last executing test programs: 4m14.247080359s ago: executing program 32 (id=482): syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x8010, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r3 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x40082) socket(0x10, 0x5, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000000)=0x9) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r5, &(0x7f00000005c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x2000000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xe04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7df, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x7) r7 = dup(r5) write$uinput_user_dev(r7, &(0x7f00000000c0)={'syz0\x00', {0xfff7, 0xc, 0x100, 0x81}, 0x1d, [0x7b, 0xb7e2, 0x3, 0x9, 0x101, 0x3, 0x1, 0x81, 0x9, 0x2, 0x6, 0xa, 0x3, 0x0, 0x7f, 0xd, 0x7fff, 0x6, 0x6, 0x5, 0x6, 0x6, 0x7, 0x6, 0xff, 0x2, 0xa5f2b87a, 0x401, 0x0, 0xfc75, 0x8, 0x9, 0x4, 0x2, 0xffffffff, 0x20083, 0xfffff765, 0x2, 0x3, 0x6, 0xa, 0x2, 0x5, 0x0, 0x3ff, 0x6, 0x7, 0x4c, 0xfffffffd, 0x83, 0x80000008, 0x8, 0x9, 0x7, 0x105, 0xc3c, 0x1733, 0x7ffc, 0x7ffc, 0x1, 0x6, 0x5, 0x1, 0x4], [0x1, 0x3, 0x8, 0x8, 0x0, 0x8, 0x4, 0x0, 0x25, 0x10, 0x6, 0x7, 0x8, 0xe62, 0xffffff73, 0x1000, 0x6, 0x13e5, 0x3, 0x3, 0x1000, 0x7, 0x1, 0x3b40, 0x0, 0x1000, 0x5, 0x7fff, 0x8, 0x5a, 0xffff2503, 0x7fffffff, 0x6995, 0x1, 0x80000000, 0x8, 0xdab, 0x6, 0x2, 0x76c4, 0xfffffffd, 0x4, 0x401, 0x10000, 0xd, 0x2, 0x9, 0x20010, 0x4000e, 0x9, 0x7, 0xa, 0x9, 0x3, 0x8, 0x3, 0x2, 0x3a6, 0x0, 0x6, 0xfffffffd, 0x9, 0xc, 0xfffffffb], [0x3, 0x3, 0x6, 0x9, 0x1000, 0x0, 0x80000000, 0x5, 0x7f, 0xa, 0x100, 0x1000, 0xf1, 0x6, 0xc, 0x10000, 0x72, 0xc, 0x633, 0xd, 0x7, 0x6, 0x80000000, 0x6, 0x0, 0x7, 0x8, 0x2ef3adcb, 0x10, 0x2, 0x8, 0x8, 0x74, 0x4, 0x7, 0x7ff, 0xfffffff2, 0x63, 0x7, 0x2, 0x3, 0x3, 0x20a7fd9e, 0xfffffffd, 0x2, 0xa1, 0x0, 0x9d, 0x7, 0xa8a, 0x2, 0x6, 0x77, 0x8, 0x1ff, 0x7, 0x7, 0x1, 0x0, 0x2, 0x8, 0x2, 0x3, 0x5], [0x4, 0x4, 0x5, 0x8000, 0x493e, 0x3, 0x35ff4447, 0x7, 0x5, 0x4, 0x5d3a, 0x5, 0x5, 0x3ff, 0xb88f, 0xffff0000, 0x9, 0xf7df, 0x6, 0x10, 0x8, 0x2, 0x3, 0x9, 0x4, 0x4, 0x0, 0x2, 0x7, 0x4e6, 0x8, 0x40000000, 0x5ef, 0x8000, 0xc, 0x41, 0x400, 0x1, 0x5, 0x0, 0x9a8, 0xfffffffc, 0x231, 0x3ff, 0x8, 0x1, 0xffff0001, 0x1, 0x1, 0x10, 0x8, 0x5396, 0x6161, 0x9, 0x101, 0x1ff, 0x8, 0x431, 0x800006, 0x5, 0x4, 0x7b, 0x7fc, 0x9]}, 0x45c) read$FUSE(r0, &(0x7f0000004c80)={0x2020}, 0x1d84) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x3) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={&(0x7f0000000380)="776fb4af04d41ae00bd9fd9cd9a600f590f73ad97dde3f1f8bbd9e1f4ed90e6d6a9f36c26ce63647a7230d3cf9781ef3dcdd53b6c75ac63512ebf15c7885b7e341c805626001c92533e7d170a085db9b8a5ce8fc22a2b076039483ad66dea59047afc6dde1850522e3c0f9b6eb09e1f4b2962a8d9167296f1966b1a945dc6bb1e18cbfe3e2f6843d936bebcc6e5e4373fd6ded11cb06066ebb68ae6a052a4dcbd41f269efc10d4b8032c7c2db498aa1eecb23192c71e163acdf7ffbc593fe6457ec90e915eb7071e57cf7272fa", &(0x7f00000001c0)=""/90, &(0x7f0000000480)="6c11295262a93e4ae92863d3e53c44399f29b7356596d714a17146a70444dd71328a43644661b0bc8626349dbda8e6f82c7a4789100a351aa591cce023180b2dccbbe3bf922ff6715bb8f7e1372e6ed35485a08b177b7ed0f2ff0eb0bb83ac9c58b0e94bc17f225eb9286625eb7c3afd5771e5a7b88b6cf9f8aebfbe3295ecc458b73a0248c8c2a220cf3d9e657029248405efc9484d91abb0aa094d", &(0x7f0000000540)="ebf02337bc2ee841f98725d87a8bcaa11ceeb75e44620678ba35a4427bb87f7981530cc9b5fc7e1575333c8b3f992a669163bf3293b86a10742d0249b7a400a1158883b3fe9f748f352c2585391fc11439fd40ebd59edf1693059f9ffeeae8e7be27ad213dda2e6f76a5ea5eb6f5ac457796a10ffb23eacf68591509c821291ad8c18a6fe2e047537adb8f0514438c0dd70bf69f43449a69dffe9b91d478ca6e561bf1f03e3c78ecbaf8ebf2a0bdac4049a028712fa99ab9f26fc0ee56236e83ee24016f5a71268b01895f2be88c694deff6cc2fc781dad03717881f2ea238571035959ef2039b30569d2d5e8c36a2499cc92cd11a0e22c55f", 0x20000000, r7}, 0x38) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a40)='./cgroup.net/syz0\x00', 0x1ff) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f90000000500", @ANYBLOB="b5"], 0x6c}}, 0x0) 3m37.533504843s ago: executing program 33 (id=625): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB='6\x00'/12, @ANYRES32, @ANYBLOB="addaced30a01a7fe46005a6cdee853229216446b411c8d9e63e3d3cdab8325cdc8faa5cb28989108"], 0x20) syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0xfff3}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x80, 0x4b6, 0x401, 0x0, 0x12, 0xfffffff8}}, {0x4}}]}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x50) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r4}, 0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x11, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x0, 0xe, 0x0, &(0x7f0000000640)="e0b9299f4ae34b099667feb3547e", 0x0, 0x2002f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a30000000000800024000000003"], 0x7c}}, 0x10) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg$alg(r6, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r7, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r8, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 2m19.42893476s ago: executing program 6 (id=921): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001280), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000140000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) sendmsg$unix(r6, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x34, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7a}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.numa_stat\x00', 0x26e1, 0x0) close(r7) socket$inet6_udplite(0xa, 0x2, 0x88) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x22d4, 0x1503, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x4}}}}}]}}]}}, 0x0) syz_open_dev$swradio(&(0x7f00000046c0), 0x1, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000600000005", @ANYBLOB="bf5a5f096a6a30900555e1460db9e8365d714d2e2386dc9e99597bf1db5e16c550186378ecde5298060d9464c7a7a7ccfffeed02fe7e665f8d859f3613f9fb554618346d47b53c7bd5765b3c9cc325b88736c5b2f101ba991b54d3c78bbabba0d909d05fe8e10cfaa22f58044ba8d50dabee88e4f0866c5259d91315", @ANYRES64=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x20000000000001f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f0000000040)=ANY=[@ANYRES64], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r8, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x24844}) io_uring_enter(0xffffffffffffffff, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2m17.683531785s ago: executing program 34 (id=924): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4080c}, 0x2000c845) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/17, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x17) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000001c0)={0x3, 0xa07, 0x2}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRES8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r1], 0x50) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), &(0x7f0000000880)="22cff58056ac", 0xffd7, 0x1) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') r6 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/card1/oss_mixer\x00', 0x1, 0x0) write$proc_mixer(r6, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0xd3) syz_io_uring_setup(0x4000592, &(0x7f0000000880)={0x0, 0xa943, 0x800, 0x0, 0x321}, &(0x7f0000000900), &(0x7f0000000940)) r7 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f0000000280)={'bridge0\x00', @ifru_settings={0x43, 0x0, @sync=0x0}}) socket$kcm(0x10, 0x0, 0x10) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r8, 0x545c, 0x7cb7562f2d67) ioctl$TIOCMSET(r8, 0x5418, &(0x7f0000000140)=0xfffffdfb) 2m16.914038654s ago: executing program 6 (id=929): syz_usb_connect$cdc_ncm(0x4, 0xd1, 0x0, 0x0) socket(0x2a, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x10, 0x3, 0x10) quotactl_fd$Q_GETFMT(r2, 0xffffffff80000400, 0x0, &(0x7f00000004c0)) syz_open_dev$vim2m(0x0, 0x3, 0x2) r3 = socket(0x1a, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_emit_ethernet(0x4e, &(0x7f0000000340)=ANY=[], 0x0) recvmsg$unix(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)}, 0x2141) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = epoll_create1(0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000180)={0xc0002000}) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000000040)={0x4, 0x80000000, 0x5, 0x0, 0x0, "362e851f84882fb90efa3fa665d2eb144970e2", 0x8, 0x81}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='xfs\x00', 0x0, &(0x7f0000000980)='norecovery') listen(r7, 0x0) execve(0x0, &(0x7f0000000400), 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 2m16.508284735s ago: executing program 4 (id=930): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) r3 = syz_io_uring_setup(0x5c2, &(0x7f0000000280)={0x0, 0x3, 0xc010, 0x8003, 0x2a7}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2e, 0x6, r3, 0x0, 0x0, 0x0, 0x1, 0x0, {0x2}}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x142c0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000040)={0x6, @raw_data="e20d12b5106d6334ca3d88db4ac9519298f93658132eef30ac9fad56d34e80705d161196a991f8628b29fdd809218a051c0ac2b43af9f7abc76374ec19ed45ae12f8b3cc26301e139d1ba1adfa6408686a542ef604311a130d3c6c459c95c69831dddec2030cd01c2ac6d43240f11d6bb70fca4fbb47ad04e701c6a275c6d61eff0fbc935493435597c423d8204ba86411c2ce452558f186b4e36554d88d006f61f9be29c5186f938d8673c2cbba5438def1d7a2e08d0d8fd15dd14d220d05f1c4dd6204c6658f0b"}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000080071000040"]) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r6, @ANYRES64=0x0, @ANYRESHEX=r6], 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='z'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r10, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x5, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 2m15.45186196s ago: executing program 4 (id=932): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x40045702, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$xdp(0x2c, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x3ffffffffffffe96, &(0x7f0000000000)=[{0x2000, 0x5}]}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x43}, @empty, @rand_addr=0x64010100]}, 0x20) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) socket$rds(0x15, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x1, 0x0, "6606ca7ce41b346ac33e74fc00d9165a44e86835fec0b518269fd4c21a897da3d787c09dcb8216a272aea67961649d1590065253e07bd0b461b349eb64746d76c42fb2623034078188f0009f9f10d5f0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000006b80)=[{{&(0x7f00000003c0)=@isdn, 0x80, &(0x7f0000000840)=[{&(0x7f0000000440)=""/67, 0x43}, {&(0x7f00000004c0)=""/51, 0x33}, {&(0x7f0000000500)=""/213, 0xd5}, {&(0x7f0000000600)}, {&(0x7f0000000640)=""/244, 0xf4}, {&(0x7f00000012c0)=""/4090, 0xffa}, {&(0x7f0000000740)=""/222, 0xde}], 0x7, &(0x7f00000008c0)=""/89, 0x59}, 0x6}, {{&(0x7f0000000940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a00)=""/49, 0x31}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f0000000a40)=""/219, 0xdb}, {&(0x7f0000000b40)=""/245, 0xf5}, {&(0x7f0000000c40)=""/144, 0x90}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/54, 0x36}, {0x0}], 0x8, &(0x7f0000000e00)=""/249, 0xf9}, 0xf81}, {{&(0x7f00000044c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004540)=""/177, 0xb1}, {&(0x7f0000004600)=""/212, 0xd4}, {&(0x7f0000004700)=""/188, 0xbc}, {&(0x7f0000005fc0)=""/196, 0xc4}, {0x0}], 0x5, &(0x7f0000004a40)}, 0x5}, {{&(0x7f0000004a80)=@nfc_llcp, 0x80, &(0x7f0000005f40)=[{&(0x7f0000004b00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005c40)=""/242, 0xf2}, {&(0x7f0000005d40)=""/48, 0x30}, {&(0x7f0000005d80)=""/202, 0xca}, {&(0x7f0000005e80)=""/179, 0xb3}], 0x6, &(0x7f0000006a80)=""/205, 0xcd}, 0x3aa00}, {{&(0x7f00000060c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000006740)=""/39, 0x27}, 0xcfca}, {{0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000006780)=""/29, 0x1d}, {&(0x7f00000067c0)=""/153, 0x99}], 0x2}, 0x81}], 0x6, 0x40000062, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) 2m14.315986406s ago: executing program 4 (id=933): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="0a000000050000000200000004"], 0x48) close(0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newneigh={0x30, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@NDA_DST_MAC={0xa, 0x1, @remote}, @NDA_SRC_VNI={0x8, 0xb, 0x7fff}]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xe, 0x3}, {}, {0x5, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40004) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003e000900000000000008000003000000040004001c000180180010"], 0x34}}, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0, @ANYRES64=r2], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) sendmsg$unix(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 2m14.110771888s ago: executing program 4 (id=935): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x8}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc00) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x189802) r5 = syz_io_uring_setup(0xeec, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x109491, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x20000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r8, &(0x7f0000000800)={0x2020}, 0x2027) 2m13.369639943s ago: executing program 6 (id=937): syz_usb_connect(0x6, 0x3c, &(0x7f0000000200)=ANY=[@ANYRES64], 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r1, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0x3}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x35, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0xeb24, 0x6169, 0x9, 0xd3, 0x0, 0xfffffffa, 0x7, 0x2ac8}}}}]}, 0x58}}, 0x44080) 2m13.1511038s ago: executing program 4 (id=939): r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x5, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x0, 0x34, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000100), 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r1, 0x8, &(0x7f00000002c0)=0xf) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xd) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffb}, 0x1c) r6 = socket$kcm(0xa, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000fffe15000300686173683a69702c706f72742c6e65740000000005000400000000000900020073797a30000000000c000780080012409efffffd050005000a0000000500010006000000f52e4251d5b6c70abaab4ea6473834a3a5ab29a26362e8b1860aca481349e3"], 0x5c}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x2000, 0x2, 0xc0000000, 0x13, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x7, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fd, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x7e98263b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x4000, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x804, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003, 0x5, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x8000, 0x0, 0xfffffffd, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x108, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x400, 0x0, 0x0, 0x20]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000020}, {0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @remote, 0x3}, 0x80, 0x0}, 0x8000) sendmsg$sock(r6, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000000) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 2m12.399118921s ago: executing program 4 (id=943): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x40045702, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$xdp(0x2c, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x3ffffffffffffe96, &(0x7f0000000000)=[{0x2000, 0x5}]}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x43}, @empty, @rand_addr=0x64010100]}, 0x20) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) socket$rds(0x15, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x1, 0x0, "6606ca7ce41b346ac33e74fc00d9165a44e86835fec0b518269fd4c21a897da3d787c09dcb8216a272aea67961649d1590065253e07bd0b461b349eb64746d76c42fb2623034078188f0009f9f10d5f0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000006b80)=[{{&(0x7f00000003c0)=@isdn, 0x80, &(0x7f0000000840)=[{&(0x7f0000000440)=""/67, 0x43}, {&(0x7f00000004c0)=""/51, 0x33}, {&(0x7f0000000500)=""/213, 0xd5}, {&(0x7f0000000600)}, {&(0x7f0000000640)=""/244, 0xf4}, {&(0x7f00000012c0)=""/4090, 0xffa}, {&(0x7f0000000740)=""/222, 0xde}], 0x7, &(0x7f00000008c0)=""/89, 0x59}, 0x6}, {{&(0x7f0000000940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a00)=""/49, 0x31}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f0000000a40)=""/219, 0xdb}, {&(0x7f0000000b40)=""/245, 0xf5}, {&(0x7f0000000c40)=""/144, 0x90}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f0000000d40)}], 0x7, &(0x7f0000000e00)=""/249, 0xf9}, 0xf81}, {{&(0x7f00000044c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004540)=""/177, 0xb1}, {&(0x7f0000004600)=""/212, 0xd4}, {&(0x7f0000004700)=""/188, 0xbc}, {&(0x7f0000005fc0)=""/196, 0xc4}, {0x0}], 0x5, &(0x7f0000004a40)}, 0x5}, {{&(0x7f0000004a80)=@nfc_llcp, 0x80, &(0x7f0000005f40)=[{&(0x7f0000004b00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005c40)=""/242, 0xf2}, {&(0x7f0000005d40)=""/48, 0x30}, {&(0x7f0000005d80)=""/202, 0xca}, {&(0x7f0000005e80)=""/179, 0xb3}], 0x6, &(0x7f0000006a80)=""/205, 0xcd}, 0x3aa00}, {{&(0x7f00000060c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000006740)=""/39, 0x27}, 0xcfca}, {{0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000006780)=""/29, 0x1d}, {&(0x7f00000067c0)=""/153, 0x99}], 0x2}, 0x81}], 0x6, 0x40000062, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) 2m12.096838015s ago: executing program 35 (id=943): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x40045702, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$xdp(0x2c, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x3ffffffffffffe96, &(0x7f0000000000)=[{0x2000, 0x5}]}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x43}, @empty, @rand_addr=0x64010100]}, 0x20) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) socket$rds(0x15, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x1, 0x0, "6606ca7ce41b346ac33e74fc00d9165a44e86835fec0b518269fd4c21a897da3d787c09dcb8216a272aea67961649d1590065253e07bd0b461b349eb64746d76c42fb2623034078188f0009f9f10d5f0"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000006b80)=[{{&(0x7f00000003c0)=@isdn, 0x80, &(0x7f0000000840)=[{&(0x7f0000000440)=""/67, 0x43}, {&(0x7f00000004c0)=""/51, 0x33}, {&(0x7f0000000500)=""/213, 0xd5}, {&(0x7f0000000600)}, {&(0x7f0000000640)=""/244, 0xf4}, {&(0x7f00000012c0)=""/4090, 0xffa}, {&(0x7f0000000740)=""/222, 0xde}], 0x7, &(0x7f00000008c0)=""/89, 0x59}, 0x6}, {{&(0x7f0000000940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a00)=""/49, 0x31}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f0000000a40)=""/219, 0xdb}, {&(0x7f0000000b40)=""/245, 0xf5}, {&(0x7f0000000c40)=""/144, 0x90}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f0000000d40)}], 0x7, &(0x7f0000000e00)=""/249, 0xf9}, 0xf81}, {{&(0x7f00000044c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004540)=""/177, 0xb1}, {&(0x7f0000004600)=""/212, 0xd4}, {&(0x7f0000004700)=""/188, 0xbc}, {&(0x7f0000005fc0)=""/196, 0xc4}, {0x0}], 0x5, &(0x7f0000004a40)}, 0x5}, {{&(0x7f0000004a80)=@nfc_llcp, 0x80, &(0x7f0000005f40)=[{&(0x7f0000004b00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000005c40)=""/242, 0xf2}, {&(0x7f0000005d40)=""/48, 0x30}, {&(0x7f0000005d80)=""/202, 0xca}, {&(0x7f0000005e80)=""/179, 