscuous mode [ 266.040265][ T8167] hsr_slave_1: entered promiscuous mode [ 266.221077][ T8336] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.257625][ T8336] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.265133][ T8336] bridge_slave_0: entered allmulticast mode [ 266.272659][ T8336] bridge_slave_0: entered promiscuous mode [ 266.285861][ T8336] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.294140][ T8336] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.303304][ T8336] bridge_slave_1: entered allmulticast mode [ 266.313225][ T8336] bridge_slave_1: entered promiscuous mode [ 266.496112][ T8336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.602191][ T8379] serio: Serial port ttyS3 [ 267.100429][ T8336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.208444][ T8336] team0: Port device team_slave_0 added [ 267.209937][ T8385] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 267.289219][ T8385] audit: out of memory in audit_log_start [ 267.312737][ T8336] team0: Port device team_slave_1 added [ 267.360648][ T5819] usb 5-1: USB disconnect, device number 7 [ 267.441727][ T29] audit: type=1400 audit(1739959072.863:534): avc: denied { bind } for pid=8389 comm="syz.2.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 267.732240][ T5820] Bluetooth: hci6: command tx timeout [ 268.545083][ T29] audit: type=1400 audit(1739959073.983:535): avc: denied { ioctl } for pid=8396 comm="syz.5.639" path="socket:[19853]" dev="sockfs" ino=19853 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 268.621616][ T29] audit: type=1400 audit(1739959074.033:536): avc: denied { mount } for pid=8399 comm="syz.4.640" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 268.650415][ T8336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.657790][ T8336] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.703204][ T8404] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(10) [ 268.709847][ T8404] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 268.726306][ T8404] vhci_hcd vhci_hcd.0: Device attached [ 268.732225][ T8336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.775373][ T8336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.790887][ T8336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.818670][ T8336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.849641][ T5863] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 268.863763][ T8167] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 268.899650][ T5912] vhci_hcd: vhci_device speed not set [ 268.931376][ T8406] vhci_hcd: connection closed [ 268.932860][ T6186] vhci_hcd: stop threads [ 268.982935][ T6186] vhci_hcd: release socket [ 268.987478][ T6186] vhci_hcd: disconnect device [ 269.001648][ T8167] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 269.001738][ T5912] usb 43-1: new full-speed USB device number 2 using vhci_hcd [ 269.029342][ T5912] usb 43-1: enqueue for inactive port 0 [ 269.088849][ T8167] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 269.103235][ T5863] usb 5-1: Using ep0 maxpacket: 32 [ 269.110218][ T5912] vhci_hcd: vhci_device speed not set [ 269.119030][ T5863] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 269.129990][ T5863] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xC6, changing to 0x86 [ 269.143592][ T8167] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 269.147515][ T5863] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 1886, setting to 64 [ 269.176467][ T5863] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 269.197776][ T5863] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=58.16 [ 269.207556][ T5863] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.221909][ T5863] usb 5-1: Product: syz [ 269.226101][ T5863] usb 5-1: Manufacturer: syz [ 269.234612][ T5863] usb 5-1: SerialNumber: syz [ 269.248086][ T5863] usb 5-1: config 0 descriptor?? [ 269.322848][ T8336] hsr_slave_0: entered promiscuous mode [ 269.329129][ T8336] hsr_slave_1: entered promiscuous mode [ 269.338373][ T8336] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.352659][ T8336] Cannot create hsr debugfs directory [ 269.382299][ T5863] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 269.537368][ T8403] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 269.715513][ T8403] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 269.809556][ T5820] Bluetooth: hci6: command tx timeout [ 270.177882][ T8167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.201293][ T6967] usb 5-1: Failed to read usb control message: -71 [ 270.202011][ T25] usb 5-1: USB disconnect, device number 8 [ 270.216049][ T6967] usb 5-1: Unable to read the bmi data from the device: -71 [ 270.229561][ T6967] usb 5-1: unable to get target info from device [ 270.246210][ T6967] usb 5-1: could not get target info (-71) [ 270.256319][ T6967] usb 5-1: could not probe fw (-71) [ 270.327476][ T8167] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.412196][ T6967] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.419320][ T6967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.493326][ T8435] serio: Serial port ttyS3 [ 270.997608][ T8336] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 271.008807][ T6967] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.015959][ T6967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.150433][ T8336] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 271.193529][ T8445] input: syz0 as /devices/virtual/input/input34 [ 271.215097][ T8336] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 271.275660][ T8336] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 271.559638][ T973] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 271.900156][ T5820] Bluetooth: hci6: command tx timeout [ 272.154496][ T973] usb 3-1: device descriptor read/64, error -71 [ 272.199004][ T8336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.248366][ T8336] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.285475][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.292645][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.372586][ T8167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.391472][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.398634][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.419701][ T973] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 272.455600][ T8336] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.495854][ T8336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.569705][ T973] usb 3-1: device descriptor read/64, error -71 [ 272.628436][ T8336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.679713][ T9] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 272.811242][ T973] usb usb3-port1: attempt power cycle [ 273.560812][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.578821][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 273.619661][ T9] usb 6-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 273.627166][ T8486] input: syz0 as /devices/virtual/input/input35 [ 273.628721][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.698015][ T9] usb 6-1: config 0 descriptor?? [ 273.750653][ T8336] veth0_vlan: entered promiscuous mode [ 273.786002][ T8336] veth1_vlan: entered promiscuous mode [ 273.837077][ T8336] veth0_macvtap: entered promiscuous mode [ 273.846506][ T973] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 273.853935][ T8336] veth1_macvtap: entered promiscuous mode [ 273.877375][ T8167] veth0_vlan: entered promiscuous mode [ 273.889997][ T973] usb 3-1: device descriptor read/8, error -71 [ 273.901612][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.912947][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.928713][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.940163][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.950317][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.962065][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.972560][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.155330][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.169297][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.211089][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.269782][ T973] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 274.294706][ T8336] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.320493][ T973] usb 3-1: device descriptor read/8, error -71 [ 274.396657][ T8460] netlink: 12 bytes leftover after parsing attributes in process `syz.5.648'. [ 274.408093][ T9] ryos 0003:1E7D:31CE.0006: unknown main item tag 0x0 [ 274.432323][ T5939] block nbd0: Possible stuck request ffff888025bb7000: control (read@0,4096B). Runtime 60 seconds [ 274.445469][ T9] ryos 0003:1E7D:31CE.0006: unknown main item tag 0x0 [ 274.456210][ T9] ryos 0003:1E7D:31CE.0006: unknown main item tag 0x0 [ 274.465330][ T9] ryos 0003:1E7D:31CE.0006: unknown main item tag 0x0 [ 274.471474][ T973] usb usb3-port1: unable to enumerate USB device [ 274.472924][ T9] ryos 0003:1E7D:31CE.0006: unknown main item tag 0x0 [ 274.485508][ T9] ryos 0003:1E7D:31CE.0006: unknown main item tag 0x0 [ 274.493682][ T9] ryos 0003:1E7D:31CE.0006: unknown main item tag 0x0 [ 274.507067][ T9] ryos 0003:1E7D:31CE.0006: hidraw0: USB HID v0.00 Device [HID 1e7d:31ce] on usb-dummy_hcd.5-1/input0 [ 274.519029][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.568065][ T29] audit: type=1326 audit(1739959080.003:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8497 comm="syz.2.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab3a98cde9 code=0x7ffc0000 [ 274.591287][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.591305][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.591319][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.591328][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.591339][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.591347][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.591358][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.591379][ T8336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.591391][ T8336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.592202][ T8336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.620132][ T7534] usb 6-1: USB disconnect, device number 2 [ 274.634077][ T29] audit: type=1326 audit(1739959080.073:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8497 comm="syz.2.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fab3a98cde9 code=0x7ffc0000 [ 274.700097][ T8167] veth1_vlan: entered promiscuous mode [ 274.743378][ T29] audit: type=1326 audit(1739959080.073:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8497 comm="syz.2.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab3a98cde9 code=0x7ffc0000 [ 274.784069][ T8336] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.793189][ T8336] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.803387][ T8336] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.812437][ T29] audit: type=1326 audit(1739959080.073:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8497 comm="syz.2.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab3a98cde9 code=0x7ffc0000 [ 274.840872][ T8336] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.853089][ T29] audit: type=1326 audit(1739959080.073:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8497 comm="syz.2.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7fab3a98cde9 code=0x7ffc0000 [ 274.886927][ T29] audit: type=1326 audit(1739959080.073:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8497 comm="syz.2.