0xb3}], 0x6, &(0x7f0000006a80)=""/205, 0xcd}, 0x3aa00}, {{&(0x7f00000060c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000006740)=""/39, 0x27}, 0xcfca}, {{0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000006780)=""/29, 0x1d}, {&(0x7f00000067c0)=""/153, 0x99}], 0x2}, 0x81}], 0x6, 0x40000062, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) 2m12.092343179s ago: executing program 6 (id=946): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x8}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', 0x0, 0x0, 0x101091, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc00) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x189802) r5 = syz_io_uring_setup(0xeec, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x109491, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x20000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r8, &(0x7f0000000800)={0x2020}, 0x2027) 2m11.169190072s ago: executing program 6 (id=948): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="00000100000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket(0x1, 0x803, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000009680)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x2, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f0000000380)=ANY=[@ANYBLOB="000949000000cd5e10bf6b2a1733316c4e24805f3138202d53a9057b3567cfe7bc79ef265636125f561399d07a0c3ec2a15f1034a831138c0ed97d5a620c616de0869ae07428fa9295"], 0x0, 0x0}) 2m7.997797906s ago: executing program 6 (id=952): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x6, [@enum64={0xd, 0x4, 0x0, 0x13, 0x1, 0x8, [{0xa, 0x2, 0x5}, {0x8, 0xea1, 0xd}, {0x9, 0x3, 0x200}, {0x10, 0x3, 0xd0b}]}, @typedef={0x3, 0x0, 0x0, 0x8, 0x3}, @struct={0x5, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x6}, {0x9, 0x0, 0xccc}]}]}, {0x0, [0x61, 0x0, 0x0, 0x5f]}}, &(0x7f0000000300)=""/192, 0x8a, 0xc0, 0x0, 0x6, 0x0, @void, @value}, 0x28) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090f00080000000000000000850000000e000000850000007d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x34, r3, 0x1, 0x4000, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x3}]}, 0x34}}, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r1}, 0x10) fdatasync(0xffffffffffffffff) r5 = dup3(r4, r1, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x8, 0x7, 0x34, 0x5}, {0xfd70, 0x6, 0x4, 0x7}, {0x800, 0x5, 0xd, 0x2}, {0x6, 0x7, 0x36, 0x591f}, {0x0, 0x3, 0x6, 0xf73}, {0xff, 0xa, 0x9, 0x3}, {0x5, 0x5, 0x81, 0x80000000}, {0x400, 0x80, 0x6, 0x8}, {0x1, 0x7, 0x7}, {0x6, 0xb, 0xa, 0xa}]}) 2m7.607661321s ago: executing program 36 (id=952): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x6, [@enum64={0xd, 0x4, 0x0, 0x13, 0x1, 0x8, [{0xa, 0x2, 0x5}, {0x8, 0xea1, 0xd}, {0x9, 0x3, 0x200}, {0x10, 0x3, 0xd0b}]}, @typedef={0x3, 0x0, 0x0, 0x8, 0x3}, @struct={0x5, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x6}, {0x9, 0x0, 0xccc}]}]}, {0x0, [0x61, 0x0, 0x0, 0x5f]}}, &(0x7f0000000300)=""/192, 0x8a, 0xc0, 0x0, 0x6, 0x0, @void, @value}, 0x28) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090f00080000000000000000850000000e000000850000007d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x34, r3, 0x1, 0x4000, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x3}]}, 0x34}}, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r1}, 0x10) fdatasync(0xffffffffffffffff) r5 = dup3(r4, r1, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x8, 0x7, 0x34, 0x5}, {0xfd70, 0x6, 0x4, 0x7}, {0x800, 0x5, 0xd, 0x2}, {0x6, 0x7, 0x36, 0x591f}, {0x0, 0x3, 0x6, 0xf73}, {0xff, 0xa, 0x9, 0x3}, {0x5, 0x5, 0x81, 0x80000000}, {0x400, 0x80, 0x6, 0x8}, {0x1, 0x7, 0x7}, {0x6, 0xb, 0xa, 0xa}]}) 1m51.50810549s ago: executing program 1 (id=987): bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) openat$fuse(0xffffff9c, &(0x7f0000000340), 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x1c3902, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x2c, "151a670f81b8ecc9b3ea15da20ea3266bc34403b1e78a0ad0254934eee371ccd931f798bf7af7cd7bd8bf5c3"}, &(0x7f00000000c0)=0x50) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) prctl$PR_SET_THP_DISABLE(0x29, 0xdffffffffffffffe) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x200000) 1m50.470643793s ago: executing program 7 (id=925): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="0a000000050000000200000004"], 0x48) close(0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0xa4, 0x0}, 0x0) 1m50.469204139s ago: executing program 7 (id=991): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x8}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc00) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x189802) r5 = syz_io_uring_setup(0xeec, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x109491, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x20000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r8, &(0x7f0000000800)={0x2020}, 0x2027) 1m50.468724911s ago: executing program 1 (id=992): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4080c}, 0x2000c845) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/17, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x17) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000001580)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) read(r6, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000001c0)={0x3, 0xa07, 0x2}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRES8=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r1], 0x50) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), &(0x7f0000000880)="22cff58056ac", 0xffd7, 0x1) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') r7 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/card1/oss_mixer\x00', 0x1, 0x0) write$proc_mixer(r7, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0xd3) syz_io_uring_setup(0x4000592, &(0x7f0000000880)={0x0, 0xa943, 0x800, 0x0, 0x321}, &(0x7f0000000900), &(0x7f0000000940)) r8 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r8, 0x89a2, &(0x7f0000000280)={'bridge0\x00', @ifru_settings={0x43, 0x0, @sync=0x0}}) socket$kcm(0x10, 0x0, 0x10) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r9, 0x545c, 0x7cb7562f2d67) ioctl$TIOCMSET(r9, 0x5418, &(0x7f0000000140)=0xfffffdfb) 1m49.39673935s ago: executing program 7 (id=993): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'gretap0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000000)=0x800f3e, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f043608260812002c001e0089e9", 0xe, 0x20040000, &(0x7f0000000540)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="18150000", @ANYRES32=r1, @ANYRES16=r2], &(0x7f00000000c0)='syzkaller\x00', 0xf9, 0x93, &(0x7f0000000240)=""/147, 0x41000, 0x1, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000000100)={0x7}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x9, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000300)=[r1], &(0x7f0000000340)=[{0x3, 0x1, 0x6, 0xa}, {0x4, 0x2, 0xf, 0x7}], 0x10, 0x2, @void, @value}, 0x94) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r4 = syz_io_uring_setup(0x6a7f, &(0x7f0000000580)={0x0, 0x1c29, 0x200, 0x20, 0x1cb}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f00000001c0)={"f2efe21e", 0x0, 0x6, 0x4d, 0x4, 0x1ff, "2179d46fd08e3c0ced34c7d0c7e6d7", "7ca24a13", "5161dc20", "a2d1d4a2", ["1af0b1ba1cb8fd54c9c9b587", "bed0f3d6ce7a5f7389827f04", "33af343c60abc64f2fdc9ddf", "9b3842fc63849f62b6eb1c3c"]}) ioctl$CEC_TRANSMIT(0xffffffffffffffff, 0xc0386105, 0x0) io_uring_enter(r4, 0x2ded, 0x4000, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000200)={[0xcb4b]}, 0x8) 1m48.868560951s ago: executing program 1 (id=994): syz_usb_connect(0x6, 0x202, &(0x7f0000000180)=ANY=[@ANYRES16], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x9, 0x3, 0x3) socket$inet_udp(0x2, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4080) sendmsg$unix(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000440)="ea", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0xc800) recvmmsg(r2, &(0x7f000000a4c0)=[{{&(0x7f0000000240)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000480)=""/180, 0xb4}, {&(0x7f0000000540)=""/214, 0xd6}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000000640)=""/114, 0x72}, {&(0x7f0000000800)=""/171, 0xab}, {&(0x7f00000006c0)=""/24, 0x18}, {&(0x7f0000000980)=""/121, 0x79}, {&(0x7f0000000a40)=""/136, 0x88}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0xa, &(0x7f00000008c0)=""/124, 0x7c}, 0xa1}, {{0x0, 0x0, &(0x7f0000003040), 0x0, &(0x7f00000030c0)=""/186, 0xba}, 0x80000001}, {{&(0x7f0000003180)=@l2, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/197, 0xc5}, {&(0x7f0000000700)=""/39, 0x27}, {&(0x7f0000003300)}, {&(0x7f0000000c40)=""/101, 0x65}], 0x4, &(0x7f0000003400)=""/169, 0xa9}, 0x1}, {{&(0x7f00000034c0)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003640)=[{&(0x7f0000000bc0)=""/122, 0x7a}, {&(0x7f00000035c0)=""/75, 0x4b}], 0x2, &(0x7f0000003680)=""/240, 0xf0}, 0x5}, {{&(0x7f0000003780)=@tipc=@id, 0x80, &(0x7f0000003840)=[{&(0x7f0000000a00)=""/15, 0xf}], 0x1, &(0x7f0000003880)=""/113, 0x71}, 0x7}, {{&(0x7f0000003900)=@qipcrtr, 0x80, &(0x7f0000007b80)=[{&(0x7f0000003980)=""/137, 0x89}, {&(0x7f0000003a40)=""/22, 0x16}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/121, 0x79}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/4096, 0x1000}, {&(0x7f0000006b00)}, {&(0x7f0000006b40)=""/4096, 0x1000}, {&(0x7f0000007b40)=""/52, 0x34}], 0x9}, 0x5}, {{&(0x7f0000007c40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000008e80)=[{&(0x7f0000007cc0)=""/4096, 0x1000}, {&(0x7f0000008cc0)=""/180, 0xb4}, {&(0x7f0000008d80)=""/137, 0x89}, {&(0x7f0000008e40)=""/8, 0x8}], 0x4, &(0x7f0000008ec0)=""/251, 0xfb}}, {{&(0x7f0000008fc0)=@pppol2tpv3, 0x80, &(0x7f0000009440)=[{&(0x7f000000a6c0)=""/216, 0xd8}, {&(0x7f0000009140)=""/78, 0x4e}, {&(0x7f00000091c0)=""/14, 0xe}, {&(0x7f0000009200)=""/71, 0x47}, {&(0x7f0000009280)}, {&(0x7f00000092c0)=""/140, 0x8c}, {&(0x7f0000009380)=""/166, 0xa6}], 0x7, &(0x7f00000094c0)=""/4096, 0x1000}, 0x9}], 0x8, 0x2, 0x0) 1m48.236602295s ago: executing program 7 (id=996): socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x8800, 0x0) dup(r0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=r1, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f"], 0x6c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 1m47.755308719s ago: executing program 37 (id=996): socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x8800, 0x0) dup(r0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=r1, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f"], 0x6c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 1m45.361766579s ago: executing program 1 (id=1001): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x8}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc00) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x189802) r5 = syz_io_uring_setup(0xeec, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x109491, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x20000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r8, &(0x7f0000000800)={0x2020}, 0x2027) 1m44.387528224s ago: executing program 1 (id=1004): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001040)={{0x1, 0x1, 0x18, r2, {0x101}}, './file0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x4f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = syz_io_uring_setup(0x110, &(0x7f0000000400)={0x0, 0xfac6, 0x800, 0x0, 0x287}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x5, r8, 0x0, 0x0, 0x0, 0x80000, 0x2}) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r3, 0x80049370, &(0x7f0000001080)) write$UHID_INPUT(r2, &(0x7f0000002080)={0x8, {"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", 0x303}}, 0x31f) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r9, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000001500)={0x7, 0x8, 0xfa00, {r9, 0x9}}, 0x10) r10 = syz_open_dev$cec(&(0x7f0000000300), 0x0, 0x40000) ioctl$CEC_ADAP_S_LOG_ADDRS(r10, 0xc05c6104, &(0x7f00000000c0)={"fbffffff", 0x0, 0x5, 0x4, 0xf, 0x0, "000000ff00070000000900", '\x00', "05030400", "e86eade4", ['\x00', "00000012184eb81f43d83ba1", "0c000004dd372a9000"]}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)=ANY=[], 0x1c}], 0x1}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 1m43.716552868s ago: executing program 1 (id=1006): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) r3 = syz_io_uring_setup(0x5c2, &(0x7f0000000280)={0x0, 0x3, 0xc010, 0x8003, 0x2a7}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2e, 0x6, r3, 0x0, 0x0, 0x0, 0x1, 0x0, {0x2}}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x142c0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000040)={0x6, @raw_data="e20d12b5106d6334ca3d88db4ac9519298f93658132eef30ac9fad56d34e80705d161196a991f8628b29fdd809218a051c0ac2b43af9f7abc76374ec19ed45ae12f8b3cc26301e139d1ba1adfa6408686a542ef604311a130d3c6c459c95c69831dddec2030cd01c2ac6d43240f11d6bb70fca4fbb47ad04e701c6a275c6d61eff0fbc935493435597c423d8204ba86411c2ce452558f186b4e36554d88d006f61f9be29c5186f938d8673c2cbba5438def1d7a2e08d0d8fd15dd14d220d05f1c4dd6204c6658f0b"}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000080071000040"]) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r6, @ANYRES64=0x0, @ANYRESHEX=r6], 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='z'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x5, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 1m42.823467199s ago: executing program 38 (id=1006): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) r3 = syz_io_uring_setup(0x5c2, &(0x7f0000000280)={0x0, 0x3, 0xc010, 0x8003, 0x2a7}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2e, 0x6, r3, 0x0, 0x0, 0x0, 0x1, 0x0, {0x2}}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x142c0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000040)={0x6, @raw_data="e20d12b5106d6334ca3d88db4ac9519298f93658132eef30ac9fad56d34e80705d161196a991f8628b29fdd809218a051c0ac2b43af9f7abc76374ec19ed45ae12f8b3cc26301e139d1ba1adfa6408686a542ef604311a130d3c6c459c95c69831dddec2030cd01c2ac6d43240f11d6bb70fca4fbb47ad04e701c6a275c6d61eff0fbc935493435597c423d8204ba86411c2ce452558f186b4e36554d88d006f61f9be29c5186f938d8673c2cbba5438def1d7a2e08d0d8fd15dd14d220d05f1c4dd6204c6658f0b"}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000080071000040"]) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r6, @ANYRES64=0x0, @ANYRESHEX=r6], 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='z'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x5, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 1m25.200671112s ago: executing program 5 (id=1058): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r2) r3 = gettid() fcntl$setown(r2, 0x8, r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) open(0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r7, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r8, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @loopback}, @ib={0x1b, 0x0, 0x0, {"7d0300"}, 0x0, 0x0, 0x6}}}, 0x118) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m24.149915641s ago: executing program 5 (id=1062): syz_open_dev$hiddev(0x0, 0x0, 0x20000) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x49) listen(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff0000000071108f000000000095000000000000ea"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a80501363034fdb117168bd07ba00af739d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945f105d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26f8ffa5f8f2879021c2ea53ea79acd7fb38dd1abb75aa393cea26d465637d11f705000000473e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a057844f226ef4e912f01a201e694e3806e8c70e8b69524cd19f7525d8d66bb766f7f3f918c86a70252236800001897133af94a5a4cfc794d8b9d7c33632152c48eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e3762e194ba4cae8b13535d7d11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d86329bd5b4697336112b0b8754ce3574046bf6114d1a88597850b77378fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f3faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4f189edbf9fb7c42b1f435ccd4d96822e6b70100912c92e3943e9c4f45d8bcd528fa8a3ea847f10e9b2506f3bb506f1d7fbde8010000000000a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d5ed24310100000003bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315896f88a8fb1dd679fb4c515f8b7a5b7aca6a251a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750d304197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133dad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d944e0b083bbd86b19cb074577a25ff581d92af08a06f857310a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d1bb404c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4c2d7acf1dfe79d6771903b76e21190c22d641030e1ddacf006c3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000077339b4200000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e020000007a27310d5d01f8a8a0f5212d7f628f554afea715ccbc66cbb1016490f5d579308cb3188cf2fcaf67e0c16443d526ba4b968f07ae362c2133c168313e84beb871203880dd453c45d0a137d7f5a8b039dbfa62fb2b4214f8e69f967bf1fbd89e77fcca110000000800000000000000f8877994ebdc35f7efd41e3babd9b3782edd6776d5b6cb4ecd72c9de9b5503747d71440378cf2c2c7ea2dc5febb654a867f853713cf4c0bb322fbbe446d18dee4c821275ef18259cafc346c8b3b9fb0f3adcf6ea310a6b9a3f59e29a5909ea047fb61affb4bc8bbea1fb761b8933795b1a91358a7791aa843d07020e8bb6fc18458c49ac6313e7165b7d9f65e94a62b69f1011b94340cdb7303f01e5cdb5682ddf73d65c3de1d88dd7496d6345d5b9de0223988056a53e19a8b96b9640bc6c09d3c2ff894d626b57c776ed53f94d5e22ff148061b37f72bd92924cb1d0a725e19b264346b7cae0251a850de78316503f3c3d395c7e3f04fc8d52583327cd2341ce4b2d092815376299686f41353b2823814563011a2223b9dd00000000000000000000003a131374a3371cb3e2a9bb4d798b91cefa444501f40b7c9589e8c0bb6c82123d2b45ce905d0903b32ecf30e828c71a07a83f3275f3d661d1af0ffbd5d7f0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r6, 0xfeffff, 0x680, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x8100, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18f100000001ffffff7f0c614077b0978dcd83b1652139de"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0xcc, '\x00', r8, @fallback=0x33, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TCSETSW2(r5, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf"}) ioctl$TIOCGPGRP(r4, 0x5437, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) socket$kcm(0x10, 0x2, 0x0) 1m23.000123226s ago: executing program 5 (id=1067): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x18) sched_setscheduler(0x0, 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x4000000) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = accept(r3, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) recvfrom(r4, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x440082, 0x0) 1m21.983693691s ago: executing program 5 (id=1069): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x8}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc00) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = syz_open_dev$I2C(0x0, 0x0, 0x189802) r5 = syz_io_uring_setup(0xeec, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x109491, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x20000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r8, &(0x7f0000000800)={0x2020}, 0x2027) 1m20.789534727s ago: executing program 5 (id=1072): openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006240), 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20, 0x0, 0x88, {0x0, 0x10}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0x40806685, 0x0) 1m19.114208437s ago: executing program 5 (id=1078): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0xe, 0x36) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000080)={0x12}) 1m18.737368193s ago: executing program 39 (id=1078): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0xe, 0x36) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000080)={0x12}) 51.224868551s ago: executing program 9 (id=1185): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4501, &(0x7f0000006680)) r0 = fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x7, 0x1, &(0x7f00000000c0)=0x1) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000080)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_connect$printer(0x6, 0x0, 0x0, &(0x7f0000001780)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x9, 0x2, 0x34, 0x10, 0x6d}, 0xf4, &(0x7f0000000140)=ANY=[], 0x2, [{0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x500a}}, {0x0, 0x0}]}) syz_usb_ep_write(r1, 0x81, 0xffffff75, &(0x7f00000002c0)="b9425b44651dd23241963599000000110000004a16941ff5f4b4f1f0add7fcf2b877fceafffffffffff1ffdf4cd9f5d3969890522c77157d88010000003a5bd5531d459dffff03000000000091ff000000e8f5b3371da3635b8b4fa637135800001f65e4b436aa9e50bc0f19b7d3372ff9ebcede1fb5e9428f54d5d1f0cc752cf246a5d2da34a5aa97dc14a469c3dd3e26b41c356484e46fd66e3f2c7807e8773eed7b94fa099ab84feadec2ea95f65bba452eae5b0900f98a979a88c517a2dc360a00237723e2f467af706ea17226296b3a10a351cb47aba2c6b836c90679b4dd859ddc9e4800448aab0000000000000d75f34bb50d8d7084") sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = dup(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1e}}}, 0x24}}, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r3, 0x7ab, &(0x7f0000000140)={0x0, 0x0, 0x9}) r4 = landlock_create_ruleset(&(0x7f0000000000)={0x0, 0x3}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r4, 0x2, &(0x7f00000000c0)={0x0, 0x5}, 0x0) mmap(&(0x7f0000693000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0xa079f000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r5, 0x24, &(0x7f0000000040)={0x2, 0x2, 0x1, 0x7}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000000)=""/188) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x2, @empty}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d00)=ANY=[@ANYBLOB="1c0100002d00010000000000000000000b01008014001b0000000000000000000000000000000001140001000100000000000000000000000000000150bb2d6f67d29d6fabadb107d0"], 0x11c}], 0x1, 0x0, 0x0, 0x1}, 0x0) 47.939717602s ago: executing program 9 (id=1200): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x1000000, &(0x7f00000000c0)=ANY=[@ANYBLOB='quota', @ANYRES32, @ANYBLOB="be009482af5e67b9085970d13e54ddff04f6feabb05b4ca0b91175548462d7f4ef887e8a121921acb1a737b08bbba4c3f34a7ffa34c9b0ab6f12b4112763708fc0b4c869491d903d37172ca3fa406e"]) r0 = openat(0xffffffffffffff9c, &(0x7f0000004d00)='./file1\x00', 0x351142, 0x1cd) quotactl_fd$Q_GETNEXTQUOTA(r0, 0xffffffff80000900, 0x0, 0x0) 46.81514448s ago: executing program 9 (id=1204): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 46.670616829s ago: executing program 9 (id=1206): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x8}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc00) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = syz_open_dev$I2C(0x0, 0x0, 0x189802) r5 = syz_io_uring_setup(0xeec, 0x0, 0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r7, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x109491, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x20000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r7, &(0x7f0000000800)={0x2020}, 0x2027) 44.507182851s ago: executing program 9 (id=1209): landlock_create_ruleset(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000004095"], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) (async) modify_ldt$write(0x1, &(0x7f0000000300)={0x9, 0x100000, 0x1000}, 0x10) (async) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a0000000000000008000100020000000400"], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x9200000000000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x808) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1d}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_RELOAD_REGDB(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x14, r5, 0x101, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x9, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x8, {0xfff2}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x0, 0x80000000}}]}, {0x4}, {0xc, 0xa}, {0xc, 0x9, {0x3b}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) (async) ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f00000001c0)={"f2efe21e", 0x0, 0x5, 0x4a, 0x0, 0x1ff, "2179d46fd08e3c0ced34c7d0c7e6d7", "7ca24a13", "0400", "a2d1d4a2", ["1af0b1ba1cb8fd54c9c9b587", "bed0f3d6ce7a5f7389827f04", "33af343c60abc64f2fdc9ddf", "f6380000000000000000a93c"]}) syz_clone(0x62000000, 0x0, 0x0, 0x0, 0x0, 0x0) 42.88805709s ago: executing program 9 (id=1218): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x1c3902, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x200000) 42.212770935s ago: executing program 40 (id=1218): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x1c3902, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x200000) 37.168083289s ago: executing program 3 (id=1238): socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80040) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="016f0800010000000000200000004600003f00000000008490783fffffffac1414aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="ba0007009078001b09a900050200000000000000000002c58838068b91000000"], 0x4e) (async) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x6) write$tun(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="4e20010d0064000904000000000000bb0a010100892b1b00000000ac14142464010100ac1414aae00000010a010101000000000a0101027f0000010a010101071705ffffffffac14142664010100ac1414aa64010102831f65000000000a01010200000000e0000001ac1414aae0000002e0000001000000e9b76114ccdfbfa862d054de91db28c14f353d2ae021fb6860a363f1cbd2145ac19ccb43668986a9db9e46b60f08ea3b704ddcf0f86f42ddf909c0a11b1cf1f3367a1a882aac9e8cdeb7888d1e7c15e1c737df74b4c5f33afe38a21dcb4f352a8ad8f7a26e23dd069c9660bf63b82088a508d26cf832d9908f185bfcaa9073d4c36c72e128000000"], 0x10d) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095", @ANYBLOB="b84ef60f081c", @ANYRES32=r3], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r5, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500)=[0x2], 0x0, 0x1f}}, 0x3c) (async) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x76dc) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001bb6bbd"], 0xdc}}, 0x0) (async) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) (async) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a300000e0ff0900030073797a32000000002c000000060a010400000000000000000100000008000b40000000000900010073797a30000000000400074014000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x2004c899}, 0x0) (async) recvmmsg(r6, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000180)=""/62, 0x3e}, {&(0x7f0000000400)=""/132, 0x84}, {&(0x7f0000000540)=""/19, 0x13}, {&(0x7f0000000600)=""/147, 0x93}, {&(0x7f00000006c0)=""/91, 0x5b}], 0x5}, 0x200}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)=""/46, 0x2e}, {&(0x7f0000000880)}, {&(0x7f00000008c0)=""/36, 0x24}, {&(0x7f0000000900)=""/120, 0x78}, {&(0x7f0000000980)=""/236, 0xec}, {&(0x7f0000000a80)=""/68, 0x44}], 0x6}, 0x3}], 0x3, 0x0, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) syz_init_net_socket$netrom(0x6, 0x5, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) socket(0x10, 0x2, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) (async) socket$xdp(0x2c, 0x3, 0x0) 32.983522212s ago: executing program 3 (id=1247): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x123241, 0x0) pipe(&(0x7f0000000000)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000600)=0x24) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x9, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$dsp1(0xffffff9c, &(0x7f00000001c0), 0x30002, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r6, 0x0, 0x0) shutdown(r6, 0x1) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0xd4, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@workdir={'workdir', 0x3d, './file0'}}], [], 0x2c}) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000003000)=""/4086, &(0x7f0000000180)=0xff6) sendmsg$nl_route(r1, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[], 0x1c}}, 0x0) 30.851360533s ago: executing program 3 (id=1252): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) sendmsg$nl_route(r0, 0x0, 0x8000) 29.475048894s ago: executing program 3 (id=1253): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x8}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc00) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) syz_open_dev$I2C(0x0, 0x0, 0x189802) r4 = syz_io_uring_setup(0xeec, 0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, 0x0) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r7, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x109491, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x20000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r7, &(0x7f0000000800)={0x2020}, 0x2027) 28.329052723s ago: executing program 3 (id=1258): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r2) r3 = gettid() fcntl$setown(r2, 0x8, r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 27.610382533s ago: executing program 3 (id=1261): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x22) rmdir(&(0x7f0000000080)='./cgroup/../file0\x00') 26.104855156s ago: executing program 41 (id=1261): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x22) rmdir(&(0x7f0000000080)='./cgroup/../file0\x00') 20.295533588s ago: executing program 2 (id=1278): syz_usb_connect$cdc_ncm(0x4, 0xd1, 0x0, 0x0) socket(0x2a, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x10, 0x3, 0x10) quotactl_fd$Q_GETFMT(r2, 0xffffffff80000400, 0x0, &(0x7f00000004c0)) syz_open_dev$vim2m(0x0, 0x3, 0x2) r3 = socket(0x1a, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_emit_ethernet(0x4e, &(0x7f0000000340)=ANY=[], 0x0) recvmsg$unix(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)}, 0x2141) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = epoll_create1(0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000180)={0xc0002000}) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000000040)={0x4, 0x80000000, 0x5, 0x0, 0x0, "362e851f84882fb90efa3fa665d2eb144970e2", 0x8, 0x81}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='xfs\x00', 0x0, &(0x7f0000000980)='norecovery') listen(r7, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 17.122633192s ago: executing program 2 (id=1284): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x2, 0x80) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000200)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000050000000cb5a2ba681aa65883caf522ce13215c94c15a737bf0076480c525303fc605a6d65fad9b576629e309d5d55baf06f8e5dd7152bc1fd86002417fa88b086fb3bc6ac73c758f4e7d742799105124c4ec031"], &(0x7f0000000280)=0x74) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) close_range(r2, r3, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x4d, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000da9ef84a34ecf9435053fa00dd61212794e6b9530acdf29612", @ANYRES16, @ANYBLOB="050000000000000000000600000008000300", @ANYRESDEC=r3, @ANYBLOB="08000500020000000500530001000000"], 0x2c}}, 0x0) 16.888903892s ago: executing program 2 (id=1287): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r2) r3 = gettid() fcntl$setown(r2, 0x8, r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 15.944116997s ago: executing program 2 (id=1289): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x8}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc00) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) syz_open_dev$I2C(0x0, 0x0, 0x189802) r4 = syz_io_uring_setup(0xeec, 0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, 0x0) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r7, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x109491, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x20000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r7, &(0x7f0000000800)={0x2020}, 0x2027) 14.808947703s ago: executing program 2 (id=1290): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000"], 0x7c}}, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000003c0)={0x1, "16809f2e04865e4f0eb0f0a01415a98efac4e085ab9eeec24bf1362d808125d2", 0x2, 0x1000, 0xfffffffe, 0x140000, 0x4, 0x3, 0x7fff, 0x5}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x20000008) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x10001, 0x7ffd, 0x27b6, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x20004, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 12.548392234s ago: executing program 2 (id=1294): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000300), 0x10) (async) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x4, 0x8040000000000000}) close_range(r3, 0xffffffffffffffff, 0x0) (async) r4 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d8, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x5, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x7}}}}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) (async) syz_usb_control_io(r4, &(0x7f00000003c0)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="004061b8744b474de5"], 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = fsopen(&(0x7f0000000140)='pvfs2\x00', 0x1) (async) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000000440)) (async) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) (async) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) (async) syz_emit_ethernet(0x3b6, &(0x7f0000000780)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xf8, 0xfffffffc, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, '\x00'/12}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x2, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4610001394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "00000000000000000000000200000000000000000000000000008879e66485201a0015ca837400000000000000000000001c0000000000"}, {0x0, 0x14, "5e14f0e7e72d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fa632dbf04542188b196e213408c"}, {0x3, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) (async) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) (async) syz_usb_ep_write(r4, 0x81, 0x3, &(0x7f0000000280)="935a69") syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) 10.811794107s ago: executing program 42 (id=1294): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) dup3(r1, r0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000300), 0x10) (async) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x4, 0x8040000000000000}) close_range(r3, 0xffffffffffffffff, 0x0) (async) r4 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d8, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x5, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x7}}}}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) (async) syz_usb_control_io(r4, &(0x7f00000003c0)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="004061b8744b474de5"], 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = fsopen(&(0x7f0000000140)='pvfs2\x00', 0x1) (async) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000000440)) (async) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) (async) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) (async) syz_emit_ethernet(0x3b6, &(0x7f0000000780)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xf8, 0xfffffffc, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, '\x00'/12}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x2, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4610001394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "00000000000000000000000200000000000000000000000000008879e66485201a0015ca837400000000000000000000001c0000000000"}, {0x0, 0x14, "5e14f0e7e72d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fa632dbf04542188b196e213408c"}, {0x3, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) (async) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) (async) syz_usb_ep_write(r4, 0x81, 0x3, &(0x7f0000000280)="935a69") syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) 10.80413965s ago: executing program 8 (id=1297): syz_usb_connect(0x6, 0x202, &(0x7f0000000180)=ANY=[@ANYRES16], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x9, 0x3, 0x3) socket$inet_udp(0x2, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4080) sendmsg$unix(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000440)="ea", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0xc800) recvmmsg(r3, &(0x7f000000a4c0)=[{{&(0x7f0000000240)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000480)=""/180, 0xb4}, {&(0x7f0000000540)=""/214, 0xd6}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000000640)=""/114, 0x72}, {&(0x7f0000000800)=""/171, 0xab}, {&(0x7f00000006c0)=""/24, 0x18}, {&(0x7f0000000980)=""/121, 0x79}, {&(0x7f0000000a40)=""/136, 0x88}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0xa, &(0x7f00000008c0)=""/124, 0x7c}, 0xa1}, {{0x0, 0x0, &(0x7f0000003040), 0x0, &(0x7f00000030c0)=""/186, 0xba}, 0x80000001}, {{&(0x7f0000003180)=@l2, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/197, 0xc5}, {&(0x7f0000000700)=""/39, 0x27}, {&(0x7f0000003300)}, {&(0x7f0000000c40)=""/101, 0x65}], 0x4, &(0x7f0000003400)=""/169, 0xa9}, 0x1}, {{&(0x7f00000034c0)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003640)=[{&(0x7f0000000bc0)=""/122, 0x7a}, {&(0x7f00000035c0)=""/75, 0x4b}], 0x2, &(0x7f0000003680)=""/240, 0xf0}, 0x5}, {{&(0x7f0000003780)=@tipc=@id, 0x80, &(0x7f0000003840)=[{&(0x7f0000000a00)=""/15, 0xf}], 0x1, &(0x7f0000003880)=""/113, 0x71}, 0x7}, {{&(0x7f0000003900)=@qipcrtr, 0x80, &(0x7f0000007b80)=[{&(0x7f0000003980)=""/137, 0x89}, {&(0x7f0000003a40)=""/22, 0x16}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/121, 0x79}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/4096, 0x1000}, {&(0x7f0000006b00)}, {&(0x7f0000006b40)=""/4096, 0x1000}, {&(0x7f0000007b40)=""/52, 0x34}], 0x9}, 0x5}, {{&(0x7f0000007c40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000008e80)=[{&(0x7f0000007cc0)=""/4096, 0x1000}, {&(0x7f0000008cc0)=""/180, 0xb4}, {&(0x7f0000008d80)=""/137, 0x89}, {&(0x7f0000008e40)=""/8, 0x8}], 0x4, &(0x7f0000008ec0)=""/251, 0xfb}}, {{&(0x7f0000008fc0)=@pppol2tpv3, 0x80, &(0x7f0000009440)=[{&(0x7f000000a6c0)=""/216, 0xd8}, {&(0x7f0000009140)=""/78, 0x4e}, {&(0x7f00000091c0)=""/14, 0xe}, {&(0x7f0000009200)=""/71, 0x47}, {&(0x7f0000009280)}, {&(0x7f00000092c0)=""/140, 0x8c}, {&(0x7f0000009380)=""/166, 0xa6}], 0x7, &(0x7f00000094c0)=""/4096, 0x1000}, 0x9}], 0x8, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0x2, 0xc63, 0x1, 0x8, 0x1, 0xc, 0xf, 0xc, 0x9, 0x2, 0x0, 0x4, 0xfffffffffffffff7}, {0x3, 0x8, 0x0, 0x1, 0x7f, 0xc2, 0x2, 0x0, 0x9, 0x4, 0x6, 0x9, 0x2}, {0xff, 0x7, 0x2, 0x3, 0xe, 0x27, 0x5, 0x0, 0x1, 0xb, 0x6, 0xff, 0x9}], 0xfffffffa}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x40, 0x0, 0x3, 0x2004cd, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x2, 0x0, 0x3]}) 7.642377029s ago: executing program 8 (id=1299): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='hfsplus\x00', 0x2000010, 0x0) (fail_nth: 4) 7.072238649s ago: executing