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab3a98cde9 code=0x7ffc0000 [ 274.914001][ T29] audit: type=1326 audit(1739959080.073:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8497 comm="syz.2.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fab3a98cde9 code=0x7ffc0000 [ 275.002380][ T6967] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.008545][ T8167] veth0_macvtap: entered promiscuous mode [ 275.017296][ T6967] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.100459][ T8167] veth1_macvtap: entered promiscuous mode [ 275.138080][ T29] audit: type=1326 audit(1739959080.073:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8497 comm="syz.2.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab3a98cde9 code=0x7ffc0000 [ 275.208739][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.229502][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.239722][ T29] audit: type=1326 audit(1739959080.073:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8497 comm="syz.2.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fab3a98cde9 code=0x7ffc0000 [ 275.264433][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.275050][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.285222][ T29] audit: type=1400 audit(1739959080.273:546): avc: denied { read } for pid=8502 comm="syz.4.652" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 275.299654][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.371144][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.419706][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.438541][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.448538][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.466101][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.476093][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.492876][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.505708][ T8167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.523871][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.536627][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.546614][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.557637][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.567835][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.586132][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.597282][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.607884][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.618386][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.629153][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.639092][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.650101][ T25] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 275.658240][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.668934][ T8167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.687187][ T8510] bond3: entered promiscuous mode [ 275.694230][ T8510] bond3: entered allmulticast mode [ 275.700531][ T8510] 8021q: adding VLAN 0 to HW filter on device bond3 [ 275.798706][ T8510] bond3 (unregistering): Released all slaves [ 275.806893][ T25] usb 6-1: Using ep0 maxpacket: 32 [ 275.821336][ T25] usb 6-1: config index 0 descriptor too short (expected 35577, got 27) [ 275.829612][ T5912] usb 3-1: new low-speed USB device number 19 using dummy_hcd [ 275.833994][ T25] usb 6-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 275.847770][ T25] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 275.860876][ T25] usb 6-1: config 1 has no interface number 0 [ 275.867077][ T25] usb 6-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 275.885830][ T8167] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.909526][ T8167] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.918267][ T8167] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.927687][ T25] usb 6-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 275.940921][ T25] usb 6-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 275.950021][ T8167] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.958799][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.976378][ T6186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.980781][ T25] snd_usb_pod 6-1:1.1: Line 6 Pocket POD found [ 276.000647][ T5912] usb 3-1: Invalid ep0 maxpacket: 32 [ 276.029651][ T6186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.117977][ T7654] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.171812][ T5912] usb 3-1: new low-speed USB device number 20 using dummy_hcd [ 276.216911][ T7654] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.475347][ T25] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now attached [ 276.722272][ T6159] udevd[6159]: failed to send result of seq 14278 to main daemon: Connection refused [ 276.760250][ T25] usb 6-1: USB disconnect, device number 3 [ 276.781513][ T25] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now disconnected [ 276.789520][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.797385][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.571030][ T8553] input: syz0 as /devices/virtual/input/input36 [ 280.217347][ T8572] tmpfs: Bad value for 'mpol' [ 280.333485][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 280.333518][ T29] audit: type=1400 audit(1739959085.763:563): avc: denied { remount } for pid=8571 comm="syz.6.665" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 280.866909][ T29] audit: type=1400 audit(1739959086.303:564): avc: denied { sys_chroot } for pid=8575 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 280.889121][ T29] audit: type=1400 audit(1739959086.303:565): avc: denied { setgid } for pid=8575 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 281.090126][ T8584] FAULT_INJECTION: forcing a failure. [ 281.090126][ T8584] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 281.103329][ T8584] CPU: 0 UID: 0 PID: 8584 Comm: syz.4.666 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 281.103350][ T8584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 281.103359][ T8584] Call Trace: [ 281.103364][ T8584] [ 281.103368][ T8584] dump_stack_lvl+0x16c/0x1f0 [ 281.103384][ T8584] should_fail_ex+0x50a/0x650 [ 281.103401][ T8584] _copy_from_user+0x2e/0xd0 [ 281.103417][ T8584] move_addr_to_kernel+0x68/0x160 [ 281.103429][ T8584] __sys_bind+0x11c/0x260 [ 281.103440][ T8584] ? __pfx___sys_bind+0x10/0x10 [ 281.103458][ T8584] __x64_sys_bind+0x72/0xb0 [ 281.103467][ T8584] ? lockdep_hardirqs_on+0x7c/0x110 [ 281.103478][ T8584] do_syscall_64+0xcd/0x250 [ 281.103491][ T8584] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.103505][ T8584] RIP: 0033:0x7fecef78cde9 [ 281.103513][ T8584] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.103523][ T8584] RSP: 002b:00007fecf0695038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 281.103533][ T8584] RAX: ffffffffffffffda RBX: 00007fecef9a6080 RCX: 00007fecef78cde9 [ 281.103540][ T8584] RDX: 0000000000000018 RSI: 0000400000000000 RDI: 0000000000000004 [ 281.103546][ T8584] RBP: 00007fecf0695090 R08: 0000000000000000 R09: 0000000000000000 [ 281.103551][ T8584] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 281.103557][ T8584] R13: 0000000000000000 R14: 00007fecef9a6080 R15: 00007ffc71ff32e8 [ 281.103568][ T8584] [ 284.361165][ T8625] tmpfs: Bad value for 'mpol' [ 285.531701][ T8639] Invalid option length (0) for dns_resolver key [ 285.566901][ T8636] FAULT_INJECTION: forcing a failure. [ 285.566901][ T8636] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 285.631884][ T8636] CPU: 0 UID: 0 PID: 8636 Comm: syz.6.681 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 285.631911][ T8636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 285.631919][ T8636] Call Trace: [ 285.631922][ T8636] [ 285.631927][ T8636] dump_stack_lvl+0x16c/0x1f0 [ 285.631948][ T8636] should_fail_ex+0x50a/0x650 [ 285.631969][ T8636] _copy_to_user+0x32/0xd0 [ 285.631983][ T8636] simple_read_from_buffer+0xd0/0x160 [ 285.632002][ T8636] proc_fail_nth_read+0x198/0x270 [ 285.632019][ T8636] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 285.632036][ T8636] ? rw_verify_area+0xcf/0x680 [ 285.632053][ T8636] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 285.632069][ T8636] vfs_read+0x1df/0xbf0 [ 285.632089][ T8636] ? __pfx___mutex_lock+0x10/0x10 [ 285.632103][ T8636] ? __pfx_vfs_read+0x10/0x10 [ 285.632120][ T8636] ? rcu_is_watching+0x12/0xc0 [ 285.632135][ T8636] ? __rcu_read_unlock+0x2b4/0x580 [ 285.632152][ T8636] ? __fget_files+0x206/0x3a0 [ 285.632169][ T8636] ksys_read+0x12b/0x250 [ 285.632186][ T8636] ? __pfx_ksys_read+0x10/0x10 [ 285.632209][ T8636] do_syscall_64+0xcd/0x250 [ 285.632225][ T8636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.632242][ T8636] RIP: 0033:0x7f22b038b7fc [ 285.632253][ T8636] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 285.632264][ T8636] RSP: 002b:00007f22b11e2030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 285.632277][ T8636] RAX: ffffffffffffffda RBX: 00007f22b05a5fa0 RCX: 00007f22b038b7fc [ 285.632285][ T8636] RDX: 000000000000000f RSI: 00007f22b11e20a0 RDI: 0000000000000004 [ 285.632293][ T8636] RBP: 00007f22b11e2090 R08: 0000000000000000 R09: 0000000000000000 [ 285.632300][ T8636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.632307][ T8636] R13: 0000000000000000 R14: 00007f22b05a5fa0 R15: 00007fff34adecf8 [ 285.632324][ T8636] [ 286.198935][ T8653] FAULT_INJECTION: forcing a failure. [ 286.198935][ T8653] name failslab, interval 1, probability 0, space 0, times 0 [ 286.248418][ T29] audit: type=1400 audit(1739959091.663:566): avc: denied { ioctl } for pid=8645 comm="syz.4.684" path="/dev/fuse" dev="devtmpfs" ino=99 ioctlcmd=0x9411 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 286.278667][ T8653] CPU: 0 UID: 0 PID: 8653 Comm: syz.5.680 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 286.278694][ T8653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 286.278704][ T8653] Call Trace: [ 286.278709][ T8653] [ 286.278715][ T8653] dump_stack_lvl+0x16c/0x1f0 [ 286.278741][ T8653] should_fail_ex+0x50a/0x650 [ 286.278770][ T8653] should_failslab+0xc2/0x120 [ 286.278790][ T8653] kmem_cache_alloc_noprof+0x6e/0x3d0 [ 286.278810][ T8653] ? skb_clone+0x190/0x3f0 [ 286.278837][ T8653] skb_clone+0x190/0x3f0 [ 286.278860][ T8653] netlink_deliver_tap+0xabd/0xd30 [ 286.278886][ T8653] netlink_unicast+0x5e1/0x7f0 [ 286.278909][ T8653] ? __pfx_netlink_unicast+0x10/0x10 [ 286.278936][ T8653] netlink_sendmsg+0x8b8/0xd70 [ 286.278960][ T8653] ? __pfx_netlink_sendmsg+0x10/0x10 [ 286.278990][ T8653] ____sys_sendmsg+0xaaf/0xc90 [ 286.279007][ T8653] ? copy_msghdr_from_user+0x10b/0x160 [ 286.279030][ T8653] ? __pfx_____sys_sendmsg+0x10/0x10 [ 286.279058][ T8653] ___sys_sendmsg+0x135/0x1e0 [ 286.279083][ T8653] ? __pfx____sys_sendmsg+0x10/0x10 [ 286.279115][ T8653] ? __pfx_lock_release+0x10/0x10 [ 286.279138][ T8653] ? trace_lock_acquire+0x14e/0x1f0 [ 286.279165][ T8653] ? __fget_files+0x206/0x3a0 [ 286.279188][ T8653] __sys_sendmsg+0x16e/0x220 [ 286.279210][ T8653] ? __pfx___sys_sendmsg+0x10/0x10 [ 286.279248][ T8653] do_syscall_64+0xcd/0x250 [ 286.279269][ T8653] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.279293][ T8653] RIP: 0033:0x7ff0a318cde9 [ 286.279306][ T8653] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.279322][ T8653] RSP: 002b:00007ff0a3ffb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 286.279339][ T8653] RAX: ffffffffffffffda RBX: 00007ff0a33a5fa0 RCX: 00007ff0a318cde9 [ 286.279350][ T8653] RDX: 0000000000000000 RSI: 0000400000001080 RDI: 0000000000000003 [ 286.279360][ T8653] RBP: 00007ff0a3ffb090 R08: 0000000000000000 R09: 0000000000000000 [ 286.279369][ T8653] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 