program 8 (id=1300): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000100000000000020036e1020372b000000950000"], &(0x7f0000000300)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0, 0x0, 0x3}, 0x18) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x8, 0xe}, 'port0\x00', 0x10, 0x1021, 0x80000001, 0x13, 0x11, 0x4, 0x8, 0x0, 0x2, 0x3}) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x80000001, 0x2a2c3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) r7 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="05010900b24b6a10e6040300770100000001090224000b010000000904000302ccd4280009050b02000000040009058a02"], 0x0) syz_usb_control_io$hid(r7, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000390000000000000000000000850000004100000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3, 0x4}}, @ptr={0x4, 0x0, 0x0, 0x2, 0x4}, @fwd={0xb}, @type_tag={0xa, 0x0, 0x0, 0x12, 0x2}, @fwd={0x8}]}, {0x0, [0x30, 0x30, 0x61, 0x61, 0x5f]}}, 0x0, 0x67, 0x0, 0x0, 0xffffffff, 0x10000, @value}, 0x28) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_ext={0x1c, 0x27, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7ff}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_idx_val={0x18, 0xa, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @snprintf, @map_idx={0x18, 0x2, 0x5, 0x0, 0xc}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xb}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000700)='syzkaller\x00', 0x5, 0x82, &(0x7f0000000740)=""/130, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x8, 0x0, 0x7fff}, 0x10, 0x1be5f, r0, 0x0, &(0x7f0000000840)=[0x1, 0x1, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x9, @void, @value}, 0x94) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)=@generic={&(0x7f0000000940)='./file0\x00', 0x0, 0x8}, 0x18) pipe2(&(0x7f00000009c0)={0xffffffffffffffff}, 0x80000) r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000a00)={0x1b, 0x0, 0x0, 0x101, 0x0, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000000), &(0x7f0000000040)=r16}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{}, &(0x7f0000001d80), &(0x7f0000001d40)=r15}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_ext={0x1c, 0xf, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfb6, 0x0, 0x0, 0x0, 0x200}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xc7d}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000340)='GPL\x00', 0x8, 0x29, &(0x7f00000003c0)=""/41, 0x41100, 0x4, '\x00', r8, 0x0, r9, 0x8, &(0x7f0000000540)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xd, 0x9, 0x8}, 0x10, 0x18a78, r10, 0x7, &(0x7f0000000bc0)=[r11, 0x1, r12, r13, 0xffffffffffffffff, r14, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff], &(0x7f0000000c00)=[{0x1, 0x2, 0xd, 0x3}, {0x2, 0x3, 0xf, 0x2}, {0x3, 0x2, 0xf, 0xc}, {0x1, 0x3, 0xf}, {0x4, 0x2, 0x0, 0xc}, {0x0, 0x2, 0x9, 0x4}, {0x3, 0x4, 0x2, 0xc}], 0x10, 0x5, @void, @value}, 0x94) 4.847848807s ago: executing program 8 (id=1303): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x8}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc00) ioctl$VHOST_VDPA_GET_IOVA_RANGE(0xffffffffffffffff, 0x8010af78, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = syz_open_dev$I2C(0x0, 0x0, 0x189802) r5 = syz_io_uring_setup(0xeec, 0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r4, 0xffffffffffffffff, 0x0}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x109491, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x20000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r8, &(0x7f0000000800)={0x2020}, 0x2027) 3.794722259s ago: executing program 8 (id=1305): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0xffffffffffffffff, 0x2, 0x0) socket(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xf, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xba}, @generic={0xa7}, @initr0, @exit]}, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2808810, &(0x7f0000000280)=ANY=[]) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) geteuid() r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r6) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x38, r7, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x80}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0xc082}, 0x4008000) r8 = getgid() setresgid(0x0, r8, 0xee01) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@empty}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) 3.196444832s ago: executing program 8 (id=1306): munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) (async) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00007fe000/0x800000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40001033, r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) (async, rerun: 64) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (rerun: 64) syz_open_dev$MSR(&(0x7f0000000480), 0x80000001, 0x0) (async) syz_open_dev$MSR(&(0x7f00000003c0), 0x8, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) read$msr(r3, &(0x7f000001b000)=""/102400, 0x19000) (async, rerun: 64) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x4201, 0x0) (async, rerun: 64) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/schedstat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x12, 0x610, 0x148, 0x202, 0x238, 0x2e8, 0x2e8, 0x238, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x20, 'ERROR\x00', 0x0, "092233fed8bc5dedf3f4d6e243e594b232ebf904fcd38feb4712a47f9497"}}, {{@ipv6={@mcast1, @mcast2, [], [0x0, 0xff], 'vxcan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'wg0\x00', {0xc3d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) (async) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa004}, 0x4) (async) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000000000)=0x6, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e21, 0x5, @loopback, 0x2}, 0x1c) (async) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000180)="0b03feff4f000212022e25004788aa96a13b9a000011000088ca", 0x1a, 0x4004c51, &(0x7f0000000140)={0x11, 0x3, r9, 0x1, 0xff, 0x6, @local}, 0x14) (async) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r10, 0x84, 0x3, 0x0, &(0x7f0000000380)=0xfffffffffffffec2) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil}) 3.015235646s ago: executing program 43 (id=1306): munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) (async) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00007fe000/0x800000)=nil) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x1, 0x40001033, r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) (async, rerun: 64) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (rerun: 64) syz_open_dev$MSR(&(0x7f0000000480), 0x80000001, 0x0) (async) syz_open_dev$MSR(&(0x7f00000003c0), 0x8, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) read$msr(r3, &(0x7f000001b000)=""/102400, 0x19000) (async, rerun: 64) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x4201, 0x0) (async, rerun: 64) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/schedstat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x12, 0x610, 0x148, 0x202, 0x238, 0x2e8, 0x2e8, 0x238, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x20, 'ERROR\x00', 0x0, "092233fed8bc5dedf3f4d6e243e594b232ebf904fcd38feb4712a47f9497"}}, {{@ipv6={@mcast1, @mcast2, [], [0x0, 0xff], 'vxcan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'wg0\x00', {0xc3d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) (async) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa004}, 0x4) (async) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000000000)=0x6, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e21, 0x5, @loopback, 0x2}, 0x1c) (async) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000180)="0b03feff4f000212022e25004788aa96a13b9a000011000088ca", 0x1a, 0x4004c51, &(0x7f0000000140)={0x11, 0x3, r9, 0x1, 0xff, 0x6, @local}, 0x14) (async) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r10, 0x84, 0x3, 0x0, &(0x7f0000000380)=0xfffffffffffffec2) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil}) 1.935956242s ago: executing program 0 (id=1308): r0 = syz_io_uring_setup(0x10c, &(0x7f0000001300)={0x0, 0xf819}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_ctinfo={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3f00}, @TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x1, 0xffffffffffffffff, 0xfffffffc}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0xda32}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x440c0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0xf, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3}}) r4 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000500)={0x0, 0xfffd}, 0x8) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x6, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESHEX=0x0], &(0x7f0000000500)='GPL\x00', 0xa, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xc000, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r6, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, 0x0, 0x0) r7 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000240)={0x1, 0x2, 0x1, 0x0, 0x8}) ioctl$vim2m_VIDIOC_QBUF(r7, 0xc058560f, &(0x7f00000003c0)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 'y)\x00'}, 0x8001, 0x1, {0x0}, 0xea}) ioctl$vim2m_VIDIOC_STREAMOFF(r7, 0x40045612, &(0x7f0000000080)=0x2) close_range(r7, 0xffffffffffffffff, 0x0) socket(0x1a, 0x5, 0x4) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_getrule={0x1c, 0x22, 0x800, 0x70bd29, 0x25dfdbfd, {0x2, 0x0, 0x20, 0x42, 0x1, 0x0, 0x0, 0x8, 0x1001f}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44050}, 0x48800) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000000)=0x6, 0x0, 0x4) 1.755861139s ago: executing program 0 (id=1309): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x8041, 0x0) write$dsp(r0, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0xffffffff) 1.428328859s ago: executing program 0 (id=1310): open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$tipc(0x1e, 0x2, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r0, 0x0, r0) syz_open_dev$video(&(0x7f0000000000), 0x200, 0x800) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) syz_usb_connect(0x0, 0x1b, &(0x7f0000000400)=ANY=[], 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x6]}}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f00000001c0)={0x400, 0x1, &(0x7f0000000340)=[r3], &(0x7f0000000180)=[0x1], &(0x7f0000000200), &(0x7f00000002c0)}) (fail_nth: 4) 1.336355419s ago: executing program 0 (id=1311): ioctl$BLKSECTGET(0xffffffffffffffff, 0x80041285, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000280)=0xc) r0 = syz_clone(0x1010000, &(0x7f0000000440)="89bddb94ebd4aa7fd4acbf5233149255d1d4ff469b709dea9a804eb6f3cdc30d34fc", 0x22, &(0x7f0000000480), &(0x7f00000007c0), &(0x7f0000000800)="f5d3bb184e08789f45e87a1cd8529d3f7ed6c4a7552cbe76759f9789731b3593a631c10d96") r1 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='00.:/', 0x0) sched_setscheduler(r0, 0x6, &(0x7f0000000200)=0x640) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x1ef) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='contention_end\x00'}, 0x10) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00') ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x40049366, &(0x7f0000000180)) ioctl$AUTOFS_IOC_READY(r4, 0x9360, 0x800000000000001) syz_usb_connect(0x2, 0x239, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e388d640697a01006ba8010203010902270201020010000904"], 0x0) socket$inet6(0x10, 0x3, 0x7fffffff) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000b40)=ANY=[@ANYBLOB="120100001517ee40f00a057a000021020301090212000100b86c148721bd0000000904000000ff054900"], 0x0) 770.274865ms ago: executing program 0 (id=1312): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) syz_usb_connect(0x0, 0x3d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010102ae299820fc0d0100ac240102030109022b86c41f3e10170904510302ffffff01090507100800060808070593"], &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000001f8654bb1a77a70000000000002dc3ccc93d4a52000000000000000000000000a7604fc7e463"], &(0x7f0000000000)='syzkaller\x00', 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffeb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) close(0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000040000000800000002"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000080), &(0x7f0000000240)=r4}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x3f, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) openat$mice(0xffffffffffffff9c, &(0x7f00000002c0), 0x4040) r5 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x17}, 0xfffffffd}, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1, {[0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x5c) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) clock_adjtime(0xffffffd3, &(0x7f00000004c0)={0x8, 0x6, 0x6, 0x6, 0x8, 0xb, 0x64d, 0x0, 0x9657, 0x7, 0x5, 0xe7d4, 0x7, 0xb, 0x0, 0x2, 0x2efe, 0x1, 0x94db, 0x20c000, 0xffffffffffffffff, 0x1, 0x3, 0xfffffffffffffffa, 0x20003, 0x2000008000000}) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = syz_open_dev$tty1(0xc, 0x4, 0x3) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f0000001300)={0xc, {"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", 0x1000}}, 0x1006) 0s ago: executing program 0 (id=1313): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0x1c, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x2, 0x300}, {0x6e}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xc, 0x9, 0x0, 0x0, 0x20}, {0x3, 0x0, 0x6, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa9faaaaaa0086dd6000000000140601fe8000000000040e00001c00000000bbfe8100000000000000000000ee00000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800008080b63428e900"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r5 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x6c00}, 0x0) write$binfmt_misc(r6, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f00000002c0)={r5, 0x6, {0x2a00, 0x80010000, 0x0, 0x2, 0x6, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd0000008019000000080000000000000000000000000000000001a200", [0x0, 0x9]}}) syz_usb_connect(0x5, 0x35, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) kernel console output (not intermixed with test programs): exists on: batadv_slave_1 [ 318.167964][ T9702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.186700][ T9702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.198001][ T9702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.210550][ T9702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.311921][ T9702] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.334417][ T5861] usb 4-1: USB disconnect, device number 17 [ 318.343128][ T9702] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.362112][ T9702] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.378741][ T9702] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.398860][ T9745] veth0_macvtap: entered promiscuous mode [ 318.425325][ T9745] veth1_macvtap: entered promiscuous mode [ 318.493278][ T2966] bridge_slave_1: left allmulticast mode [ 318.501870][ T2966] bridge_slave_1: left promiscuous mode [ 318.513971][ T2966] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.531156][ T2966] bridge_slave_0: left allmulticast mode [ 318.540633][ T2966] bridge_slave_0: left promiscuous mode [ 318.550017][ T2966] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.805688][ T2966] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 318.816386][ T2966] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 318.826996][ T2966] bond0 (unregistering): Released all slaves [ 318.852909][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.872012][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.905550][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.923628][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.938730][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.949420][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.961321][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.972012][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.988974][ T9745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.055157][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.067897][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.078765][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.089682][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.099748][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.110262][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.120628][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.131141][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.937702][ T9745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.093791][ T5817] Bluetooth: hci3: command tx timeout [ 320.137293][T10023] lo speed is unknown, defaulting to 1000 [ 320.220905][ T9745] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.232778][ T9745] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.241572][ T9745] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.252963][ T9745] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.859566][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.945251][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.318882][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.346383][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.390538][ T2966] hsr_slave_0: left promiscuous mode [ 321.392466][ T2966] hsr_slave_1: left promiscuous mode [ 321.397334][ T2966] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 321.397754][ T2966] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 321.425279][ T2966] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 321.425375][ T2966] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 321.631578][ T2966] veth1_macvtap: left promiscuous mode [ 321.631698][ T2966] veth0_macvtap: left promiscuous mode [ 321.631896][ T2966] veth1_vlan: left promiscuous mode [ 321.632044][ T2966] veth0_vlan: left promiscuous mode [ 322.178632][ T5817] Bluetooth: hci3: command tx timeout [ 323.724318][ T5815] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 323.735253][ T5815] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 323.743159][ T5815] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 323.751764][ T5815] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 323.761455][ T5815] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 323.914455][ T2966] team0 (unregistering): Port device team_slave_1 removed [ 323.950978][ T2966] team0 (unregistering): Port device team_slave_0 removed [ 324.004755][ T5863] usb 4-1: new full-speed USB device number 18 using dummy_hcd [ 324.171466][ T5863] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 324.188405][ T5863] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 324.202535][ T5863] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 324.220073][ T5863] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.256804][ T5817] Bluetooth: hci3: command tx timeout [ 324.427992][ T6700] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.444821][ T6700] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.447338][ T5863] usb 4-1: usb_control_msg returned -32 [ 324.482573][ T5863] usbtmc 4-1:16.0: can't read capabilities [ 324.542983][ T30] audit: type=1400 audit(2000000051.320:656): avc: denied { mounton } for pid=10086 comm="syz.8.945" path="/proc/3/cgroup" dev="proc" ino=28149 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 324.631912][ T5980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.639070][T10023] chnl_net:caif_netlink_parms(): no params data found [ 324.681489][ T5980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.908805][T10023] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.931330][T10023] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.993874][T10105] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 325.084765][T10023] bridge_slave_0: entered allmulticast mode [ 325.098833][T10023] bridge_slave_0: entered promiscuous mode [ 325.118936][T10023] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.148839][ T30] audit: type=1400 audit(2000000051.930:657): avc: denied { setopt } for pid=10107 comm="syz.9.953" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 325.169278][T10023] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.184095][T10023] bridge_slave_1: entered allmulticast mode [ 325.200616][T10023] bridge_slave_1: entered promiscuous mode [ 325.246407][T10078] lo speed is unknown, defaulting to 1000 [ 325.284688][T10023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.320897][T10023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.331323][ T30] audit: type=1400 audit(2000000052.110:658): avc: denied { map } for pid=10112 comm="syz.9.1012" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 325.391042][ T30] audit: type=1400 audit(2000000052.110:659): avc: denied { execute } for pid=10112 comm="syz.9.1012" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 325.480198][T10023] team0: Port device team_slave_0 added [ 325.501848][T10023] team0: Port device team_slave_1 added [ 325.548686][T10023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.557121][T10023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.585227][T10023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.603261][T10023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.610378][T10023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.636804][T10023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.719840][T10023] hsr_slave_0: entered promiscuous mode [ 325.726945][T10023] hsr_slave_1: entered promiscuous mode [ 325.739158][T10078] chnl_net:caif_netlink_parms(): no params data found [ 325.856376][ T5817] Bluetooth: hci0: command tx timeout [ 325.922059][T10078] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.932136][T10078] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.941818][T10078] bridge_slave_0: entered allmulticast mode [ 325.951814][T10078] bridge_slave_0: entered promiscuous mode [ 325.963012][T10078] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.971190][T10078] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.978891][T10078] bridge_slave_1: entered allmulticast mode [ 325.987127][T10078] bridge_slave_1: entered promiscuous mode [ 326.062961][T10078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.096884][T10078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.334529][ T5817] Bluetooth: hci3: command tx timeout [ 326.503925][ T5820] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 326.607589][T10078] team0: Port device team_slave_0 added [ 326.618909][T10078] team0: Port device team_slave_1 added [ 326.691251][T10078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.698924][T10078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.724900][ T5820] usb 9-1: Using ep0 maxpacket: 16 [ 326.730103][T10078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.735532][ T5820] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 326.749976][ T5892] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 326.750777][T10078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.758914][ T5820] usb 9-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 326.764992][T10078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.784864][ T5820] usb 9-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 326.804139][T10078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.825937][ T5820] usb 9-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 326.840161][ T5863] usb 4-1: USB disconnect, device number 18 [ 326.842655][ T5820] usb 9-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 326.872247][ T5820] usb 9-1: config 1 interface 0 has no altsetting 0 [ 326.882796][ T5820] usb 9-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 326.895808][ T5820] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.939806][ T5820] ums-sddr09 9-1:1.0: USB Mass Storage device detected [ 326.946974][ T5892] usb 10-1: Using ep0 maxpacket: 8 [ 326.994852][ T5892] usb 10-1: config 0 has an invalid interface number: 33 but max is 1 [ 327.016009][ T5892] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 327.065203][ T5892] usb 10-1: config 0 has no interface number 1 [ 327.071570][ T5892] usb 10-1: config 0 interface 33 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 327.088302][ T5892] usb 10-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 327.092727][T10078] hsr_slave_0: entered promiscuous mode [ 327.103911][ T5892] usb 10-1: New USB device found, idVendor=2040, idProduct=2950, bcdDevice=85.f1 [ 327.108665][T10078] hsr_slave_1: entered promiscuous mode [ 327.119326][ T5892] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.126906][T10078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.135500][ T5892] usb 10-1: Product: syz [ 327.520575][T10078] Cannot create hsr debugfs directory [ 327.592266][ T5892] usb 10-1: Manufacturer: syz [ 327.597042][ T5892] usb 10-1: SerialNumber: syz [ 327.603845][ T5892] usb 10-1: config 0 descriptor?? [ 327.621003][ T5892] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 327.657892][ T5820] scsi host1: usb-storage 9-1:1.0 [ 327.714769][ T5820] usb 9-1: USB disconnect, device number 2 [ 327.930153][ T2332] pvrusb2: Invalid write control endpoint [ 327.931537][ T5892] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 327.943549][ T5817] Bluetooth: hci0: command tx timeout [ 327.964697][ T5892] usb 10-1: USB disconnect, device number 2 [ 327.994045][ T2332] usb 10-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 328.286003][ T30] audit: type=1400 audit(2000000055.050:660): avc: denied { firmware_load } for pid=2332 comm="pvrusb2-context" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 328.338068][ T2332] usb 10-1: Falling back to sysfs fallback for: v4l-pvrusb2-29xxx-01.fw [ 328.873927][ T30] audit: type=1400 audit(2000000055.620:661): avc: denied { setopt } for pid=10160 comm="syz.8.1018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 329.338521][T10023] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 329.574829][T10023] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 330.114282][ T5817] Bluetooth: hci0: command tx timeout [ 330.343937][T10190] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1023'. [ 330.407344][T10023] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 330.417717][ T30] audit: type=1400 audit(2000000057.200:662): avc: denied { ioctl } for pid=10188 comm="syz.9.1023" path="/dev/ptyr6" dev="devtmpfs" ino=141 ioctlcmd=0x5439 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 330.446959][T10023] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 331.349373][ T30] audit: type=1400 audit(2000000058.120:663): avc: denied { ioctl } for pid=10217 comm="syz.9.1029" path="socket:[27639]" dev="sockfs" ino=27639 ioctlcmd=0x5429 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 331.629882][T10023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.899794][T10023] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.065914][ T30] audit: type=1400 audit(2000000058.850:664): avc: denied { lock } for pid=10217 comm="syz.9.1029" path="socket:[27639]" dev="sockfs" ino=27639 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 332.109112][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.116274][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.154599][T10078] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 332.174694][ T5817] Bluetooth: hci0: command tx timeout [ 332.203520][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.210673][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.230812][T10078] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 332.256915][T10078] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 332.526458][T10078] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 332.768447][T10078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.826578][T10078] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.864827][ T2966] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.871936][ T2966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.903149][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.910301][ T9658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.943116][T10023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.059560][T10023] veth0_vlan: entered promiscuous mode [ 333.297095][T10023] veth1_vlan: entered promiscuous mode [ 333.961382][T10023] veth0_macvtap: entered promiscuous mode [ 334.050703][T10023] veth1_macvtap: entered promiscuous mode [ 334.269509][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.360437][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.360486][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.360521][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.360644][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.360676][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.360710][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.400499][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.424999][T10023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.496420][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.496441][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.496451][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.496463][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.496473][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.496485][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.496494][T10023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.496506][T10023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.497555][T10023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.500050][T10023] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.500080][T10023] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.500104][T10023] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.500127][T10023] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.212973][T10078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.812961][ T2966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.912517][ T2966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.959936][T10285] fuse: Bad value for 'fd' [ 336.076510][ T2966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.096286][ T2966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.169529][T10293] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1044'. [ 337.181474][T10078] veth0_vlan: entered promiscuous mode [ 337.348608][T10078] veth1_vlan: entered promiscuous mode [ 337.458991][T10078] veth0_macvtap: entered promiscuous mode [ 337.517204][T10078] veth1_macvtap: entered promiscuous mode [ 337.552992][T10078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.571788][T10314] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1049'. [ 337.596736][T10314] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1049'. [ 337.607978][T10078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.060077][T10078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.070774][T10318] kvm: requested 1676 ns i8254 timer period limited to 200000 ns [ 338.078993][T10078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.107408][T10078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.120420][T10078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.131689][T10078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.143774][T10078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.154025][T10078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.166692][T10078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.187645][T10078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.250907][T10078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 338.263373][T10078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.301177][T10078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 338.332608][T10322] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1050'. [ 338.343085][T10078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.356507][T10078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 338.356739][T10323] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1050'. [ 338.376882][T10078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.387025][T10078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 338.397792][T10078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.404634][T10325] fuse: Bad value for 'fd' [ 338.418787][T10078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 338.429526][T10078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.452408][T10078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.502916][T10078] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.529174][T10078] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.549934][T10078] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.562464][T10078] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.713699][T10333] FAULT_INJECTION: forcing a failure. [ 338.713699][T10333] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 338.735180][ T2940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.757610][ T2940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.773536][T10333] CPU: 1 UID: 0 PID: 10333 Comm: syz.9.1054 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 338.773563][T10333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 338.773572][T10333] Call Trace: [ 338.773578][T10333] [ 338.773585][T10333] dump_stack_lvl+0x16c/0x1f0 [ 338.773610][T10333] should_fail_ex+0x512/0x640 [ 338.773636][T10333] _copy_to_user+0x32/0xd0 [ 338.773661][T10333] simple_read_from_buffer+0xcb/0x170 [ 338.773687][T10333] proc_fail_nth_read+0x197/0x270 [ 338.773711][T10333] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 338.773736][T10333] ? rw_verify_area+0xcf/0x680 [ 338.773756][T10333] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 338.773779][T10333] vfs_read+0x1de/0xc70 [ 338.773810][T10333] ? __pfx___mutex_lock+0x10/0x10 [ 338.773831][T10333] ? __pfx_vfs_read+0x10/0x10 [ 338.773860][T10333] ? __fget_files+0x20e/0x3c0 [ 338.773890][T10333] ksys_read+0x12a/0x240 [ 338.773913][T10333] ? __pfx_ksys_read+0x10/0x10 [ 338.773933][T10333] ? v4l2_ioctl+0x1c5/0x250 [ 338.773957][T10333] do_syscall_64+0xcd/0x260 [ 338.773979][T10333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 338.773994][T10333] RIP: 0033:0x7fa91838d37c [ 338.774007][T10333] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 338.774022][T10333] RSP: 002b:00007fa9191a6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 338.774037][T10333] RAX: ffffffffffffffda RBX: 00007fa9185b5fa0 RCX: 00007fa91838d37c [ 338.774048][T10333] RDX: 000000000000000f RSI: 00007fa9191a60a0 RDI: 0000000000000004 [ 338.774057][T10333] RBP: 00007fa9191a6090 R08: 0000000000000000 R09: 0000000000000000 [ 338.774067][T10333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 338.774076][T10333] R13: 0000000000000000 R14: 00007fa9185b5fa0 R15: 00007ffdc5227b08 [ 338.774098][T10333] [ 338.999566][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.008028][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.084567][T10335] Bluetooth: MGMT ver 1.23 [ 341.722056][T10372] bridge0: port 3(team0) entered blocking state [ 341.728584][T10372] bridge0: port 3(team0) entered disabled state [ 341.735905][T10372] team0: entered allmulticast mode [ 341.741069][T10372] team_slave_0: entered allmulticast mode [ 341.746865][T10372] team_slave_1: entered allmulticast mode [ 341.754394][T10372] team0: entered promiscuous mode [ 341.759406][T10372] team_slave_0: entered promiscuous mode [ 341.765199][T10372] team_slave_1: entered promiscuous mode [ 341.771193][T10372] bridge0: port 3(team0) entered blocking state [ 341.777872][T10372] bridge0: port 3(team0) entered forwarding state [ 342.276490][ T30] audit: type=1400 audit(2000000068.500:665): avc: granted { setsecparam } for pid=10366 comm="syz.8.1061" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 342.737622][T10390] XFS (nbd9): no-recovery mounts must be read-only. [ 342.821703][ T30] audit: type=1400 audit(2000000069.600:666): avc: denied { mount } for pid=10380 comm="syz.0.1064" name="/" dev="autofs" ino=29261 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 342.916896][T10382] libceph: resolve '00.' (ret=-3): failed [ 343.471241][ T30] audit: type=1400 audit(2000000070.250:667): avc: denied { unmount } for pid=10023 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 344.189408][ T30] audit: type=1326 audit(2000000070.970:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10414 comm="syz.9.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91838e969 code=0x7ffc0000 [ 344.413974][ T5815] Bluetooth: hci0: command 0x0405 tx timeout [ 344.601993][ T30] audit: type=1326 audit(2000000070.970:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10414 comm="syz.9.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fa91838e969 code=0x7ffc0000 [ 344.632628][ T30] audit: type=1326 audit(2000000070.970:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10414 comm="syz.9.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91838e969 code=0x7ffc0000 [ 344.730908][ T30] audit: type=1326 audit(2000000070.970:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10414 comm="syz.9.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fa91838e969 code=0x7ffc0000 [ 344.792160][ T30] audit: type=1326 audit(2000000070.970:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10414 comm="syz.9.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91838e969 code=0x7ffc0000 [ 345.106544][ T30] audit: type=1326 audit(2000000070.970:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10414 comm="syz.9.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7fa91838e969 code=0x7ffc0000 [ 345.142809][ T30] audit: type=1326 audit(2000000070.970:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10414 comm="syz.9.