286.279379][ T8653] R13: 0000000000000000 R14: 00007ff0a33a5fa0 R15: 00007ffd81bab798 [ 286.279406][ T8653] [ 286.522674][ T29] audit: type=1400 audit(1739959091.953:567): avc: denied { getopt } for pid=8638 comm="syz.2.682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 286.555861][ T29] audit: type=1400 audit(1739959091.953:568): avc: denied { override_creds } for pid=8638 comm="syz.2.682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 286.585921][ T29] audit: type=1400 audit(1739959091.953:569): avc: denied { read } for pid=8638 comm="syz.2.682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 286.589508][ T8656] IPVS: set_ctl: invalid protocol: 2 224.0.0.1:20000 [ 288.199413][ T8689] netlink: 96 bytes leftover after parsing attributes in process `syz.4.693'. [ 288.285436][ T8682] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 288.302146][ T8682] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 288.317376][ T29] audit: type=1400 audit(1739959093.753:570): avc: denied { read } for pid=8686 comm="syz.5.692" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 288.321643][ T8682] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 288.355711][ T8698] block device autoloading is deprecated and will be removed. [ 288.363360][ T8682] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 288.387879][ T8682] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 288.390020][ T29] audit: type=1400 audit(1739959093.753:571): avc: denied { open } for pid=8686 comm="syz.5.692" path="/28/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 288.399204][ T8682] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 288.437271][ T8682] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 288.444258][ T8682] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 288.457653][ T8682] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 288.479941][ T8682] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 288.497693][ T8682] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 288.501796][ T29] audit: type=1400 audit(1739959093.823:572): avc: denied { setopt } for pid=8696 comm="syz.4.695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 288.524970][ T8682] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 288.557901][ T8682] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 288.564296][ T8682] Bluetooth: hci6: Error when powering off device on rfkill (-4) [ 288.839956][ T5901] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 289.050030][ T5901] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 289.124747][ T5901] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 289.155403][ T5901] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 289.224034][ T5901] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 289.264459][ T5901] usb 3-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=e5.38 [ 289.284311][ T5901] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.334125][ T8722] netlink: 8 bytes leftover after parsing attributes in process `syz.4.700'. [ 289.343908][ T5901] usb 3-1: Product: syz [ 289.348341][ T5901] usb 3-1: Manufacturer: syz [ 289.364087][ T5901] usb 3-1: SerialNumber: syz [ 289.374806][ T5901] usb 3-1: config 0 descriptor?? [ 289.494754][ T29] audit: type=1400 audit(1739959094.933:573): avc: denied { getopt } for pid=8723 comm="syz.6.701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 289.684373][ T8705] xt_CT: You must specify a L4 protocol and not use inversions on it [ 289.925735][ T5863] usb 3-1: USB disconnect, device number 21 [ 290.091112][ T8741] tipc: Enabling of bearer rejected, failed to enable media [ 291.144700][ T8751] random: crng reseeded on system resumption [ 291.151655][ T8745] netlink: 28 bytes leftover after parsing attributes in process `syz.7.703'. [ 291.160907][ T8745] netlink: 28 bytes leftover after parsing attributes in process `syz.7.703'. [ 291.324735][ T29] audit: type=1400 audit(1739959096.753:574): avc: denied { module_request } for pid=8732 comm="syz.7.703" kmod=6E66742D657870722D312D62693067B520D8DF scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 292.319513][ T29] audit: type=1400 audit(1739959097.463:575): avc: denied { ioctl } for pid=8752 comm="syz.6.709" path="socket:[22130]" dev="sockfs" ino=22130 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 292.575300][ T29] audit: type=1400 audit(1739959097.953:576): avc: denied { name_connect } for pid=8764 comm="syz.5.711" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 292.725808][ T8777] tmpfs: Bad value for 'mpol' [ 292.932302][ T29] audit: type=1400 audit(1739959098.363:577): avc: denied { read append } for pid=8773 comm="syz.5.715" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 293.282681][ T29] audit: type=1400 audit(1739959098.363:578): avc: denied { ioctl open } for pid=8773 comm="syz.5.715" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 293.856088][ T29] audit: type=1400 audit(1739959099.293:579): avc: denied { append } for pid=8750 comm="syz.4.708" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 293.887957][ T29] audit: type=1400 audit(1739959099.323:580): avc: denied { open } for pid=8750 comm="syz.4.708" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 293.917236][ T8751] Unrecognized hibernate image header format! [ 293.925705][ T8751] PM: hibernation: Image mismatch: architecture specific data [ 294.210167][ T8804] serio: Serial port ttyS3 [ 295.204234][ T8821] serio: Serial port ttyS3 [ 296.109429][ T8829] pim6reg0: tun_chr_ioctl cmd 1074025675 [ 296.125835][ T8829] pim6reg0: persist enabled [ 296.131565][ T8829] pim6reg0: tun_chr_ioctl cmd 1074025675 [ 296.137282][ T8829] pim6reg0: persist disabled [ 296.270498][ T8838] vxcan1: tx drop: invalid da for name 0x0000000000000003 [ 296.426801][ T973] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 296.600304][ T973] usb 3-1: Using ep0 maxpacket: 32 [ 296.815927][ T973] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 296.831714][ T973] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 296.873436][ T973] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 296.912841][ T973] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 296.955943][ T973] usb 3-1: config 0 interface 0 has no altsetting 0 [ 296.965937][ T29] audit: type=1400 audit(1739959102.393:581): avc: denied { accept } for pid=8844 comm="syz.4.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 297.061880][ T973] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 297.063988][ T29] audit: type=1400 audit(1739959102.503:582): avc: denied { unmount } for pid=8167 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 297.089490][ T973] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 297.123945][ T973] usb 3-1: Product: syz [ 297.124079][ T973] usb 3-1: Manufacturer: syz [ 297.124142][ T973] usb 3-1: SerialNumber: syz [ 297.145211][ T973] usb 3-1: config 0 descriptor?? [ 297.199552][ T973] ldusb 3-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 297.538043][ T8853] can0: slcan on ttynull. [ 297.560477][ T973] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 297.589020][ T973] usb 3-1: USB disconnect, device number 22 [ 297.618319][ T973] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 298.642877][ T8847] can0 (unregistered): slcan off ttynull. [ 298.793845][ T8865] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 298.813707][ T8865] kvm: pic: non byte read [ 298.818917][ T8865] kvm: pic: level sensitive irq not supported [ 298.819046][ T8865] kvm: pic: non byte read [ 298.899569][ T5901] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 299.036667][ T5901] usb 7-1: device descriptor read/64, error -71 [ 299.259737][ T5866] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 299.289646][ T5901] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 299.425330][ T5866] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 299.437187][ T5866] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 299.448154][ T5866] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 299.449535][ T5901] usb 7-1: device descriptor read/64, error -71 [ 299.457956][ T5866] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 299.483826][ T5866] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 299.494083][ T5866] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.508730][ T5866] usb 3-1: config 0 descriptor?? [ 299.590612][ T5901] usb usb7-port1: attempt power cycle [ 299.610910][ T8886] Invalid source name [ 299.614929][ T8886] UBIFS error (pid: 8886): cannot open "ubifs", error -22 [ 299.845766][ T29] audit: type=1400 audit(1739959105.263:583): avc: denied { read write } for pid=8885 comm="syz.5.735" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 300.118875][ T5901] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 300.247555][ T5901] usb 7-1: device descriptor read/8, error -71 [ 300.343844][ T5866] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 300.360886][ T5863] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 300.434963][ T5866] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 300.449594][ T5866] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 300.457122][ T5866] plantronics 0003:047F:FFFF.0007: item fetching failed at offset 13/15 [ 300.475709][ T5866] plantronics 0003:047F:FFFF.0007: parse failed [ 300.482126][ T5866] plantronics 0003:047F:FFFF.0007: probe with driver plantronics failed with error -22 [ 300.495255][ T8873] netlink: 28 bytes leftover after parsing attributes in process `syz.2.734'. [ 300.504608][ T8873] netlink: 'syz.2.734': attribute type 7 has an invalid length. [ 300.512265][ T8873] netlink: 4 bytes leftover after parsing attributes in process `syz.2.734'. [ 300.522773][ T8873] syz_tun: entered promiscuous mode [ 300.529097][ T8873] batadv_slave_1: entered promiscuous mode [ 300.537113][ T5901] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 300.582256][ T5901] usb 7-1: device descriptor read/8, error -71 [ 300.619611][ T5863] usb 6-1: Using ep0 maxpacket: 8 [ 300.626107][ T5863] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 300.640660][ T5863] usb 6-1: config 179 has no interface number 0 [ 300.651278][ T5863] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 300.675577][ T5863] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 300.694154][ T5863] usb 6-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 300.709645][ T5863] usb 6-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 300.723085][ T5863] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 300.723310][ T5901] usb usb7-port1: unable to enumerate USB device [ 300.732650][ T5863] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.758570][ T8888] raw-gadget.3 gadget.5: fail, usb_ep_enable returned -22 [ 301.022124][ T5901] usb 6-1: USB disconnect, device number 4 [ 301.959566][ T5863] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 302.051357][ T5866] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 302.350478][ T5863] usb 6-1: Using ep0 maxpacket: 32 [ 302.359432][ T5863] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 302.378020][ T5863] usb 6-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 302.390516][ T5863] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.399103][ T5863] usb 6-1: Product: syz [ 302.991990][ T5863] usb 6-1: Manufacturer: syz [ 302.996704][ T5863] usb 6-1: SerialNumber: syz [ 303.003241][ T5863] usb 6-1: config 0 descriptor?? [ 303.010793][ T5866] usb 7-1: Using ep0 maxpacket: 16 [ 303.017721][ T5863] usb 6-1: bad CDC descriptors [ 303.022984][ T5866] usb 7-1: no configurations [ 