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91838e969 code=0x7ffc0000 [ 346.288495][T10439] FAULT_INJECTION: forcing a failure. [ 346.288495][T10439] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 346.338721][T10439] CPU: 0 UID: 0 PID: 10439 Comm: syz.8.1076 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 346.338749][T10439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 346.338767][T10439] Call Trace: [ 346.338772][T10439] [ 346.338778][T10439] dump_stack_lvl+0x16c/0x1f0 [ 346.338805][T10439] should_fail_ex+0x512/0x640 [ 346.338830][T10439] _copy_to_user+0x32/0xd0 [ 346.338855][T10439] simple_read_from_buffer+0xcb/0x170 [ 346.338879][T10439] proc_fail_nth_read+0x197/0x270 [ 346.338904][T10439] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 346.338927][T10439] ? rw_verify_area+0xcf/0x680 [ 346.338947][T10439] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 346.338968][T10439] vfs_read+0x1de/0xc70 [ 346.338992][T10439] ? __pfx___mutex_lock+0x10/0x10 [ 346.339011][T10439] ? __pfx_vfs_read+0x10/0x10 [ 346.339038][T10439] ? __fget_files+0x20e/0x3c0 [ 346.339069][T10439] ksys_read+0x12a/0x240 [ 346.339090][T10439] ? __pfx_ksys_read+0x10/0x10 [ 346.339119][T10439] do_syscall_64+0xcd/0x260 [ 346.339140][T10439] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 346.339156][T10439] RIP: 0033:0x7f0003b8d37c [ 346.339171][T10439] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 346.339186][T10439] RSP: 002b:00007f0004920030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 346.339202][T10439] RAX: ffffffffffffffda RBX: 00007f0003db5fa0 RCX: 00007f0003b8d37c [ 346.339212][T10439] RDX: 000000000000000f RSI: 00007f00049200a0 RDI: 0000000000000004 [ 346.339222][T10439] RBP: 00007f0004920090 R08: 0000000000000000 R09: 0000000000000000 [ 346.339231][T10439] R10: 0000200000000380 R11: 0000000000000246 R12: 0000000000000001 [ 346.339239][T10439] R13: 0000000000000000 R14: 00007f0003db5fa0 R15: 00007fff10b8ebd8 [ 346.339259][T10439] [ 348.240869][T10461] FAULT_INJECTION: forcing a failure. [ 348.240869][T10461] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 348.354203][T10461] CPU: 0 UID: 0 PID: 10461 Comm: syz.0.1083 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 348.354230][T10461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 348.354242][T10461] Call Trace: [ 348.354247][T10461] [ 348.354255][T10461] dump_stack_lvl+0x16c/0x1f0 [ 348.354280][T10461] should_fail_ex+0x512/0x640 [ 348.354305][T10461] _copy_from_iter+0x2a4/0x15b0 [ 348.354331][T10461] ? __alloc_skb+0x200/0x380 [ 348.354357][T10461] ? __pfx__copy_from_iter+0x10/0x10 [ 348.354381][T10461] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 348.354409][T10461] netlink_sendmsg+0x829/0xdd0 [ 348.354432][T10461] ? __pfx_netlink_sendmsg+0x10/0x10 [ 348.354468][T10461] ____sys_sendmsg+0xa95/0xc70 [ 348.354490][T10461] ? copy_msghdr_from_user+0x10a/0x160 [ 348.354506][T10461] ? __pfx_____sys_sendmsg+0x10/0x10 [ 348.354538][T10461] ___sys_sendmsg+0x134/0x1d0 [ 348.354556][T10461] ? __pfx____sys_sendmsg+0x10/0x10 [ 348.354602][T10461] __sys_sendmsg+0x16d/0x220 [ 348.354619][T10461] ? __pfx___sys_sendmsg+0x10/0x10 [ 348.354643][T10461] ? rcu_is_watching+0x12/0xc0 [ 348.354669][T10461] do_syscall_64+0xcd/0x260 [ 348.354693][T10461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 348.354711][T10461] RIP: 0033:0x7fdc3f18e969 [ 348.354731][T10461] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 348.354747][T10461] RSP: 002b:00007fdc3fffb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 348.354765][T10461] RAX: ffffffffffffffda RBX: 00007fdc3f3b5fa0 RCX: 00007fdc3f18e969 [ 348.354776][T10461] RDX: 0000000000000000 RSI: 0000200000000440 RDI: 0000000000000004 [ 348.354786][T10461] RBP: 00007fdc3fffb090 R08: 0000000000000000 R09: 0000000000000000 [ 348.354796][T10461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 348.354806][T10461] R13: 0000000000000000 R14: 00007fdc3f3b5fa0 R15: 00007ffce60f39b8 [ 348.354828][T10461] [ 348.613827][ T13] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.136077][T10472] ubi31: detaching mtd0 [ 349.171856][T10472] ubi31: mtd0 is detached [ 349.348173][ T5817] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 349.361358][ T5817] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 349.372156][ T13] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.393399][ T5817] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 349.404261][ T5817] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 349.422097][ T5817] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 349.463726][ T9] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 349.644275][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 349.682222][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 349.861840][ T9] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 349.873659][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 239, changing to 11 [ 349.890541][ T13] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.907970][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 9059, setting to 1024 [ 349.927530][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 350.460784][ T9] usb 1-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 350.483545][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.508806][ T9] usb 1-1: Product: syz [ 350.513002][ T9] usb 1-1: Manufacturer: syz [ 350.518507][ T9] usb 1-1: SerialNumber: syz [ 350.527819][ T13] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 350.532551][T10503] libceph: resolve '00.' (ret=-3): failed [ 350.549245][ T9] usb 1-1: config 0 descriptor?? [ 350.593668][ T9] input: KB Gear Tablet as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input12 [ 350.614871][T10480] lo speed is unknown, defaulting to 1000 [ 350.771692][ C1] kbtab 1-1:0.0: kbtab_irq - usb_submit_urb failed with result -1 [ 350.925268][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 350.925290][ T30] audit: type=1400 audit(2000000077.690:718): avc: denied { nlmsg_write } for pid=10509 comm="syz.9.1096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 351.319529][ T5863] IPVS: starting estimator thread 0... [ 351.320555][T10514] FAULT_INJECTION: forcing a failure. [ 351.320555][T10514] name failslab, interval 1, probability 0, space 0, times 0 [ 351.339305][T10514] CPU: 0 UID: 0 PID: 10514 Comm: syz.8.1097 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 351.339329][T10514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 351.339339][T10514] Call Trace: [ 351.339345][T10514] [ 351.339351][T10514] dump_stack_lvl+0x16c/0x1f0 [ 351.339376][T10514] should_fail_ex+0x512/0x640 [ 351.339396][T10514] ? fs_reclaim_acquire+0xae/0x150 [ 351.339419][T10514] should_failslab+0xc2/0x120 [ 351.339436][T10514] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 351.339461][T10514] ? security_inode_alloc+0x3b/0x2b0 [ 351.339485][T10514] security_inode_alloc+0x3b/0x2b0 [ 351.339505][T10514] inode_init_always_gfp+0xce4/0x1030 [ 351.339536][T10514] alloc_inode+0x86/0x240 [ 351.339555][T10514] new_inode+0x22/0x1c0 [ 351.339575][T10514] proc_pid_make_inode+0x22/0x160 [ 351.339591][T10514] proc_fdinfo_instantiate+0x57/0x250 [ 351.339613][T10514] proc_fill_cache+0x35e/0x470 [ 351.339627][T10514] ? __pfx_proc_fdinfo_instantiate+0x10/0x10 [ 351.339648][T10514] ? __pfx_proc_fill_cache+0x10/0x10 [ 351.339671][T10514] ? __pfx_vsnprintf+0x10/0x10 [ 351.339696][T10514] ? snprintf+0xc7/0x100 [ 351.339719][T10514] ? _raw_spin_unlock+0x28/0x50 [ 351.339735][T10514] ? fget_task_next+0x2b0/0x580 [ 351.339765][T10514] proc_readfd_common+0x1ef/0x620 [ 351.339788][T10514] ? __pfx_proc_fdinfo_instantiate+0x10/0x10 [ 351.339814][T10514] ? __pfx_proc_readfd_common+0x10/0x10 [ 351.339836][T10514] ? down_read_killable+0x220/0x4b0 [ 351.339861][T10514] ? __pfx_down_read_killable+0x10/0x10 [ 351.339885][T10514] ? gfs2_drevalidate+0x440/0x530 [ 351.339915][T10514] iterate_dir+0x293/0xb40 [ 351.339942][T10514] __x64_sys_getdents64+0x14d/0x2d0 [ 351.339967][T10514] ? __pfx___x64_sys_getdents64+0x10/0x10 [ 351.339988][T10514] ? fput+0x70/0xf0 [ 351.340005][T10514] ? __pfx_filldir64+0x10/0x10 [ 351.340027][T10514] ? rcu_is_watching+0x12/0xc0 [ 351.340053][T10514] do_syscall_64+0xcd/0x260 [ 351.340077][T10514] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.340093][T10514] RIP: 0033:0x7f0003b8e969 [ 351.340106][T10514] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.340122][T10514] RSP: 002b:00007f00019f6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 351.340138][T10514] RAX: ffffffffffffffda RBX: 00007f0003db6080 RCX: 00007f0003b8e969 [ 351.340149][T10514] RDX: 000000000000003a RSI: 0000200000000000 RDI: 0000000000000008 [ 351.340159][T10514] RBP: 00007f00019f6090 R08: 0000000000000000 R09: 0000000000000000 [ 351.340168][T10514] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 351.340178][T10514] R13: 0000000000000000 R14: 00007f0003db6080 R15: 00007fff10b8ebd8 [ 351.340202][T10514] [ 351.634129][ T5815] Bluetooth: hci0: command tx timeout [ 351.664881][T10513] IPVS: using max 77 ests per chain, 184800 per kthread [ 351.715027][ T30] audit: type=1400 audit(2000000078.100:719): avc: denied { watch } for pid=10511 comm="syz.8.1097" path="/proc/86/fdinfo" dev="proc" ino=31657 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 352.269735][ T52] usb 1-1: USB disconnect, device number 11 [ 352.275793][ C1] kbtab 1-1:0.0: kbtab_irq - usb_submit_urb failed with result -19 [ 352.807560][ T13] bridge_slave_1: left allmulticast mode [ 352.829008][ T13] bridge_slave_1: left promiscuous mode [ 352.848985][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.880152][ T13] bridge_slave_0: left allmulticast mode [ 352.889030][ T13] bridge_slave_0: left promiscuous mode [ 352.901477][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.694471][ T5815] Bluetooth: hci0: command tx timeout [ 353.705192][ T30] audit: type=1400 audit(2000000080.460:720): avc: denied { create } for pid=10552 comm="syz.8.1104" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 353.801008][ T30] audit: type=1400 audit(2000000080.460:721): avc: denied { mounton } for pid=10552 comm="syz.8.1104" path="/26/file0" dev="tmpfs" ino=156 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 353.924569][T10562] libceph: resolve '00.' (ret=-3): failed [ 353.970153][ T30] audit: type=1400 audit(2000000080.740:722): avc: denied { unlink } for pid=9702 comm="syz-executor" name="file0" dev="tmpfs" ino=156 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 355.213340][T10592] overlayfs: failed to resolve './file1': -2 [ 355.817482][ T5815] Bluetooth: hci0: command tx timeout [ 355.833012][T10603] FAULT_INJECTION: forcing a failure. [ 355.833012][T10603] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 355.868949][T10603] CPU: 1 UID: 0 PID: 10603 Comm: syz.8.1115 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 355.868976][T10603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 355.868986][T10603] Call Trace: [ 355.868991][T10603] [ 355.868998][T10603] dump_stack_lvl+0x16c/0x1f0 [ 355.869024][T10603] should_fail_ex+0x512/0x640 [ 355.869049][T10603] should_fail_alloc_page+0xe7/0x130 [ 355.869067][T10603] prepare_alloc_pages+0x3c2/0x610 [ 355.869088][T10603] ? rcu_is_watching+0x12/0xc0 [ 355.869109][T10603] __alloc_frozen_pages_noprof+0x18f/0x23a0 [ 355.869135][T10603] ? stack_trace_save+0x8e/0xc0 [ 355.869154][T10603] ? __pfx_stack_trace_save+0x10/0x10 [ 355.869171][T10603] ? stack_depot_save_flags+0x28/0xa50 [ 355.869193][T10603] ? look_up_lock_class+0x59/0x150 [ 355.869215][T10603] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 355.869248][T10603] ? __lock_acquire+0x5ca/0x1ba0 [ 355.869273][T10603] ? __lock_acquire+0x5ca/0x1ba0 [ 355.869295][T10603] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 355.869321][T10603] ? policy_nodemask+0xea/0x4e0 [ 355.869339][T10603] alloc_pages_mpol+0x1fb/0x550 [ 355.869357][T10603] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 355.869373][T10603] ? __lock_acquire+0x5ca/0x1ba0 [ 355.869399][T10603] folio_alloc_mpol_noprof+0x36/0x2f0 [ 355.869418][T10603] vma_alloc_folio_noprof+0xed/0x1e0 [ 355.869437][T10603] ? __pfx_vma_alloc_folio_noprof+0x10/0x10 [ 355.869463][T10603] do_pte_missing+0x223d/0x3fb0 [ 355.869494][T10603] __handle_mm_fault+0x103d/0x2a40 [ 355.869523][T10603] ? __pfx___handle_mm_fault+0x10/0x10 [ 355.869558][T10603] ? find_vma+0xbf/0x140 [ 355.869575][T10603] ? __pfx_find_vma+0x10/0x10 [ 355.869595][T10603] handle_mm_fault+0x3fe/0xad0 [ 355.869621][T10603] do_user_addr_fault+0x7a6/0x1370 [ 355.869641][T10603] ? rcu_is_watching+0x12/0xc0 [ 355.869661][T10603] exc_page_fault+0x5c/0xc0 [ 355.869680][T10603] asm_exc_page_fault+0x26/0x30 [ 355.869704][T10603] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 355.869720][T10603] Code: cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 355.869735][T10603] RSP: 0018:ffffc900046cfbe8 EFLAGS: 00050206 [ 355.869749][T10603] RAX: 0000000000000001 RBX: 0000000000001000 RCX: 0000000000000240 [ 355.869759][T10603] RDX: 0000000000000000 RSI: ffff88806f41cdc0 RDI: 0000200000002000 [ 355.869768][T10603] RBP: 0000200000001240 R08: 0000000000000000 R09: ffffed100de839ff [ 355.869778][T10603] R10: ffff88806f41cfff R11: 0000000000000000 R12: ffff88806f41c000 [ 355.869787][T10603] R13: 0000200000002240 R14: 00007ffffffff000 R15: 0000000000000000 [ 355.869809][T10603] _copy_to_user+0xbb/0xd0 [ 355.869833][T10603] pagemap_read+0x52c/0x890 [ 355.869861][T10603] ? __pfx_pagemap_read+0x10/0x10 [ 355.869893][T10603] ? rw_verify_area+0xcf/0x680 [ 355.869912][T10603] ? __pfx_pagemap_read+0x10/0x10 [ 355.869936][T10603] vfs_read+0x1de/0xc70 [ 355.869964][T10603] ? __pfx_vfs_read+0x10/0x10 [ 355.869983][T10603] ? find_held_lock+0x2b/0x80 [ 355.870001][T10603] ? __fget_files+0x204/0x3c0 [ 355.870027][T10603] ? __fget_files+0x20e/0x3c0 [ 355.870048][T10603] ? __fget_files+0x200/0x3c0 [ 355.870076][T10603] __x64_sys_pread64+0x1f4/0x250 [ 355.870098][T10603] ? __pfx___x64_sys_pread64+0x10/0x10 [ 355.870119][T10603] ? rcu_is_watching+0x12/0xc0 [ 355.870143][T10603] do_syscall_64+0xcd/0x260 [ 355.870165][T10603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 355.870180][T10603] RIP: 0033:0x7f0003b8e969 [ 355.870193][T10603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 355.870208][T10603] RSP: 002b:00007f00019f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 355.870223][T10603] RAX: ffffffffffffffda RBX: 00007f0003db6080 RCX: 00007f0003b8e969 [ 355.870232][T10603] RDX: 0000000000019000 RSI: 0000200000001240 RDI: 0000000000000009 [ 355.870242][T10603] RBP: 00007f00019f6090 R08: 0000000000000000 R09: 0000000000000000 [ 355.870250][T10603] R10: 0000001000000000 R11: 0000000000000246 R12: 0000000000000001 [ 355.870259][T10603] R13: 0000000000000000 R14: 00007f0003db6080 R15: 00007fff10b8ebd8 [ 355.870281][T10603] [ 356.531153][ T13] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 356.666754][ T13] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 356.688471][ T13] bond0 (unregistering): Released all slaves [ 357.705824][T10480] chnl_net:caif_netlink_parms(): no params data found [ 357.863846][ T5815] Bluetooth: hci0: command tx timeout [ 358.074971][T10647] /dev/nbd3: Can't open blockdev [ 358.137137][ T13] hsr_slave_0: left promiscuous mode [ 358.146815][ T13] hsr_slave_1: left promiscuous mode [ 358.156195][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 358.168038][ T13] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 358.177506][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 358.185378][ T13] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 358.228638][ T13] veth1_macvtap: left promiscuous mode [ 358.236757][ T13] veth0_macvtap: left promiscuous mode [ 358.243167][ T13] veth1_vlan: left promiscuous mode [ 358.249167][ T13] veth0_vlan: left promiscuous mode [ 358.343949][ T5820] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 358.629541][ T5820] usb 4-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 358.639622][ T5820] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.664935][ T5820] usb 4-1: Product: syz [ 358.669136][ T5820] usb 4-1: Manufacturer: syz [ 358.695553][ T5820] usb 4-1: SerialNumber: syz [ 358.727605][ T5820] usb 4-1: config 0 descriptor?? [ 358.744821][ T30] audit: type=1400 audit(2000000085.520:723): avc: denied { read } for pid=10658 comm="syz.8.1123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 358.794181][T10667] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1124'. [ 358.946994][ T5820] usb-storage 4-1:0.0: USB Mass Storage device detected [ 359.048845][ T5820] usb 4-1: USB disconnect, device number 19 [ 359.268615][ T9] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 359.331130][ T13] team0 (unregistering): Port device team_slave_1 removed [ 359.370366][ T13] team0 (unregistering): Port device team_slave_0 removed [ 359.438598][ T9] usb 9-1: config index 0 descriptor too short (expected 1042, got 18) [ 359.458639][ T9] usb 9-1: config 0 has an invalid interface number: 0 but max is -1 [ 359.468241][ T9] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 359.505251][ T9] usb 9-1: New USB device found, idVendor=0582, idProduct=008d, bcdDevice=7a.ac [ 359.520746][ T9] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.543811][ T9] usb 9-1: Product: syz [ 359.548012][ T9] usb 9-1: Manufacturer: syz [ 359.563122][ T9] usb 9-1: SerialNumber: syz [ 359.585257][ T9] usb 9-1: config 0 descriptor?? [ 359.620916][ T9] usb 9-1: interface 1 not found [ 359.741812][T10698] Bluetooth: MGMT ver 1.23 [ 359.742063][ T30] audit: type=1400 audit(2000000086.520:724): avc: denied { ioctl } for pid=10697 comm="syz.9.1129" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 359.802903][ T9] usb 9-1: USB disconnect, device number 3 [ 359.970730][T10480] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.978010][T10480] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.987269][T10480] bridge_slave_0: entered allmulticast mode [ 359.994519][T10480] bridge_slave_0: entered promiscuous mode [ 360.070142][T10480] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.077751][T10480] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.085937][T10480] bridge_slave_1: entered allmulticast mode [ 360.093410][T10480] bridge_slave_1: entered promiscuous mode [ 360.232033][T10712] FAULT_INJECTION: forcing a failure. [ 360.232033][T10712] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 360.255256][T10480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.272325][T10480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.333885][T10712] CPU: 0 UID: 0 PID: 10712 Comm: syz.0.1132 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 360.333909][T10712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 360.333918][T10712] Call Trace: [ 360.333925][T10712] [ 360.333931][T10712] dump_stack_lvl+0x16c/0x1f0 [ 360.333955][T10712] should_fail_ex+0x512/0x640 [ 360.333978][T10712] _copy_from_user+0x2e/0xd0 [ 360.334000][T10712] memdup_user+0x6b/0xe0 [ 360.334018][T10712] strndup_user+0x78/0xe0 [ 360.334035][T10712] __do_sys_fsconfig+0x2e1/0xbe0 [ 360.334055][T10712] ? __pfx___do_sys_fsconfig+0x10/0x10 [ 360.334071][T10712] ? fput+0x70/0xf0 [ 360.334089][T10712] ? rcu_is_watching+0x12/0xc0 [ 360.334113][T10712] do_syscall_64+0xcd/0x260 [ 360.334134][T10712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 360.334149][T10712] RIP: 0033:0x7fdc3f18e969 [ 360.334162][T10712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 360.334177][T10712] RSP: 002b:00007fdc3ffb9038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 360.334193][T10712] RAX: ffffffffffffffda RBX: 00007fdc3f3b6160 RCX: 00007fdc3f18e969 [ 360.334203][T10712] RDX: 0000200000000080 RSI: 0000000000000001 RDI: 0000000000000007 [ 360.334212][T10712] RBP: 00007fdc3ffb9090 R08: 0000000000000000 R09: 0000000000000000 [ 360.334221][T10712] R10: 00002000000003c0 R11: 0000000000000246 R12: 0000000000000001 [ 360.334230][T10712] R13: 0000000000000000 R14: 00007fdc3f3b6160 R15: 00007ffce60f39b8 [ 360.334252][T10712] [ 360.722345][T10480] team0: Port device team_slave_0 added [ 360.772045][T10480] team0: Port device team_slave_1 added [ 360.791964][T10722] 9p: Unknown Cache mode or invalid value 葑 [ 360.791964][T10722] ? [ 360.835158][ T5820] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 360.867135][T10480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.874512][T10480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.901649][T10480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.940848][T10480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.968788][T10480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.043635][ T5820] usb 4-1: Using ep0 maxpacket: 8 [ 361.069542][T10480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.097468][ T5820] usb 4-1: New USB device found, idVendor=0cf3, idProduct=e004, bcdDevice=b5.2e [ 361.106770][ T5820] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.115595][ T5820] usb 4-1: Product: syz [ 361.120019][ T5820] usb 4-1: Manufacturer: syz [ 361.125009][ T5820] usb 4-1: SerialNumber: syz [ 361.198127][ T5820] usb 4-1: config 0 descriptor?? [ 361.774070][ T5820] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 361.853615][ T5815] Bluetooth: hci0: Opcode 0x0401 failed: -110 [ 361.860163][ T5817] Bluetooth: hci0: command 0x0401 tx timeout [ 362.010307][ T5820] usb 1-1: Using ep0 maxpacket: 16 [ 362.091687][ T5820] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 362.138293][ T5820] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 362.207492][ T5820] usb 1-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 362.243516][ T5820] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 362.271933][ T5820] usb 1-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 362.292212][ T5860] usb 4-1: USB disconnect, device number 20 [ 362.336542][T10480] hsr_slave_0: entered promiscuous mode [ 362.361619][ T5820] usb 1-1: config 1 interface 0 has no altsetting 0 [ 362.377346][T10480] hsr_slave_1: entered promiscuous mode [ 362.387073][T10480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.395982][ T5820] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 362.477553][ T5820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.723733][ T5820] ums-sddr09 1-1:1.0: USB Mass Storage device detected [ 362.826613][T10480] Cannot create hsr debugfs directory [ 362.833214][T10744] bridge_slave_0: default FDB implementation only supports local addresses [ 362.871376][ T5820] scsi host1: usb-storage 1-1:1.0 [ 363.123645][ T5861] usb 1-1: USB disconnect, device number 12 [ 364.310402][T10480] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.549703][T10790] kvm: requested 1676 ns i8254 timer period limited to 200000 ns [ 365.756826][T10806] netlink: 20 bytes leftover after parsing attributes in process `syz.9.1150'. [ 365.776234][T10804] netlink: 20 bytes leftover after parsing attributes in process `syz.9.1150'. [ 365.786602][T10480] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.157249][T10480] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.408397][T10480] netdevsim netdevsim2 netdevsim0 (unregistering): left allmulticast mode [ 366.436649][T10480] netdevsim netdevsim2 netdevsim0 (unregistering): left promiscuous mode [ 366.529312][T10480] bridge0: port 3(netdevsim0) entered disabled state [ 366.551670][T10480] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.707978][T10821] syz.9.1153: attempt to access beyond end of device [ 366.707978][T10821] loop19: rw=0, sector=0, nr_sectors = 1 limit=0 [ 366.766033][T10821] FAT-fs (loop19): unable to read boot sector [ 366.884096][T10480] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 366.964604][T10839] XFS (nbd3): no-recovery mounts must be read-only. [ 367.010762][T10480] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 367.045896][T10480] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 367.083175][T10480] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 367.342417][T10480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.382595][T10480] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.420509][ T5980] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.427681][ T5980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.453888][ T52] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 367.468144][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.475290][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.633745][ T52] usb 9-1: Using ep0 maxpacket: 16 [ 367.646071][ T52] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 367.662997][ T52] usb 9-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 367.681282][ T52] usb 9-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 367.692136][ T52] usb 9-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 367.710002][ T52] usb 9-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 367.720151][ T52] usb 9-1: config 1 interface 0 has no altsetting 0 [ 367.743073][ T52] usb 9-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 367.758405][ T52] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.837570][ T52] ums-sddr09 9-1:1.0: USB Mass Storage device detected [ 367.868513][T10480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.965324][T10480] veth0_vlan: entered promiscuous mode [ 367.978719][T10480] veth1_vlan: entered promiscuous mode [ 368.019436][T10480] veth0_macvtap: entered promiscuous mode [ 368.038376][ T52] scsi host1: usb-storage 9-1:1.0 [ 368.049117][T10480] veth1_macvtap: entered promiscuous mode [ 368.093269][T10480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.104318][T10480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.115244][T10480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.126238][T10480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.137175][T10480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.148122][T10480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.159658][T10480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.171147][T10480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.182683][T10480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 368.193710][T10480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.205577][T10480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.227681][T10480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.253163][ T52] usb 9-1: USB disconnect, device number 4 [ 368.290051][T10480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.312954][T10480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.324339][T10480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.334903][T10480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.346422][T10480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.356633][T10480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.367487][T10480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.377813][T10480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.398596][T10480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.420595][T10480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.522320][T10882] netlink: 148 bytes leftover after parsing attributes in process `syz.0.1161'. [ 368.544750][T10480] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.557531][T10480] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.584189][T10480] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.602350][T10480] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.085579][T10898] kvm: requested 1676 ns i8254 timer period limited to 200000 ns [ 369.102267][ T9658] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.111056][ T3002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.135985][ T9658] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.144109][ T3002] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.583251][T10925] (syz.8.1168,10925,1):ocfs2_fill_super:989 ERROR: superblock probe failed! [ 369.594819][T10925] (syz.8.1168,10925,1):ocfs2_fill_super:1177 ERROR: status = -22 [ 371.063529][ T5862] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 371.696531][ T5862] usb 4-1: Using ep0 maxpacket: 32 [ 371.716401][T10983] netlink: 148 bytes leftover after parsing attributes in process `syz.8.1173'. [ 371.732771][ T5862] usb 4-1: config 64 has an invalid interface number: 47 but max is 1 [ 371.780172][ T5862] usb 4-1: config 64 has an invalid descriptor of length 1, skipping remainder of the config [ 371.803780][ T5862] usb 4-1: config 64 has 1 interface, different from the descriptor's value: 2 [ 371.835067][ T5862] usb 4-1: config 64 has no interface number 0 [ 371.841459][ T5862] usb 4-1: config 64 interface 47 altsetting 200 has a duplicate endpoint with address 0x1, skipping [ 371.896903][ T5862] usb 4-1: config 64 interface 47 altsetting 200 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 371.913767][ T5862] usb 4-1: config 64 interface 47 has no altsetting 0 [ 371.922642][ T5862] usb 4-1: New USB device found, idVendor=2040, idProduct=b900, bcdDevice=a3.82 [ 371.943720][ T5862] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.951742][ T5862] usb 4-1: Product: Ж [ 371.958726][ T5862] usb 4-1: Manufacturer: 䰊 [ 371.963494][ T5862] usb 4-1: SerialNumber: ퟼䆯꥝啧柞灒䙁膙욟ꁚ荒깯鏝ꀅﷅꀟ⹇焫伺瘉躷딙ꏸ觤逬橄뺠奵䫍䜕ᖸ착ꉢ晜墥랋舳ᦡ㒈慢瞦ඖ뽑킐䧱騥䬪 [ 371.965573][ T9] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 372.094004][ T5820] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 372.123560][ T9] usb 3-1: device descriptor read/64, error -71 [ 372.227269][T10944] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 372.242290][T10944] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 372.256542][ T5820] usb 9-1: Using ep0 maxpacket: 16 [ 372.265283][ T5862] smsusb:smsusb_probe: board id=8, interface number 47 [ 372.281852][ T5820] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 372.288558][ T5862] usb 4-1: USB disconnect, device number 21 [ 372.311755][ T5820] usb 9-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 372.331779][ T5820] usb 9-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 372.365093][ T9] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 372.375142][ T5820] usb 9-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 372.401634][ T5820] usb 9-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 372.420234][ T5820] usb 9-1: config 1 interface 0 has no altsetting 0 [ 372.435137][ T5820] usb 9-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 372.463054][ T5820] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.484242][ T5820] ums-sddr09 9-1:1.0: USB Mass Storage device detected [ 372.518603][T11019] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1178'. [ 372.533633][ T9] usb 3-1: device descriptor read/64, error -71 [ 372.657841][ T9] usb usb3-port1: attempt power cycle [ 372.683068][ T5820] scsi host1: usb-storage 9-1:1.0 [ 372.833691][T11031] vlan2: entered allmulticast mode [ 372.838867][T11031] vlan1: entered allmulticast mode [ 372.844225][T11031] veth0_vlan: entered allmulticast mode [ 372.860094][T11031] bridge0: port 3(vlan2) entered blocking state [ 372.866846][T11031] bridge0: port 3(vlan2) entered disabled state [ 372.882285][T11031] vlan2: entered promiscuous mode [ 372.887417][T11031] vlan1: entered promiscuous mode [ 372.896716][T11031] bridge0: port 3(vlan2) entered blocking state [ 372.903041][T11031] bridge0: port 3(vlan2) entered forwarding state [ 373.150530][ T5820] usb 9-1: USB disconnect, device number 5 [ 373.259366][T11036] FAULT_INJECTION: forcing a failure. [ 373.259366][T11036] name failslab, interval 1, probability 0, space 0, times 0 [ 373.272858][T11036] CPU: 0 UID: 0 PID: 11036 Comm: syz.3.1180 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 373.272883][T11036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 373.272893][T11036] Call Trace: [ 373.272899][T11036] [ 373.272905][T11036] dump_stack_lvl+0x16c/0x1f0 [ 373.272931][T11036] should_fail_ex+0x512/0x640 [ 373.272952][T11036] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 373.272981][T11036] should_failslab+0xc2/0x120 [ 373.273000][T11036] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 373.273025][T11036] ? __alloc_skb+0x2b2/0x380 [ 373.273057][T11036] __alloc_skb+0x2b2/0x380 [ 373.273081][T11036] ? __pfx___alloc_skb+0x10/0x10 [ 373.273109][T11036] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 373.273133][T11036] netlink_alloc_large_skb+0x69/0x130 [ 373.273153][T11036] netlink_sendmsg+0x6a1/0xdd0 [ 373.273175][T11036] ? __pfx_netlink_sendmsg+0x10/0x10 [ 373.273209][T11036] ____sys_sendmsg+0xa95/0xc70 [ 373.273232][T11036] ? copy_msghdr_from_user+0x10a/0x160 [ 373.273248][T11036] ? __pfx_____sys_sendmsg+0x10/0x10 [ 373.273279][T11036] ___sys_sendmsg+0x134/0x1d0 [ 373.273298][T11036] ? __pfx____sys_sendmsg+0x10/0x10 [ 373.273343][T11036] __sys_sendmsg+0x16d/0x220 [ 373.273360][T11036] ? __pfx___sys_sendmsg+0x10/0x10 [ 373.273384][T11036] ? rcu_is_watching+0x12/0xc0 [ 373.273410][T11036] do_syscall_64+0xcd/0x260 [ 373.273436][T11036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 373.273453][T11036] RIP: 0033:0x7fb93a18e969 [ 373.273466][T11036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 373.273481][T11036] RSP: 002b:00007fb93b0d0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.273498][T11036] RAX: ffffffffffffffda RBX: 00007fb93a3b5fa0 RCX: 00007fb93a18e969 [ 373.273509][T11036] RDX: 0000000020040008 RSI: 00002000000000c0 RDI: 0000000000000003 [ 373.273520][T11036] RBP: 00007fb93b0d0090 R08: 0000000000000000 R09: 0000000000000000 [ 373.273530][T11036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 373.273540][T11036] R13: 0000000000000000 R14: 00007fb93a3b5fa0 R15: 00007ffe84084738 [ 373.273562][T11036] [ 373.553673][ T9] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 373.605333][ T9] usb 3-1: device descriptor read/8, error -71 [ 373.879616][T11047] FAULT_INJECTION: forcing a failure. [ 373.879616][T11047] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 373.920371][T11047] CPU: 1 UID: 0 PID: 11047 Comm: syz.9.1182 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 373.920398][T11047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 373.920409][T11047] Call Trace: [ 373.920415][T11047] [ 373.920421][T11047] dump_stack_lvl+0x16c/0x1f0 [ 373.920448][T11047] should_fail_ex+0x512/0x640 [ 373.920479][T11047] _copy_from_iter+0x2a4/0x15b0 [ 373.920505][T11047] ? __alloc_skb+0x200/0x380 [ 373.920531][T11047] ? __pfx__copy_from_iter+0x10/0x10 [ 373.920556][T11047] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 373.920582][T11047] netlink_sendmsg+0x829/0xdd0 [ 373.920603][T11047] ? __pfx_netlink_sendmsg+0x10/0x10 [ 373.920631][T11047] ____sys_sendmsg+0xa95/0xc70 [ 373.920653][T11047] ? copy_msghdr_from_user+0x10a/0x160 [ 373.920669][T11047] ? __pfx_____sys_sendmsg+0x10/0x10 [ 373.920700][T11047] ___sys_sendmsg+0x134/0x1d0 [ 373.920718][T11047] ? __pfx____sys_sendmsg+0x10/0x10 [ 373.920764][T11047] __sys_sendmsg+0x16d/0x220 [ 373.920780][T11047] ? __pfx___sys_sendmsg+0x10/0x10 [ 373.920803][T11047] ? rcu_is_watching+0x12/0xc0 [ 373.920829][T11047] do_syscall_64+0xcd/0x260 [ 373.920853][T11047] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 373.920870][T11047] RIP: 0033:0x7fa91838e969 [ 373.920884][T11047] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 373.920901][T11047] RSP: 002b:00007fa9191a6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.920918][T11047] RAX: ffffffffffffffda RBX: 00007fa9185b5fa0 RCX: 00007fa91838e969 [ 373.920929][T11047] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 373.920939][T11047] RBP: 00007fa9191a6090 R08: 0000000000000000 R09: 0000000000000000 [ 373.920950][T11047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 373.920960][T11047] R13: 0000000000000000 R14: 00007fa9185b5fa0 R15: 00007ffdc5227b08 [ 373.920982][T11047] [ 374.123902][ T9] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 374.175021][ T9] usb 3-1: device descriptor read/8, error -71 [ 374.296483][ T9] usb usb3-port1: unable to enumerate USB device [ 374.747958][T11066] "syz.3.1186" (11066) uses obsolete ecb(arc4) skcipher [ 374.952610][T11075] syz.0.1187 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 376.539210][ T30] audit: type=1400 audit(2000000103.320:725): avc: denied { ioctl } for pid=11119 comm="syz.8.1195" path="socket:[34499]" dev="sockfs" ino=34499 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 376.598849][ T5820] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 376.715123][ T30] audit: type=1326 audit(2000000103.500:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.8.1195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0003b8e969 code=0x7ffc0000 [ 376.786380][ T30] audit: type=1326 audit(2000000103.500:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.8.1195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0003b8e969 code=0x7ffc0000 [ 376.883370][ T30] audit: type=1326 audit(2000000103.500:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.8.1195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f0003b8e969 code=0x7ffc0000 [ 376.914417][ T5820] usb 3-1: Using ep0 maxpacket: 16 [ 376.920657][ T30] audit: type=1326 audit(2000000103.500:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.8.1195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0003b8e969 code=0x7ffc0000 [ 376.944156][ C0] vkms_vblank_simulate: vblank timer overrun [ 376.951891][ T30] audit: type=1326 audit(2000000103.500:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.8.1195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0003b8e969 code=0x7ffc0000 [ 376.975328][ C0] vkms_vblank_simulate: vblank timer overrun [ 376.983704][ T30] audit: type=1800 audit(2000000103.520:731): pid=11125 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.8.1195" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 377.008969][ T5820] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 377.052487][ T5820] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 377.343131][ T5820] usb 3-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 377.403886][ T5820] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 377.420760][ T5820] usb 3-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 377.461691][ T5820] usb 3-1: config 1 interface 0 has no altsetting 0 [ 377.529241][ T5820] usb 3-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 377.568033][ T5820] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.624979][ T5820] ums-sddr09 3-1:1.0: USB Mass Storage device detected [ 377.870815][ T5862] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 377.872744][ T5820] scsi host1: usb-storage 3-1:1.0 [ 378.103258][T11158] mkiss: ax0: crc mode is auto. [ 378.128022][ T5820] usb 3-1: USB disconnect, device number 34 [ 378.444454][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.451235][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.472945][ T5862] usb 4-1: config 0 has an invalid interface number: 48 but max is 0 [ 378.505636][ T5862] usb 4-1: config 0 has no interface number 0 [ 378.527907][ T5862] usb 4-1: too many endpoints for config 0 interface 48 altsetting 120: 48, using maximum allowed: 30 [ 378.554017][ T5862] usb 4-1: config 0 interface 48 altsetting 120 has 0 endpoint descriptors, different from the interface descriptor's value: 48 [ 378.578522][T11169] tmpfs: Unknown parameter 'quota' [ 378.609099][ T5862] usb 4-1: config 0 interface 48 has no altsetting 0 [ 378.650734][ T5862] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 378.704247][ T5862] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.740717][ T5862] usb 4-1: config 0 descriptor?? [ 378.790291][ T30] audit: type=1400 audit(2000000105.570:732): avc: denied { listen } for pid=11174 comm="syz.8.1205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 378.824162][T11175] netlink: 44 bytes leftover after parsing attributes in process `syz.8.1205'. [ 378.856714][T11175] bridge0: port 3(team0) entered