303.028664][ T5863] usb 6-1: unsupported MDLM descriptors [ 303.036253][ T5866] usb 7-1: can't read configurations, error -22 [ 303.074909][ T973] usb 3-1: USB disconnect, device number 23 [ 303.159180][ T8965] 9pnet: p9_errstr2errno: server reported unknown error 1844674 [ 303.189764][ T5866] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 303.350266][ T5866] usb 7-1: Using ep0 maxpacket: 16 [ 303.365681][ T5866] usb 7-1: no configurations [ 303.373745][ T5866] usb 7-1: can't read configurations, error -22 [ 303.392311][ T5866] usb usb7-port1: attempt power cycle [ 303.668303][ T973] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 303.739624][ T5866] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 303.774407][ T5866] usb 7-1: Using ep0 maxpacket: 16 [ 303.792135][ T5866] usb 7-1: no configurations [ 303.801725][ T5866] usb 7-1: can't read configurations, error -22 [ 303.843386][ T973] usb 3-1: config 17 has an invalid descriptor of length 0, skipping remainder of the config [ 303.854601][ T973] usb 3-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 303.868784][ T973] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.903032][ T973] aiptek 3-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 303.966075][ T5866] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 303.990869][ T5866] usb 7-1: Using ep0 maxpacket: 16 [ 304.038007][ T5866] usb 7-1: no configurations [ 304.091897][ T5866] usb 7-1: can't read configurations, error -22 [ 304.114634][ T5863] usb 3-1: USB disconnect, device number 24 [ 304.175266][ T5866] usb usb7-port1: unable to enumerate USB device [ 304.406547][ T9045] random: crng reseeded on system resumption [ 304.652004][ T9055] netlink: 16 bytes leftover after parsing attributes in process `syz.2.748'. [ 304.661581][ T9055] netlink: 20 bytes leftover after parsing attributes in process `syz.2.748'. [ 304.692275][ T5939] block nbd0: Possible stuck request ffff888025bb7000: control (read@0,4096B). Runtime 90 seconds [ 304.731490][ T973] usb 6-1: USB disconnect, device number 5 [ 304.758792][ T9055] geneve2: entered allmulticast mode [ 306.445850][ T9095] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 308.737507][ T9125] netlink: 8 bytes leftover after parsing attributes in process `syz.5.761'. [ 308.836480][ T9132] netlink: 8 bytes leftover after parsing attributes in process `syz.5.761'. [ 308.906152][ T9141] netlink: 'syz.6.763': attribute type 1 has an invalid length. [ 308.906201][ T9141] netlink: 'syz.6.763': attribute type 3 has an invalid length. [ 308.906213][ T9141] netlink: 224 bytes leftover after parsing attributes in process `syz.6.763'. [ 309.230012][ T29] audit: type=1400 audit(1739959114.633:584): avc: denied { read write } for pid=9138 comm="syz.7.764" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 309.529385][ T29] audit: type=1400 audit(1739959114.633:585): avc: denied { open } for pid=9138 comm="syz.7.764" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 309.666252][ T29] audit: type=1326 audit(1739959115.103:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.5.766" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff0a318cde9 code=0x0 [ 311.093700][ T9179] tmpfs: Bad value for 'mpol' [ 312.157793][ T5866] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 312.608889][ T5866] usb 7-1: Using ep0 maxpacket: 8 [ 312.693548][ T5866] usb 7-1: config 20 has an invalid interface number: 139 but max is 2 [ 312.805827][ T5866] usb 7-1: config 20 has an invalid interface number: 39 but max is 2 [ 312.822682][ T5866] usb 7-1: config 20 contains an unexpected descriptor of type 0x1, skipping [ 313.158103][ T5866] usb 7-1: config 20 has an invalid interface number: 216 but max is 2 [ 313.185828][ T5866] usb 7-1: config 20 contains an unexpected descriptor of type 0x1, skipping [ 313.217645][ T5866] usb 7-1: config 20 has an invalid descriptor of length 78, skipping remainder of the config [ 313.242311][ T5866] usb 7-1: config 20 has no interface number 0 [ 313.261900][ T5866] usb 7-1: config 20 has no interface number 1 [ 313.295244][ T5866] usb 7-1: config 20 has no interface number 2 [ 313.308997][ T29] audit: type=1400 audit(1739959118.743:587): avc: denied { write } for pid=5174 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 313.382539][ T5866] usb 7-1: config 20 interface 139 altsetting 118 has an endpoint descriptor with address 0x99, changing to 0x89 [ 313.404482][ T9211] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 313.414908][ T5866] usb 7-1: config 20 interface 139 altsetting 118 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 313.419964][ T29] audit: type=1400 audit(1739959118.743:588): avc: denied { remove_name } for pid=5174 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 313.446614][ T5866] usb 7-1: config 20 interface 139 altsetting 118 has an invalid descriptor for endpoint zero, skipping [ 313.498927][ T29] audit: type=1400 audit(1739959118.743:589): avc: denied { add_name } for pid=5174 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 313.527185][ T5866] usb 7-1: config 20 interface 139 altsetting 118 has a duplicate endpoint with address 0x2, skipping [ 313.758238][ T5866] usb 7-1: config 20 interface 139 altsetting 118 has a duplicate endpoint with address 0x6, skipping [ 313.782781][ T5866] usb 7-1: config 20 interface 139 altsetting 118 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 313.860766][ T5866] usb 7-1: config 20 interface 39 altsetting 6 has an invalid descriptor for endpoint zero, skipping [ 313.884849][ T5866] usb 7-1: config 20 interface 39 altsetting 6 has an invalid descriptor for endpoint zero, skipping [ 313.909117][ T5866] usb 7-1: config 20 interface 39 altsetting 6 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 313.936219][ T5866] usb 7-1: config 20 interface 39 altsetting 6 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 313.989648][ T5819] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 313.999962][ T5866] usb 7-1: config 20 interface 39 altsetting 6 has a duplicate endpoint with address 0xF, skipping [ 314.283795][ T5866] usb 7-1: config 20 interface 39 altsetting 6 has a duplicate endpoint with address 0xF, skipping [ 314.312776][ T5819] usb 5-1: Using ep0 maxpacket: 32 [ 314.312784][ T5866] usb 7-1: config 20 interface 39 altsetting 6 has a duplicate endpoint with address 0x6, skipping [ 314.312817][ T5866] usb 7-1: config 20 interface 216 altsetting 16 has a duplicate endpoint with address 0x4, skipping [ 314.378453][ T5819] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 314.590451][ T5866] usb 7-1: config 20 interface 216 altsetting 16 has a duplicate endpoint with address 0x6, skipping [ 314.703429][ T5819] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 314.724945][ T5819] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 314.738211][ T5866] usb 7-1: config 20 interface 216 altsetting 16 has a duplicate endpoint with address 0x4, skipping [ 314.738242][ T5866] usb 7-1: config 20 interface 216 altsetting 16 has an invalid descriptor for endpoint zero, skipping [ 314.738262][ T5866] usb 7-1: config 20 interface 216 altsetting 16 has 5 endpoint descriptors, different from the interface descriptor's value: 11 [ 314.738286][ T5866] usb 7-1: config 20 interface 139 has no altsetting 0 [ 314.738303][ T5866] usb 7-1: config 20 interface 39 has no altsetting 0 [ 314.738319][ T5866] usb 7-1: config 20 interface 216 has no altsetting 0 [ 314.738998][ T5866] usb 7-1: string descriptor 0 read error: -71 [ 314.814088][ T5819] usb 5-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 314.829788][ T5819] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.873020][ T5819] usb 5-1: config 0 descriptor?? [ 315.058649][ T5866] usb 7-1: New USB device found, idVendor=061d, idProduct=c180, bcdDevice=37.97 [ 315.072070][ T5866] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.099600][ T9213] batadv_slave_1: entered promiscuous mode [ 315.114163][ T5866] usb 7-1: can't set config #20, error -71 [ 315.466530][ T9213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 315.479737][ T9213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 315.493041][ T9212] batadv_slave_1: left promiscuous mode [ 315.535659][ T5866] usb 7-1: USB disconnect, device number 10 [ 315.548865][ T5819] usbhid 5-1:0.0: can't add hid device: -71 [ 315.579883][ T5819] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 315.611826][ T5819] usb 5-1: USB disconnect, device number 9 [ 315.865739][ T9233] input: syz0 as /devices/virtual/input/input38 [ 316.854290][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.860872][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.050463][ T9237] 9pnet_fd: Insufficient options for proto=fd [ 317.737039][ T29] audit: type=1400 audit(1739959123.173:590): avc: denied { listen } for pid=9241 comm="syz.5.785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 318.125039][ T9250] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 318.263707][ T29] audit: type=1400 audit(1739959123.673:591): avc: denied { validate_trans } for pid=9245 comm="syz.2.787" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 318.380279][ T29] audit: type=1400 audit(1739959123.703:592): avc: denied { write } for pid=9245 comm="syz.2.787" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 318.440118][ T9253] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 318.509673][ T5866] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 318.703671][ T5866] usb 3-1: Using ep0 maxpacket: 8 [ 318.740984][ T5866] usb 3-1: config 12 has an invalid interface number: 44 but max is 2 [ 318.749285][ T5866] usb 3-1: config 12 contains an unexpected descriptor of type 0x1, skipping [ 318.798652][ T5866] usb 3-1: config 12 has an invalid interface number: 236 but max is 2 [ 318.807080][ T5866] usb 3-1: config 12 has an invalid interface number: 74 but max is 2 [ 318.889528][ T5866] usb 3-1: config 12 contains an unexpected descriptor of type 0x2, skipping [ 318.922466][ T5866] usb 3-1: config 12 has an invalid descriptor of length 181, skipping remainder of the config [ 319.184260][ T5866] usb 3-1: config 12 has no interface number 0 [ 319.212830][ T5866] usb 3-1: config 12 has no interface number 1 [ 319.219044][ T5866] usb 3-1: config 12 has no interface number 2 [ 319.247198][ T5866] usb 3-1: config 12 interface 44 altsetting 15 has an invalid descriptor for endpoint zero, skipping [ 319.279609][ T5866] usb 3-1: config 12 interface 44 altsetting 15 has an invalid descriptor for endpoint zero, skipping [ 319.314627][ T5866] usb 3-1: config 12 interface 44 altsetting 15 has an invalid descriptor for endpoint zero, skipping [ 319.359535][ T5866] usb 3-1: config 12 interface 44 altsetting 15 endpoint 0xB has an invalid bInterval 129, changing to 7 [ 319.388241][ T5866] usb 3-1: config 12 interface 44 altsetting 15 endpoint 0x6 has an invalid bInterval 105, changing to 7 [ 319.456384][ T5866] usb 3-1: config 12 interface 44 altsetting 15 endpoint 0x5 has invalid maxpacket 1023, setting to 64 [ 319.468802][ T5866] usb 3-1: config 12 interface 44 altsetting 15 endpoint 0x7 has an invalid bInterval 70, changing to 10 [ 319.480211][ T5866] usb 3-1: config 12 interface 44 altsetting 15 has an invalid descriptor for endpoint zero, skipping [ 319.545300][ T5866] usb 3-1: config 12 interface 44 altsetting 15 has a duplicate endpoint with address 0xD, skipping [ 319.556971][ T5866] usb 3-1: config 12 interface 44 altsetting 15 endpoint 0x1 has an invalid bInterval 248, changing to 11 [ 319.568447][ T5866] usb 3-1: config 12 interface 44 altsetting 15 has a duplicate endpoint with address 0x6, skipping [ 319.579622][ T5866] usb 3-1: config 12 interface 236 altsetting 5 has a duplicate endpoint with address 0xA, skipping [ 319.592328][ T5866] usb 3-1: config 12 interface 236 altsetting 5 has a duplicate endpoint with address 0xD, skipping [ 319.931306][ T5866] usb 3-1: config 12 interface 236 altsetting 5 has a duplicate endpoint with address 0xA, skipping [ 319.942210][ T5866] usb 3-1: config 12 interface 236 altsetting 5 endpoint 0x9 has an invalid bInterval 65, changing to 10 [ 320.168023][ T5866] usb 3-1: config 12 interface 236 altsetting 5 has a duplicate endpoint with address 0xE, skipping [ 320.208424][ T5866] usb 3-1: config 12 interface 236 altsetting 5 has an endpoint descriptor with address 0x97, changing to 0x87 [ 320.230139][ T5866] usb 3-1: config 12 interface 236 altsetting 5 endpoint 0x87 has an invalid bInterval 191, changing to 11 [ 320.246427][ T5866] usb 3-1: config 12 interface 236 altsetting 5 endpoint 0x87 has invalid maxpacket 17206, setting to 1024 [ 320.258976][ T5866] usb 3-1: config 12 interface 236 altsetting 5 has a duplicate endpoint with address 0x5, skipping [ 320.276681][ T5866] usb 3-1: config 12 interface 236 altsetting 5 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 320.288615][ T5866] usb 3-1: config 12 interface 236 altsetting 5 has a duplicate endpoint with address 0xF, skipping [ 320.299869][ T5866] usb 3-1: config 12 interface 236 altsetting 5 has a duplicate endpoint with address 0x6, skipping [ 320.310764][ T5866] usb 3-1: config 12 interface 236 altsetting 5 has a duplicate endpoint with address 0xC, skipping [ 320.321778][ T5866] usb 3-1: config 12 interface 236 altsetting 5 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 320.332936][ T5866] usb 3-1: config 12 interface 236 altsetting 5 has 15 endpoint descriptors, different from the interface descriptor's value: 14 [ 320.346325][ T5866] usb 3-1: config 12 interface 74 altsetting 125 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 320.361142][ T5866] usb 3-1: config 12 interface 44 has no altsetting 0 [ 320.371510][ T5866] usb 3-1: config 12 interface 236 has no altsetting 0 [ 320.378402][ T5866] usb 3-1: config 12 interface 74 has no altsetting 0 [ 320.399915][ T5866] usb 3-1: New USB device found, idVendor=0421, idProduct=046e, bcdDevice= 4.70 [ 320.419921][ T5866] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.473457][ T5866] usb 3-1: Product: syz [ 320.510237][ T5866] usb 3-1: Manufacturer: syz [ 320.772989][ T5866] usb 3-1: SerialNumber: syz [ 320.785051][ C0] raw-gadget.0 gadget.2: ignoring, device is not running [ 320.792620][ T5866] usb 3-1: can't set config #12, error -32 [ 320.805919][ T5866] usb 3-1: USB disconnect, device number 25 [ 321.120282][ T9276] usb usb8: usbfs: process 9276 (syz.4.798) did not claim interface 0 before use [ 321.297603][ T9281] 9pnet_fd: Insufficient options for proto=fd [ 321.877346][ T9283] syz.6.799(9283): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 321.928695][ T9286] lo speed is unknown, defaulting to 1000 [ 321.952000][ T9286] lo speed is unknown, defaulting to 1000 [ 321.974376][ T9286] lo speed is unknown, defaulting to 1000 [ 322.019413][ T29] audit: type=1400 audit(1739959127.433:593): avc: denied { connect } for pid=9282 comm="syz.6.799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 322.212856][ T9286] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 322.335671][ T9291] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 322.386596][ T9286] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 322.446112][ T9286] lo speed is unknown, defaulting to 1000 [ 322.459894][ T9291] netlink: 24 bytes leftover after parsing attributes in process `syz.4.802'. [ 322.460525][ T9286] lo speed is unknown, defaulting to 1000 [ 322.514272][ T9286] lo speed is unknown, defaulting to 1000 [ 322.528111][ T9286] lo speed is unknown, defaulting to 1000 [ 322.545961][ T9286] lo speed is unknown, defaulting to 1000 [ 322.666746][ T9286] lo speed is unknown, defaulting to 1000 [ 322.708024][ T9286] lo speed is unknown, defaulting to 1000 [ 324.835992][ T9315] FAULT_INJECTION: forcing a failure. [ 324.835992][ T9315] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 325.171321][ T9315] CPU: 1 UID: 0 PID: 9315 Comm: syz.7.806 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 325.171350][ T9315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 325.171360][ T9315] Call Trace: [ 325.171364][ T9315] [ 325.171370][ T9315] dump_stack_lvl+0x16c/0x1f0 [ 325.171391][ T9315] should_fail_ex+0x50a/0x650 [ 325.171412][ T9315] strncpy_from_user+0x3b/0x2d0 [ 325.171436][ T9315] getname_flags.part.0+0x8f/0x550 [ 325.171457][ T9315] getname+0x8d/0xe0 [ 325.171479][ T9315] path_setxattrat+0x261/0x290 [ 325.171494][ T9315] ? __pfx_path_setxattrat+0x10/0x10 [ 325.171510][ T9315] ? __schedule+0xf4b/0x5890 [ 325.171543][ T9315] ? fput+0x67/0x440 [ 325.171562][ T9315] ? ksys_write+0x1ba/0x250 [ 325.171590][ T9315] __x64_sys_setxattr+0xc6/0x140 [ 325.171605][ T9315] ? do_syscall_64+0x91/0x250 [ 325.171623][ T9315] ? lockdep_hardirqs_on+0x7c/0x110 [ 325.171641][ T9315] do_syscall_64+0xcd/0x250 [ 325.171661][ T9315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 325.171683][ T9315] RIP: 0033:0x7f228098cde9 [ 325.171697][ T9315] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 325.171713][ T9315] RSP: 002b:00007f2281866038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 325.171730][ T9315] RAX: ffffffffffffffda RBX: 00007f2280ba6080 RCX: 00007f228098cde9 [ 325.171741][ T9315] RDX: 0000000000000000 RSI: 0000400000000240 RDI: 0000400000000200 [ 325.171750][ T9315] RBP: 00007f2281866090 R08: 0000000000000000 R09: 0000000000000000 [ 325.171759][ T9315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 325.171769][ T9315] R13: 0000000000000000 R14: 00007f2280ba6080 R15: 00007ffd0f619af8 [ 325.171790][ T9315] [ 325.219546][ T29] audit: type=1400 audit(1739959130.633:594): avc: denied { lock } for pid=9313 comm="syz.4.808" path="socket:[24374]" dev="sockfs" ino=24374 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 325.572077][ T29] audit: type=1400 audit(1739959130.883:595): avc: denied { write } for pid=9321 comm="syz.2.810" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 325.893091][ T9314] syz.4.808 (9314) used greatest stack depth: 19344 bytes left [ 326.731706][ T9339] 9pnet_fd: Insufficient options for proto=fd [ 326.991215][ T29] audit: type=1400 audit(1739959132.423:596): avc: denied { map } for pid=9330 comm="syz.4.811" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 327.024188][ T29] audit: type=1400 audit(1739959132.433:597): avc: denied { execute } for pid=9330 comm="syz.4.811" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 327.163273][ T9336] input: syz0 as /devices/virtual/input/input39 [ 327.194917][ T9343] input: syz0 as /devices/virtual/input/input40 [ 327.236044][ T29] audit: type=1400 audit(1739959132.673:598): avc: denied { ioctl } for pid=9330 comm="syz.4.811" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 327.242659][ T9332] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9332 comm=syz.4.811 [ 327.459942][ T9348] random: crng reseeded on system resumption [ 328.848771][ T29] audit: type=1400 audit(1739959134.283:599): avc: denied { accept } for pid=9364 comm="syz.2.818" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 329.269563][ T5819] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 329.449524][ T5819] usb 3-1: Using ep0 maxpacket: 8 [ 329.455912][ T5819] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 329.463803][ T5819] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 329.475295][ T5819] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 329.487623][ T5819] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 329.499579][ T5819] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 329.537557][ T5819] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 329.545217][ T5819] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 329.566797][ T5819] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 329.600736][ T5819] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 329.629787][ T5819] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 329.662507][ T5819] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 329.679582][ T5819] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 329.704625][ T5819] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 329.750484][ T5819] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 329.766619][ T5819] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 329.782471][ T5819] usb 3-1: string descriptor 0 read error: -22 [ 329.796203][ T5819] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 329.805975][ T5819] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.829798][ T5819] adutux 3-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 330.269629][ T5819] usb 3-1: USB disconnect, device number 26 [ 330.290984][ T5866] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 330.414578][ T9383] netlink: 48 bytes leftover after parsing attributes in process `syz.6.823'. [ 330.449536][ T5866] usb 5-1: Using ep0 maxpacket: 8 [ 330.457708][ T5866] usb 5-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=3a.b2 [ 330.528994][ T5866] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.556649][ T9386] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 330.781706][ T5866] usb 5-1: Product: syz [ 330.789581][ T5866] usb 5-1: Manufacturer: syz [ 330.794257][ T5866] usb 5-1: SerialNumber: syz [ 330.803066][ T5866] usb 5-1: config 0 descriptor?? [ 331.217627][ T5866] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 331.317094][ T9392] input: syz0 as /devices/virtual/input/input41 [ 332.351241][ T9402] 9pnet_fd: Insufficient options for proto=fd [ 332.390725][ T5866] gspca_sunplus: reg_w_riv err -110 [ 332.396014][ T5866] sunplus 5-1:0.0: probe with driver sunplus failed with error -110 [ 333.795359][ T9412] netlink: 24 bytes leftover after parsing attributes in process `syz.6.831'. [ 333.811382][ T5866] usb 5-1: USB disconnect, device number 10 [ 334.058632][ T9409] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 334.073430][ T5824] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 334.084422][ T5824] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 334.087669][ T9416] input: syz0 as /devices/virtual/input/input42 [ 334.098268][ T5824] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 334.107127][ T5824] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 334.118723][ T5824] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 334.126042][ T5824] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 334.141033][ T5820] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 334.149063][ T5820] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 334.158634][ T5820] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 334.172393][ T5820] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 334.185519][ T5820] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 334.193465][ T5820] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 334.776630][ T5939] block nbd0: Possible stuck request ffff888025bb7000: control (read@0,4096B). Runtime 120 seconds [ 335.197601][ T9426] tmpfs: Bad value for 'mpol' [ 335.494271][ T9413] chnl_net:caif_netlink_parms(): no params data found [ 336.054128][ T9438] serio: Serial port ttyS3 [ 336.181901][ T9444] tmpfs: Bad value for 'mpol' [ 336.258836][ T5824] Bluetooth: hci7: command tx timeout [ 336.723728][ T29] audit: type=1400 audit(1739959141.983:600): avc: denied { ioctl } for pid=9445 comm="syz.7.838" path="socket:[25800]" dev="sockfs" ino=25800 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 336.818584][ T9413] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.849587][ T9413] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.870704][ T9413] bridge_slave_0: entered allmulticast mode [ 336.888004][ T9413] bridge_slave_0: entered promiscuous mode [ 337.017669][ T9413] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.039598][ T9413] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.056980][ T9413] bridge_slave_1: entered allmulticast mode [ 337.565059][ T9413] bridge_slave_1: entered promiscuous mode [ 337.602728][ T9413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.627637][ T9413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.723165][ T9413] team0: Port device team_slave_0 added [ 337.748272][ T9413] team0: Port device team_slave_1 added [ 337.839778][ T9413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.861100][ T9413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.889130][ T9413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.931425][ T9413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.938370][ T9413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.018807][ T9413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.031972][ T29] audit: type=1400 audit(1739959143.453:601): avc: denied { bind } for pid=9464 comm="syz.6.845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 338.814544][ T5824] Bluetooth: hci7: command tx timeout [ 338.840902][ T9469] input: syz0 as /devices/virtual/input/input43 [ 338.889242][ T9413] hsr_slave_0: entered promiscuous mode [ 338.905384][ T9413] hsr_slave_1: entered promiscuous mode [ 338.919695][ T9413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.928983][ T9413] Cannot create hsr debugfs directory [ 339.220219][ T9413] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 339.230292][ T9413] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 339.247512][ T9413] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 339.283782][ T9413] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 339.429753][ T9413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.461716][ T9413] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.473573][ T9024] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.480779][ T9024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.537821][ T9024] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.545033][ T9024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.582200][ T9413] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.593069][ T9413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.865437][ T9413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.129394][ T9413] veth0_vlan: entered promiscuous mode [ 340.152166][ T9413] veth1_vlan: entered promiscuous mode [ 340.188119][ T9413] veth0_macvtap: entered promiscuous mode [ 340.204620][ T9413] veth1_macvtap: entered promiscuous mode [ 340.221286][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.232573][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.242664][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.253795][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.263741][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.274272][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.284396][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.296859][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.306815][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.317948][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.327832][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.342703][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.355498][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.366180][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.378897][ T9413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.394101][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.427841][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.438834][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.459484][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.480202][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.499111][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.519804][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.548656][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.596646][ T9502] tmpfs: Bad value for 'mpol' [ 340.630763][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.650042][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.849865][ T5824] Bluetooth: hci7: command 0x040f tx timeout [ 340.870088][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.910854][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.944052][ T9413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.972159][ T29] audit: type=1400 audit(1739959146.413:602): avc: denied { write } for pid=9497 comm="syz.6.852" laddr=172.20.20.170 lport=53478 faddr=172.20.20.170 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 340.992628][ T9413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.015976][ T9413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.028146][ T9413] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.037511][ T9413] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.046422][ T9413] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.058094][ T9413] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.165562][ T9505] could not allocate digest TFM handle poly1305-neon [ 341.223128][ T9031] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.238732][ T9031] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.264090][ T9515] input: syz0 as /devices/virtual/input/input44 [ 341.387696][ T1129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.396625][ T1129] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.404626][ T29] audit: type=1326 audit(1739959146.833:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 341.443025][ T29] audit: type=1326 audit(1739959146.833:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 342.501001][ T29] audit: type=1326 audit(1739959146.833:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 342.524440][ T29] audit: type=1326 audit(1739959146.833:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 342.548156][ T29] audit: type=1326 audit(1739959146.833:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 342.599318][ T29] audit: type=1326 audit(1739959146.833:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 342.670230][ T9526] netlink: 24 bytes leftover after parsing attributes in process `syz.6.857'. [ 342.792829][ T29] audit: type=1326 audit(1739959146.833:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 342.932738][ T9520] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 342.945334][ T5820] Bluetooth: hci7: command 0x040f tx timeout [ 342.959597][ T29] audit: type=1326 audit(1739959146.833:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 342.982946][ T29] audit: type=1326 audit(1739959146.833:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 343.007384][ T29] audit: type=1326 audit(1739959146.833:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 343.031673][ T29] audit: type=1326 audit(1739959146.833:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 343.074741][ T29] audit: type=1326 audit(1739959146.833:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9516 comm="syz.7.856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f228098cde9 code=0x7ffc0000 [ 343.242553][ T9536] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 343.272269][ T9536] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 343.299991][ T9536] netdevsim netdevsim7: Falling back to sysfs fallback for: . [ 343.432284][ T9535] vlan0: entered promiscuous mode [ 343.483161][ T9535] team0: Port device vlan0 added [ 344.462998][ T9552] netlink: 28 bytes leftover after parsing attributes in process `syz.6.865'. [ 344.719079][ T9557] SELinux: Context Ü is not valid (left unmapped). [ 344.893603][ T9559] tmpfs: Bad value for 'mpol' [ 344.996860][ T9561] input: syz0 as /devices/virtual/input/input45 [ 345.010007][ T5820] Bluetooth: hci7: command 0x040f tx timeout [ 345.055822][ T7654] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.078944][ T7654] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 346.145895][ T9574] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 346.301609][ T9576] input: syz0 as /devices/virtual/input/input46 [ 346.319886][ T5870] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 346.483068][ T5870] usb 3-1: Using ep0 maxpacket: 16 [ 346.525155][ T5870] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 346.544271][ T5870] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 347.154079][ T5870] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 347.173839][ T5870] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.195650][ T5870] usb 3-1: Product: syz [ 347.205207][ T5870] usb 3-1: Manufacturer: syz [ 347.233736][ T5870] usb 3-1: SerialNumber: syz [ 347.271577][ T5870] usb 3-1: config 0 descriptor?? [ 347.345469][ T5870] em28xx 3-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 347.391359][ T5870] em28xx 3-1:0.0: Audio interface 0 found (Vendor Class) [ 347.675539][ T9586] netlink: 24 bytes leftover after parsing attributes in process `syz.8.871'. [ 347.944424][ T9584] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 347.970529][ T9571] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 347.980190][ T9571] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 348.042503][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 348.042518][ T29] audit: type=1400 audit(1739959153.483:623): avc: denied { setopt } for pid=9588 comm="syz.4.873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 348.309639][ T973] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 348.488010][ T973] usb 5-1: config 0 has an invalid interface number: 238 but max is 0 [ 348.532908][ T9587] netlink: 84 bytes leftover after parsing attributes in process `syz.2.867'. [ 348.560680][ T973] usb 5-1: config 0 has no interface number 0 [ 348.625236][ T973] usb 5-1: config 0 interface 238 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 348.649668][ T973] usb 5-1: config 0 interface 238 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 348.660451][ T973] usb 5-1: config 0 interface 238 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 348.670984][ T973] usb 5-1: config 0 interface 238 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 0 [ 348.699750][ T973] usb 5-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=76.6a [ 348.710399][ T973] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.718790][ T973] usb 5-1: Product: syz [ 348.724238][ T973] usb 5-1: Manufacturer: syz [ 348.757482][ T973] usb 5-1: SerialNumber: syz [ 348.829905][ T973] usb 5-1: config 0 descriptor?? [ 349.495704][ T5870] em28xx 3-1:0.0: unknown em28xx chip ID (0) [ 349.513567][ T973] ni6501 5-1:0.238: driver 'ni6501' failed to auto-configure device. [ 349.540918][ T5870] em28xx 3-1:0.0: Config register raw data: 0xfffffffb [ 349.597321][ T5870] em28xx 3-1:0.0: AC97 chip type couldn't be determined [ 349.609031][ T5870] em28xx 3-1:0.0: No AC97 audio processor [ 349.673821][ T973] usb 5-1: USB disconnect, device number 11 [ 349.681604][ T9587] block nbd2: shutting down sockets [ 349.740175][ T5870] usb 3-1: USB disconnect, device number 27 [ 349.746709][ T5870] em28xx 3-1:0.0: Disconnecting em28xx [ 349.767545][ T5870] em28xx 3-1:0.0: Freeing device [ 349.795645][ T9605] netlink: 8 bytes leftover after parsing attributes in process `syz.7.878'. [ 349.973654][ T5863] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 350.875018][ T5863] usb 7-1: Using ep0 maxpacket: 16 [ 350.905418][ T5863] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 350.951864][ T5863] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 351.085462][ T5863] usb 7-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 351.657817][ T5863] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.782178][ T5863] usb 7-1: config 0 descriptor?? [ 352.309031][ T9639] input: syz0 as /devices/virtual/input/input47 [ 352.898193][ T29] audit: type=1400 audit(1739959158.333:624): avc: denied { read } for pid=9641 comm="syz.2.889" path="socket:[26884]" dev="sockfs" ino=26884 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 352.941483][ T5863] hid-picolcd 0003:04D8:F002.0008: unknown main item tag 0x6 [ 352.948933][ T5863] hid-picolcd 0003:04D8:F002.0008: unknown main item tag 0x7 [ 353.536411][ T5863] hid-picolcd 0003:04D8:F002.0008: unknown main item tag 0x0 [ 353.555693][ T5863] hid-picolcd 0003:04D8:F002.0008: unknown main item tag 0x0 [ 353.763382][ T5863] hid-picolcd 0003:04D8:F002.0008: No report with id 0xf4 found [ 353.865905][ T5863] hid-picolcd 0003:04D8:F002.0008: No report with id 0xf3 found [ 353.963104][ T5863] usb 7-1: USB disconnect, device number 11 [ 353.986890][ T9658] netlink: 8 bytes leftover after parsing attributes in process `syz.8.892'. [ 354.218395][ T29] audit: type=1326 audit(1739959159.653:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz.6.898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22b038cde9 code=0x7fc00000 [ 354.625283][ T9683] 9pnet_fd: Insufficient options for proto=fd [ 356.574750][ T9704] netlink: 8 bytes leftover after parsing attributes in process `syz.7.907'. [ 357.070235][ T29] audit: type=1400 audit(1739959162.513:626): avc: denied { setopt } for pid=9711 comm="syz.6.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 357.848115][ T9724] bond0: (slave wlan1): Error: Device can not be enslaved while up [ 357.924885][ T9726] serio: Serial port ttyS3 [ 358.102036][ T9732] input: syz0 as /devices/virtual/input/input50 [ 358.185490][ T9733] 9pnet_fd: Insufficient options for proto=fd [ 358.946833][ T9740] random: crng reseeded on system resumption [ 359.811436][ T9740] Unrecognized hibernate image header format! [ 360.399664][ T9740] PM: hibernation: Image mismatch: architecture specific data [ 360.490265][ T9756] netlink: 48 bytes leftover after parsing attributes in process `syz.7.921'. [ 360.565294][ T9759] netlink: 8 bytes leftover after parsing attributes in process `syz.8.922'. [ 360.584325][ T29] audit: type=1400 audit(1739959166.023:627): avc: denied { name_bind } for pid=9760 comm="syz.2.924" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 360.615160][ T29] audit: type=1400 audit(1739959166.043:628): avc: denied { bind } for pid=9760 comm="syz.2.924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 361.014147][ T9775] serio: Serial port ttyS3 [ 361.881371][ T9797] input: syz0 as /devices/virtual/input/input51 [ 364.161258][ T973] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 364.244021][ T9818] input: syz0 as /devices/virtual/input/input52 [ 364.464356][ T973] usb 9-1: Using ep0 maxpacket: 8 [ 364.474522][ T973] usb 9-1: config 0 has no interfaces? [ 364.488191][ T973] usb 9-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 364.497424][ T973] usb 9-1: New USB device strings: Mfr=77, Product=40, SerialNumber=0 [ 364.507039][ T973] usb 9-1: Product: syz [ 364.514480][ T973] usb 9-1: Manufacturer: syz [ 364.520697][ T973] usb 9-1: config 0 descriptor?? [ 364.838745][ T973] usb 9-1: USB disconnect, device number 2 [ 364.853878][ T5939] block nbd0: Possible stuck request ffff888025bb7000: control (read@0,4096B). Runtime 150 seconds [ 365.813533][ T9840] serio: Serial port ttyS3 [ 367.116197][ T9858] input: syz0 as /devices/virtual/input/input53 [ 367.150302][ T9860] input: syz0 as /devices/virtual/input/input54 [ 367.774131][ T29] audit: type=1400 audit(1739959173.213:629): avc: denied { ioctl } for pid=9864 comm="syz.4.950" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 368.187973][ T9873] netlink: 16 bytes leftover after parsing attributes in process `syz.4.951'. [ 368.580852][ T5870] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 368.627033][ T9876] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 368.732842][ T9882] netlink: 12 bytes leftover after parsing attributes in process `syz.2.955'. [ 368.741864][ T9882] netlink: 4 bytes leftover after parsing attributes in process `syz.2.955'. [ 368.750725][ T5870] usb 9-1: Using ep0 maxpacket: 8 [ 368.760346][ T5870] usb 9-1: New USB device found, idVendor=0ccd, idProduct=0038, bcdDevice=99.03 [ 368.769762][ T5870] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.777769][ T5870] usb 9-1: Product: syz [ 368.797075][ T5870] usb 9-1: Manufacturer: syz [ 368.803274][ T5870] usb 9-1: SerialNumber: syz [ 368.813986][ T5870] usb 9-1: config 0 descriptor?? [ 368.821689][ T5870] dvb-usb: found a 'TerraTec/qanu USB2.0 Highspeed DVB-T Receiver' in warm state. [ 368.831555][ T5870] dvb-usb: bulk message failed: -22 (2/0) [ 368.837616][ T5870] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 368.847342][ T5870] dvbdev: DVB: registering new adapter (TerraTec/qanu USB2.0 Highspeed DVB-T Receiver) [ 368.857660][ T5870] usb 9-1: media controller created [ 368.878085][ T5870] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 368.921275][ T5870] dvb-usb: bulk message failed: -22 (1/0) [ 368.928728][ T5870] dvb-usb: no frontend was attached by 'TerraTec/qanu USB2.0 Highspeed DVB-T Receiver' [ 369.019632][ T9886] netlink: 'syz.2.956': attribute type 10 has an invalid length. [ 369.046493][ T9886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.057057][ T9886] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 369.568102][ T5870] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.8/usb9/9-1/input/input55 [ 369.599199][ T5870] dvb-usb: schedule remote query interval to 50 msecs. [ 369.607038][ T5870] dvb-usb: bulk message failed: -22 (2/0) [ 369.613060][ T5870] dvb-usb: TerraTec/qanu USB2.0 Highspeed DVB-T Receiver successfully initialized and connected. [ 369.661703][ T5870] dvb-usb: bulk message failed: -22 (1/0) [ 369.682831][ T5870] dvb-usb: error while querying for an remote control event. [ 369.807809][ T5870] dvb-usb: bulk message failed: -22 (1/0) [ 369.837007][ T5870] dvb-usb: error while querying for an remote control event. [ 369.869655][ T29] audit: type=1400 audit(1739959175.303:630): avc: denied { mount } for pid=9887 comm="syz.4.957" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 369.917081][ T29] audit: type=1400 audit(1739959175.333:631): avc: denied { mounton } for pid=9887 comm="syz.4.957" path="/207/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 369.947529][ T5870] dvb-usb: bulk message failed: -22 (1/0) [ 369.958655][ T5870] dvb-usb: error while querying for an remote control event. [ 369.973855][ T5819] usb 9-1: USB disconnect, device number 3 [ 370.004081][ T5819] dvb-usb: TerraTec/qanu USB2.0 Highspeed DVB-T Re successfully deinitialized and disconnected. [ 370.362102][ T29] audit: type=1400 audit(1739959175.803:632): avc: denied { create } for pid=9898 comm="syz.7.961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 370.590037][ T29] audit: type=1400 audit(1739959176.023:633): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 370.851545][ T29] audit: type=1326 audit(1739959176.293:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9907 comm="syz.8.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ab18cde9 code=0x7ffc0000 [ 371.153945][ T9915] F2FS-fs (loop17): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 371.164878][ T9915] F2FS-fs (loop17): Can't find valid F2FS filesystem in 1th superblock [ 371.174632][ T9915] F2FS-fs (loop17): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 371.184076][ T9915] F2FS-fs (loop17): Can't find valid F2FS filesystem in 2th superblock [ 371.321798][ T29] audit: type=1326 audit(1739959176.293:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9907 comm="syz.8.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ab18cde9 code=0x7ffc0000 [ 371.356486][ T9919] FAULT_INJECTION: forcing a failure. [ 371.356486][ T9919] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 371.419953][ T9919] CPU: 0 UID: 0 PID: 9919 Comm: syz.2.966 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 371.419983][ T9919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 371.419993][ T9919] Call Trace: [ 371.419999][ T9919] [ 371.420007][ T9919] dump_stack_lvl+0x16c/0x1f0 [ 371.420032][ T9919] should_fail_ex+0x50a/0x650 [ 371.420059][ T9919] _copy_from_user+0x2e/0xd0 [ 371.420075][ T9919] video_usercopy+0xedb/0x1620 [ 371.420095][ T9919] ? __pfx___video_do_ioctl+0x10/0x10 [ 371.420127][ T9919] ? __pfx_video_usercopy+0x10/0x10 [ 371.420160][ T9919] v4l2_ioctl+0x1ba/0x250 [ 371.420175][ T9919] ? __pfx_v4l2_ioctl+0x10/0x10 [ 371.420202][ T9919] __x64_sys_ioctl+0x190/0x200 [ 371.420228][ T9919] do_syscall_64+0xcd/0x250 [ 371.420249][ T9919] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 371.420273][ T9919] RIP: 0033:0x7fab3a98cde9 [ 371.420286][ T9919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 371.420302][ T9919] RSP: 002b:00007fab3b7fe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 371.420319][ T9919] RAX: ffffffffffffffda RBX: 00007fab3aba5fa0 RCX: 00007fab3a98cde9 [ 371.420331][ T9919] RDX: 0000400000000580 RSI: 00000000c0845657 RDI: 0000000000000003 [ 371.420341][ T9919] RBP: 00007fab3b7fe090 R08: 0000000000000000 R09: 0000000000000000 [ 371.420350][ T9919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 371.420359][ T9919] R13: 0000000000000000 R14: 00007fab3aba5fa0 R15: 00007ffcd9857f48 [ 371.420380][ T9919] [ 371.509569][ T29] audit: type=1326 audit(1739959176.293:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9907 comm="syz.8.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7fc0ab18cde9 code=0x7ffc0000 [ 371.618817][ T29] audit: type=1326 audit(1739959176.293:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9907 comm="syz.8.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ab18cde9 code=0x7ffc0000 [ 371.655470][ T29] audit: type=1326 audit(1739959176.293:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9907 comm="syz.8.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc0ab18cde9 code=0x7ffc0000 [ 371.857524][ T9923] netlink: 8 bytes leftover after parsing attributes in process `syz.2.967'. [ 372.425863][ T9929] input: syz0 as /devices/virtual/input/input57 [ 374.098022][ T9948] netlink: 24 bytes leftover after parsing attributes in process `syz.7.975'. [ 374.355688][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 374.355703][ T29] audit: type=1400 audit(1739959179.793:679): avc: denied { read write } for pid=9940 comm="syz.7.975" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 374.492175][ T29] audit: type=1400 audit(1739959179.833:680): avc: denied { open } for pid=9940 comm="syz.7.975" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 374.515055][ C1] vkms_vblank_simulate: vblank timer overrun [ 374.549714][ T9955] tmpfs: Bad value for 'mpol' [ 374.937060][ T9958] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 374.977367][ T5824] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 374.989512][ T5824] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 374.999134][ T5824] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 375.011915][ T5824] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 375.022018][ T5824] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 375.030348][ T5824] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 375.117789][ T9962] tmpfs: Bad value for 'mpol' [ 376.151515][ T9982] input: syz0 as /devices/virtual/input/input58 [ 376.542319][ T9959] chnl_net:caif_netlink_parms(): no params data found [ 377.090467][ T5820] Bluetooth: hci8: command tx timeout [ 377.347609][ T9997] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 378.292568][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.299067][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.300116][ T30] INFO: task syz.0.495:7813 blocked for more than 143 seconds. [ 378.361343][ T30] Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 378.432973][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 378.441960][ T30] task:syz.0.495 state:D stack:28656 pid:7813 tgid:7805 ppid:5815 task_flags:0x400140 flags:0x00004004 [ 378.453980][ T30] Call Trace: [ 378.457340][ T30] [ 378.460501][ T30] __schedule+0xf43/0x5890 [ 378.465019][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 378.501319][ T30] ? __pfx___schedule+0x10/0x10 [ 378.516583][ T30] ? schedule+0x298/0x350 [ 378.529984][ T30] ? __pfx_lock_release+0x10/0x10 [ 378.548608][ T30] ? __mutex_trylock_common+0x78/0x250 [ 378.560766][ T30] ? lock_acquire+0x2f/0xb0 [ 378.573456][ T30] ? schedule+0x1fd/0x350 [ 378.586605][ T30] schedule+0xe7/0x350 [ 378.593454][ T30] schedule_preempt_disabled+0x13/0x30 [ 378.607931][ T30] __mutex_lock+0x6bd/0xb10 [ 378.618013][ T30] ? bdev_open+0xa2/0xe20 [ 378.628125][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 378.638234][ T30] ? bd_prepare_to_claim+0x1de/0x280 [ 378.643729][ T30] ? __pfx_bd_prepare_to_claim+0x10/0x10 [ 378.671177][ T30] ? bdev_open+0xa2/0xe20 [ 378.678678][ T30] bdev_open+0xa2/0xe20 [ 378.859462][ T30] bdev_file_open_by_dev+0x17d/0x210 [ 378.864812][ T30] ? __pfx_ufs_fill_super+0x10/0x10 [ 378.877717][ T30] setup_bdev_super+0x78/0x730 [ 378.882587][ T30] ? __pfx_ufs_fill_super+0x10/0x10 [ 378.887793][ T30] mount_bdev+0x1b8/0x2d0 [ 378.892273][ T30] ? __pfx_mount_bdev+0x10/0x10 [ 378.897134][ T30] ? cap_capable+0xb3/0x250 [ 378.908939][ T30] ? __pfx_ufs_mount+0x10/0x10 [ 378.913918][ T30] legacy_get_tree+0x109/0x220 [ 378.918688][ T30] vfs_get_tree+0x8b/0x340 [ 378.929508][ T30] path_mount+0x14e6/0x1f10 [ 378.934036][ T30] ? kmem_cache_free+0x2e2/0x4d0 [ 379.022118][ T30] ? __pfx_path_mount+0x10/0x10 [ 379.027027][ T30] ? putname+0x13c/0x180 [ 379.038983][ T30] __x64_sys_mount+0x28f/0x310 [ 379.045406][ T30] ? __pfx___x64_sys_mount+0x10/0x10 [ 379.057951][ T30] do_syscall_64+0xcd/0x250 [ 379.062520][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.068422][ T30] RIP: 0033:0x7ffbf458cde9 [ 379.081161][ T30] RSP: 002b:00007ffbf545d038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 379.131391][ T30] RAX: ffffffffffffffda RBX: 00007ffbf47a6080 RCX: 00007ffbf458cde9 [ 379.139407][ T30] RDX: 00004000000000c0 RSI: 0000400000000100 RDI: 0000400000000080 [ 379.169682][ T5824] Bluetooth: hci8: command tx timeout [ 379.183120][ T30] RBP: 00007ffbf460e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 379.191198][ T30] R10: 0000000000008403 R11: 0000000000000246 R12: 0000000000000000 [ 379.199183][ T30] R13: 0000000000000000 R14: 00007ffbf47a6080 R15: 00007ffc477c6d58 [ 379.207216][ T30] [ 379.212205][ T30] [ 379.212205][ T30] Showing all locks held in the system: [ 379.223643][ T9959] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.452351][ T9959] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.459772][ T30] 3 locks held by kworker/0:1/9: [ 379.474926][ T30] #0: ffff88801b078d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 379.489916][ T9959] bridge_slave_0: entered allmulticast mode [ 379.516884][ T9959] bridge_slave_0: entered promiscuous mode [ 379.527420][ T30] #1: ffffc900000e7d18 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 379.550224][ T9959] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.571833][ T30] #2: ffffffff8fef6aa8 (rtnl_mutex){+.+.}-{4:4}, at: switchdev_deferred_process_work+0xe/0x20 [ 379.582952][ T30] 3 locks held by kworker/1:0/25: [ 379.588034][ T30] 1 lock held by khungtaskd/30: [ 379.592972][ T30] #0: ffffffff8e1bcc80 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 379.602927][ T30] 4 locks held by kworker/u8:5/1129: [ 379.608300][ T30] 2 locks held by getty/5579: [ 379.613064][ T30] #0: ffff88814dcd50a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 379.622935][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 379.633147][ T30] 1 lock held by udevd/5834: [ 379.637774][ T30] #0: ffff888025a8e4c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe20 [ 379.643520][ T9959] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.647295][ T30] 3 locks held by kworker/1:4/5870: [ 379.669980][ T9959] bridge_slave_1: entered allmulticast mode [ 379.677547][ T9959] bridge_slave_1: entered promiscuous mode [ 379.759210][ T30] #0: ffff88801b078d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 379.769908][ T30] #1: ffffc9000437fd18 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 379.780433][ T30] #2: ffffffff8fef6aa8 (rtnl_mutex){+.+.}-{4:4}, at: switchdev_deferred_process_work+0xe/0x20 [ 379.790950][ T30] 2 locks held by syz.0.495/7813: [ 379.796037][ T30] #0: ffff88807b0820e0 (&type->s_umount_key#87/1){+.+.}-{4:4}, at: alloc_super+0x23d/0xbd0 [ 379.806471][ T30] #1: ffff888025a8e4c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0xa2/0xe20 [ 379.855675][ T30] 3 locks held by syz-executor/9959: [ 379.866185][ T30] #0: ffffffff8f2c98a0 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x10f/0x2c0 [ 379.876129][ T30] #1: ffffffff8fef6aa8 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x5d9/0x1d60 [ 379.885796][ T30] #2: ffffffff8e1c80f8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x282/0x3b0 [ 379.896085][ T30] 3 locks held by syz.4.991/10014: [ 379.906755][ T30] [ 379.909219][ T30] ============================================= [ 379.909219][ T30] [ 379.920331][ T30] NMI backtrace for cpu 0 [ 379.920344][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 379.920363][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 379.920373][ T30] Call Trace: [ 379.920378][ T30] [ 379.920384][ T30] dump_stack_lvl+0x116/0x1f0 [ 379.920409][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 379.920435][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 379.920459][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 379.920485][ T30] watchdog+0xf62/0x12b0 [ 379.920514][ T30] ? __pfx_watchdog+0x10/0x10 [ 379.920534][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 379.920552][ T30] ? __kthread_parkme+0x148/0x220 [ 379.920566][ T30] ? __pfx_watchdog+0x10/0x10 [ 379.920588][ T30] kthread+0x3af/0x750 [ 379.920606][ T30] ? __pfx_kthread+0x10/0x10 [ 379.920627][ T30] ? __pfx_kthread+0x10/0x10 [ 379.920646][ T30] ret_from_fork+0x45/0x80 [ 379.920666][ T30] ? __pfx_kthread+0x10/0x10 [ 379.920684][ T30] ret_from_fork_asm+0x1a/0x30 [ 379.920709][ T30] [ 379.920716][ T30] Sending NMI from CPU 0 to CPUs 1: [ 380.033393][ C1] NMI backtrace for cpu 1 [ 380.033405][ C1] CPU: 1 UID: 0 PID: 9036 Comm: kworker/u8:19 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 380.033421][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 380.033429][ C1] Workqueue: bat_events batadv_nc_worker [ 380.033451][ C1] RIP: 0010:batadv_nc_worker+0x17b/0x1060 [ 380.033467][ C1] Code: b9 02 00 00 00 48 c7 c7 80 cc 1b 8e 48 8d 05 00 00 00 00 50 e8 e6 17 71 f6 e8 b1 7c 31 00 31 ff 41 89 c4 89 c6 e8 85 3f 94 f6 <45> 85 e4 58 0f 85 73 0a 00 00 e8 76 44 94 f6 48 89 d8 48 c1 e8 03 [ 380.033479][ C1] RSP: 0018:ffffc90002f17b20 EFLAGS: 00000293 [ 380.033489][ C1] RAX: 0000000000000000 RBX: ffff888024819920 RCX: ffffffff8b259a5b [ 380.033498][ C1] RDX: ffff88806bfe8000 RSI: 0000000000000000 RDI: 0000000000000005 [ 380.033506][ C1] RBP: 0000000000000324 R08: 0000000000000005 R09: 0000000000000000 [ 380.033513][ C1] R10: 0000000000000001 R11: 0000000000000002 R12: 0000000000000001 [ 380.033521][ C1] R13: 0000000000000001 R14: 0000000000000000 R15: dffffc0000000000 [ 380.033529][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 380.033546][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 380.033554][ C1] CR2: 00007ffc71ff1dc8 CR3: 0000000060eb4000 CR4: 00000000003526f0 [ 380.033562][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 380.033569][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 380.033577][ C1] Call Trace: [ 380.033582][ C1] [ 380.033587][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 380.033607][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 380.033624][ C1] ? nmi_handle+0x1ac/0x5d0 [ 380.033641][ C1] ? batadv_nc_worker+0x17b/0x1060 [ 380.033656][ C1] ? default_do_nmi+0x6a/0x160 [ 380.033673][ C1] ? exc_nmi+0x170/0x1e0 [ 380.033689][ C1] ? end_repeat_nmi+0xf/0x53 [ 380.033708][ C1] ? batadv_nc_worker+0x17b/0x1060 [ 380.033724][ C1] ? batadv_nc_worker+0x17b/0x1060 [ 380.033739][ C1] ? batadv_nc_worker+0x17b/0x1060 [ 380.033754][ C1] ? batadv_nc_worker+0x17b/0x1060 [ 380.033769][ C1] [ 380.033773][ C1] [ 380.033778][ C1] ? batadv_nc_worker+0x164/0x1060 [ 380.033795][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 380.033810][ C1] ? rcu_is_watching+0x12/0xc0 [ 380.033824][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 380.033839][ C1] ? process_one_work+0x921/0x1ba0 [ 380.033855][ C1] ? lock_acquire+0x2f/0xb0 [ 380.033870][ C1] ? process_one_work+0x921/0x1ba0 [ 380.033887][ C1] process_one_work+0x9c5/0x1ba0 [ 380.033905][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 380.033920][ C1] ? __pfx_process_one_work+0x10/0x10 [ 380.033938][ C1] ? assign_work+0x1a0/0x250 [ 380.033953][ C1] worker_thread+0x6c8/0xf00 [ 380.033972][ C1] ? __pfx_worker_thread+0x10/0x10 [ 380.033988][ C1] kthread+0x3af/0x750 [ 380.034003][ C1] ? __pfx_kthread+0x10/0x10 [ 380.034016][ C1] ? lock_acquire+0x2f/0xb0 [ 380.034033][ C1] ? __pfx_kthread+0x10/0x10 [ 380.034047][ C1] ret_from_fork+0x45/0x80 [ 380.034062][ C1] ? __pfx_kthread+0x10/0x10 [ 380.034076][ C1] ret_from_fork_asm+0x1a/0x30 [ 380.034105][ C1] [ 380.034607][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 380.034617][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 380.034634][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 380.034643][ T30] Call Trace: [ 380.034648][ T30] [ 380.034654][ T30] dump_stack_lvl+0x3d/0x1f0 [ 380.034673][ T30] panic+0x71d/0x800 [ 380.034690][ T30] ? __pfx_panic+0x10/0x10 [ 380.034705][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 380.034725][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 380.034744][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 380.034763][ T30] ? watchdog+0xdcc/0x12b0 [ 380.034784][ T30] ? watchdog+0xdbf/0x12b0 [ 380.034806][ T30] watchdog+0xddd/0x12b0 [ 380.034830][ T30] ? __pfx_watchdog+0x10/0x10 [ 380.034849][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 380.034866][ T30] ? __kthread_parkme+0x148/0x220 [ 380.034882][ T30] ? __pfx_watchdog+0x10/0x10 [ 380.034902][ T30] kthread+0x3af/0x750 [ 380.034919][ T30] ? __pfx_kthread+0x10/0x10 [ 380.034939][ T30] ? __pfx_kthread+0x10/0x10 [ 380.034956][ T30] ret_from_fork+0x45/0x80 [ 380.034974][ T30] ? __pfx_kthread+0x10/0x10 [ 380.034990][ T30] ret_from_fork_asm+0x1a/0x30 [ 380.035013][ T30] [ 380.465313][ T30] Kernel Offset: disabled [ 380.469616][ T30] Rebooting in 86400 seconds..