disabled state [ 378.864598][T11175] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.872929][T11175] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.254928][T11150] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 379.690835][T11191] FAULT_INJECTION: forcing a failure. [ 379.690835][T11191] name failslab, interval 1, probability 0, space 0, times 0 [ 379.706132][T11191] CPU: 1 UID: 0 PID: 11191 Comm: syz.2.1207 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 379.706155][T11191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 379.706165][T11191] Call Trace: [ 379.706171][T11191] [ 379.706183][T11191] dump_stack_lvl+0x16c/0x1f0 [ 379.706209][T11191] should_fail_ex+0x512/0x640 [ 379.706229][T11191] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 379.706254][T11191] should_failslab+0xc2/0x120 [ 379.706271][T11191] __kmalloc_cache_noprof+0x6a/0x3e0 [ 379.706293][T11191] ? lockdep_hardirqs_on+0x7c/0x110 [ 379.706312][T11191] ? alloc_fs_context+0x57/0x9c0 [ 379.706331][T11191] alloc_fs_context+0x57/0x9c0 [ 379.706352][T11191] __x64_sys_fsopen+0xeb/0x240 [ 379.706371][T11191] do_syscall_64+0xcd/0x260 [ 379.706393][T11191] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.706410][T11191] RIP: 0033:0x7f83e218e969 [ 379.706424][T11191] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 379.706439][T11191] RSP: 002b:00007f83dfff6038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ae [ 379.706456][T11191] RAX: ffffffffffffffda RBX: 00007f83e23b6160 RCX: 00007f83e218e969 [ 379.706467][T11191] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000140 [ 379.706477][T11191] RBP: 00007f83dfff6090 R08: 0000000000000000 R09: 0000000000000000 [ 379.706487][T11191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 379.706496][T11191] R13: 0000000000000000 R14: 00007f83e23b6160 R15: 00007fff6e19eff8 [ 379.706519][T11191] [ 380.854013][T11150] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 380.934153][ T5862] usb 4-1: string descriptor 0 read error: -71 [ 380.942837][ T5862] cp210x 4-1:0.48: cp210x converter detected [ 380.950053][ T5862] cp210x 4-1:0.48: failed to get vendor val 0x370b size 1: -71 [ 380.957651][ T5862] cp210x 4-1:0.48: querying part number failed [ 381.178478][ T5862] usb 4-1: cp210x converter now attached to ttyUSB0 [ 381.343129][ T5862] usb 4-1: USB disconnect, device number 22 [ 381.426931][ T5862] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 381.436160][ T5862] cp210x 4-1:0.48: device disconnected [ 381.474010][T11202] FAULT_INJECTION: forcing a failure. [ 381.474010][T11202] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 381.501167][T11202] CPU: 0 UID: 0 PID: 11202 Comm: syz.8.1212 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 381.501194][T11202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 381.501204][T11202] Call Trace: [ 381.501210][T11202] [ 381.501216][T11202] dump_stack_lvl+0x16c/0x1f0 [ 381.501240][T11202] should_fail_ex+0x512/0x640 [ 381.501264][T11202] _copy_from_iter+0x2a4/0x15b0 [ 381.501289][T11202] ? __alloc_skb+0x200/0x380 [ 381.501316][T11202] ? __pfx__copy_from_iter+0x10/0x10 [ 381.501340][T11202] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 381.501366][T11202] netlink_sendmsg+0x829/0xdd0 [ 381.501388][T11202] ? __pfx_netlink_sendmsg+0x10/0x10 [ 381.501416][T11202] ____sys_sendmsg+0xa95/0xc70 [ 381.501436][T11202] ? copy_msghdr_from_user+0x10a/0x160 [ 381.501451][T11202] ? __pfx_____sys_sendmsg+0x10/0x10 [ 381.501481][T11202] ___sys_sendmsg+0x134/0x1d0 [ 381.501497][T11202] ? __pfx____sys_sendmsg+0x10/0x10 [ 381.501541][T11202] __sys_sendmsg+0x16d/0x220 [ 381.501557][T11202] ? __pfx___sys_sendmsg+0x10/0x10 [ 381.501579][T11202] ? rcu_is_watching+0x12/0xc0 [ 381.501602][T11202] do_syscall_64+0xcd/0x260 [ 381.501624][T11202] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.501641][T11202] RIP: 0033:0x7f0003b8e969 [ 381.501655][T11202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.501671][T11202] RSP: 002b:00007f0004920038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 381.501687][T11202] RAX: ffffffffffffffda RBX: 00007f0003db5fa0 RCX: 00007f0003b8e969 [ 381.501697][T11202] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 381.501707][T11202] RBP: 00007f0004920090 R08: 0000000000000000 R09: 0000000000000000 [ 381.501716][T11202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 381.501725][T11202] R13: 0000000000000000 R14: 00007f0003db5fa0 R15: 00007fff10b8ebd8 [ 381.501744][T11202] [ 381.697150][ C0] vkms_vblank_simulate: vblank timer overrun [ 381.890499][T11218] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 381.904479][T11218] audit: out of memory in audit_log_start [ 382.053634][ T52] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 382.494285][ T5862] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 382.559720][ T52] usb 3-1: New USB device found, idVendor=05d1, idProduct=2021, bcdDevice=32.00 [ 382.708273][ T52] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.726758][ T52] usb 3-1: Product: syz [ 382.736462][ T52] usb 3-1: Manufacturer: syz [ 382.739012][ T9658] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.748554][ T52] usb 3-1: SerialNumber: syz [ 382.776421][ T52] usb 3-1: config 0 descriptor?? [ 382.785949][ T5862] usb 9-1: Using ep0 maxpacket: 16 [ 382.798478][ T5862] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 382.850886][ T52] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 382.858745][ T5862] usb 9-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 382.868779][ T52] usb 3-1: Detected FT233HP [ 382.907041][ T5862] usb 9-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=dc.c4 [ 383.001013][ T5862] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.014151][T11199] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 383.022936][T11199] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 383.032418][ T5862] usb 9-1: Product: syz [ 383.047629][ T5862] usb 9-1: Manufacturer: syz [ 383.052263][ T5862] usb 9-1: SerialNumber: syz [ 383.064841][ T52] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 383.072698][ T5862] usb 9-1: config 0 descriptor?? [ 383.080015][ T9658] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.108050][ T52] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 383.132169][ T52] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 383.155044][ T52] usb 3-1: USB disconnect, device number 35 [ 383.169519][ T52] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 383.183853][ T52] ftdi_sio 3-1:0.0: device disconnected [ 383.206941][ T9658] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.380499][T11248] FAULT_INJECTION: forcing a failure. [ 383.380499][T11248] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 383.408874][T11248] CPU: 1 UID: 0 PID: 11248 Comm: syz.0.1220 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 383.408902][T11248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 383.408913][T11248] Call Trace: [ 383.408919][T11248] [ 383.408925][T11248] dump_stack_lvl+0x16c/0x1f0 [ 383.408951][T11248] should_fail_ex+0x512/0x640 [ 383.408977][T11248] _copy_from_user+0x2e/0xd0 [ 383.409002][T11248] copy_from_sockptr_offset.constprop.0+0x153/0x1a0 [ 383.409023][T11248] ? __pfx_copy_from_sockptr_offset.constprop.0+0x10/0x10 [ 383.409050][T11248] do_ipv6_setsockopt+0x865/0x4420 [ 383.409088][T11248] ? __pfx_do_ipv6_setsockopt+0x10/0x10 [ 383.409104][T11248] ? avc_has_perm_noaudit+0x117/0x3b0 [ 383.409125][T11248] ? avc_has_perm_noaudit+0x149/0x3b0 [ 383.409144][T11248] ? avc_has_perm+0x11a/0x1c0 [ 383.409160][T11248] ? __pfx_avc_has_perm+0x10/0x10 [ 383.409185][T11248] ? sock_has_perm+0x259/0x2f0 [ 383.409204][T11248] ? __pfx_sock_has_perm+0x10/0x10 [ 383.409222][T11248] ? selinux_netlbl_socket_setsockopt+0x183/0x470 [ 383.409247][T11248] ? __pfx_selinux_netlbl_socket_setsockopt+0x10/0x10 [ 383.409269][T11248] ? proc_fail_nth_write+0x9f/0x250 [ 383.409301][T11248] ? ipv6_setsockopt+0xcb/0x170 [ 383.409316][T11248] ipv6_setsockopt+0xcb/0x170 [ 383.409336][T11248] tcp_setsockopt+0xa4/0x100 [ 383.409363][T11248] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 383.409384][T11248] do_sock_setsockopt+0x221/0x470 [ 383.409404][T11248] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 383.409438][T11248] __sys_setsockopt+0x1a0/0x230 [ 383.409468][T11248] __x64_sys_setsockopt+0xbd/0x160 [ 383.409492][T11248] ? do_syscall_64+0x91/0x260 [ 383.409514][T11248] ? lockdep_hardirqs_on+0x7c/0x110 [ 383.409533][T11248] do_syscall_64+0xcd/0x260 [ 383.409556][T11248] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.409573][T11248] RIP: 0033:0x7fdc3f18e969 [ 383.409588][T11248] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.409603][T11248] RSP: 002b:00007fdc3fffb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 383.409620][T11248] RAX: ffffffffffffffda RBX: 00007fdc3f3b5fa0 RCX: 00007fdc3f18e969 [ 383.409631][T11248] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 383.409641][T11248] RBP: 00007fdc3fffb090 R08: 0000000000000378 R09: 0000000000000000 [ 383.409651][T11248] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 383.409662][T11248] R13: 0000000000000000 R14: 00007fdc3f3b5fa0 R15: 00007ffce60f39b8 [ 383.409685][T11248] [ 383.782007][ T9658] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.167247][ T9658] vlan2: left promiscuous mode [ 384.188286][ T9658] vlan1: left promiscuous mode [ 384.193815][ T9658] bridge0: port 3(vlan2) entered disabled state [ 384.229007][ T5815] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 384.241402][ T5815] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 384.252562][ T9658] bridge_slave_1: left allmulticast mode [ 384.258857][ T5815] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 384.269642][ T5815] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 384.277458][ T5815] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 384.290590][ T9658] bridge_slave_1: left promiscuous mode [ 384.296555][ T9658] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.330578][ T9658] bridge_slave_0: left allmulticast mode [ 384.353509][ T9658] bridge_slave_0: left promiscuous mode [ 384.371434][ T9658] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.529088][ T5861] usb 9-1: USB disconnect, device number 6 [ 385.639001][ T30] audit: type=1400 audit(2000000112.420:733): avc: denied { append } for pid=11295 comm="syz.8.1226" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 385.642815][ T5817] Bluetooth: hci1: unknown advertising packet type: 0x2f [ 385.666488][ T5817] Bluetooth: hci1: Dropping invalid advertising data [ 385.680675][ T5817] Bluetooth: hci1: Malformed LE Event: 0x02 [ 385.819633][ T9658] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 385.830171][ T9658] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 385.842465][ T9658] bond0 (unregistering): Released all slaves [ 385.856375][T11265] tipc: Started in network mode [ 385.861292][T11265] tipc: Node identity 8ed4b60b8cb1, cluster identity 4711 [ 385.870518][T11265] tipc: Enabled bearer , priority 0 [ 385.881387][T11261] tipc: Disabling bearer [ 386.190463][T11312] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 386.278126][ T30] audit: type=1400 audit(2000000113.060:734): avc: denied { relabelto } for pid=11305 comm="syz.2.1228" name="cgroup.procs" dev="cgroup" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 386.306994][ T30] audit: type=1400 audit(2000000113.060:735): avc: denied { associate } for pid=11305 comm="syz.2.1228" name="cgroup.procs" dev="cgroup" ino=178 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:semanage_exec_t:s0" [ 386.480691][ T30] audit: type=1400 audit(2000000113.260:736): avc: denied { bind } for pid=11307 comm="syz.0.1229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 386.493611][ T5817] Bluetooth: hci4: command tx timeout [ 386.870198][T11267] lo speed is unknown, defaulting to 1000 [ 387.143676][ T30] audit: type=1400 audit(2000000113.810:737): avc: denied { execmem } for pid=11327 comm="syz.3.1233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 388.224647][ T9658] hsr_slave_0: left promiscuous mode [ 388.290308][ T9658] hsr_slave_1: left promiscuous mode [ 388.343635][ T52] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 388.379310][ T9658] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.573477][ T52] usb 1-1: Using ep0 maxpacket: 8 [ 388.584118][ T5817] Bluetooth: hci4: command tx timeout [ 388.585119][ T52] usb 1-1: config 239 has an invalid descriptor of length 106, skipping remainder of the config [ 388.605215][ T52] usb 1-1: config 239 has 0 interfaces, different from the descriptor's value: 1 [ 388.622806][ T9658] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.638751][ T52] usb 1-1: New USB device found, idVendor=dcb0, idProduct=390d, bcdDevice=99.1a [ 388.665624][ T2332] pvrusb2: request_firmware fatal error with code=-110 [ 388.684294][ T52] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.692464][ T52] usb 1-1: Product: syz [ 388.696659][ T52] usb 1-1: Manufacturer: syz [ 388.701235][ T52] usb 1-1: SerialNumber: syz [ 388.726992][ T9658] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.742843][ T2332] pvrusb2: Failure uploading firmware1 [ 388.768303][ T9658] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.780712][ T2332] pvrusb2: Device initialization was not successful. [ 388.810663][ T2332] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 388.856225][ T2332] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 388.883203][ T9658] veth1_macvtap: left promiscuous mode [ 388.895997][ T2332] usb 10-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 388.905702][ T9658] veth0_macvtap: left promiscuous mode [ 388.911412][ T5892] pvrusb2: Device being rendered inoperable [ 388.930206][ T9658] veth1_vlan: left promiscuous mode [ 388.935759][ T2332] usb 10-1: Falling back to sysfs fallback for: v4l-pvrusb2-29xxx-01.fw [ 388.953945][ T9658] veth0_vlan: left promiscuous mode [ 389.085799][ T52] usb 1-1: USB disconnect, device number 13 [ 389.843382][ T9658] team0 (unregistering): Port device team_slave_1 removed [ 390.653542][ T5817] Bluetooth: hci4: command tx timeout [ 391.221075][ T9658] team0 (unregistering): Port device team_slave_0 removed [ 392.049901][ T30] audit: type=1400 audit(2000000118.830:738): avc: denied { read } for pid=11425 comm="syz.8.1245" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 392.049960][T11267] chnl_net:caif_netlink_parms(): no params data found [ 392.178122][ T30] audit: type=1400 audit(2000000118.860:739): avc: denied { open } for pid=11425 comm="syz.8.1245" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 392.733713][ T5817] Bluetooth: hci4: command tx timeout [ 393.375318][ T30] audit: type=1400 audit(2000000120.160:740): avc: denied { bind } for pid=11438 comm="syz.3.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 393.413014][ T30] audit: type=1400 audit(2000000120.160:741): avc: denied { shutdown } for pid=11438 comm="syz.3.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 394.537657][T11451] xt_policy: output policy not valid in PREROUTING and INPUT [ 394.584766][T11267] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.686448][T11267] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.778293][T11267] bridge_slave_0: entered allmulticast mode [ 395.475718][T11267] bridge_slave_0: entered promiscuous mode [ 395.721147][T11267] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.721720][T11267] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.726302][T11267] bridge_slave_1: entered allmulticast mode [ 395.879599][T11267] bridge_slave_1: entered promiscuous mode [ 396.786030][T11267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.945528][T11267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.264857][T11267] team0: Port device team_slave_0 added [ 397.786846][T11267] team0: Port device team_slave_1 added [ 398.842182][ T2940] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.264438][T11511] bridge0: port 3(netdevsim0) entered blocking state [ 399.271715][T11511] bridge0: port 3(netdevsim0) entered disabled state [ 399.278705][T11511] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 399.287525][T11511] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 399.295412][T11511] bridge0: port 3(netdevsim0) entered blocking state [ 399.302176][T11511] bridge0: port 3(netdevsim0) entered forwarding state [ 399.316501][T11267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 399.419192][T11505] ALSA: mixer_oss: invalid OSS volume '00000000000000000000' [ 399.509828][T11267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.535748][ C1] vkms_vblank_simulate: vblank timer overrun [ 399.560218][T11267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 399.575035][T11267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 399.582007][T11267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.641273][T11267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 399.757329][ T30] audit: type=1400 audit(2000000126.530:742): avc: denied { create } for pid=11524 comm="syz.2.1267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 399.963689][ T24] usb 9-1: new high-speed USB device number 7 using dummy_hcd [ 399.993971][ T30] audit: type=1400 audit(2000000126.580:743): avc: denied { write } for pid=11524 comm="syz.2.1267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 400.048577][ T2940] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.195956][ T30] audit: type=1400 audit(2000000126.580:744): avc: denied { nlmsg_write } for pid=11524 comm="syz.2.1267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 400.216780][ T24] usb 9-1: Using ep0 maxpacket: 32 [ 400.359888][ T24] usb 9-1: config 64 has an invalid interface number: 47 but max is 1 [ 400.397917][ T24] usb 9-1: config 64 has an invalid descriptor of length 1, skipping remainder of the config [ 400.528017][ T24] usb 9-1: config 64 has 1 interface, different from the descriptor's value: 2 [ 400.661281][ T24] usb 9-1: config 64 has no interface number 0 [ 400.722473][ T24] usb 9-1: config 64 interface 47 altsetting 200 has a duplicate endpoint with address 0x1, skipping [ 400.779971][ T2940] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.871420][ T24] usb 9-1: config 64 interface 47 altsetting 200 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 401.087091][ T24] usb 9-1: config 64 interface 47 has no altsetting 0 [ 401.218428][ T24] usb 9-1: New USB device found, idVendor=2040, idProduct=b900, bcdDevice=a3.82 [ 401.329351][ T24] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.384779][ T24] usb 9-1: Product: Ж [ 401.408210][ T24] usb 9-1: Manufacturer: 䰊 [ 401.412950][ T24] usb 9-1: SerialNumber: ퟼䆯꥝啧柞灒䙁膙욟ꁚ荒깯鏝ꀅﷅꀟ⹇焫伺瘉躷딙ꏸ觤逬橄뺠奵䫍䜕ᖸ착ꉢ晜墥랋舳ᦡ㒈慢瞦ඖ뽑킐䧱騥䬪 [ 401.438776][T11267] hsr_slave_0: entered promiscuous mode [ 401.454254][T11267] hsr_slave_1: entered promiscuous mode [ 401.460420][T11267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 401.473760][T11267] Cannot create hsr debugfs directory [ 401.482833][ T2940] bridge0: port 3(netdevsim0) entered disabled state [ 401.590346][ T5815] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 401.604316][ T5815] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 401.612984][ T5815] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 401.623970][ T5815] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 401.633218][ T5815] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 401.732221][ T2940] netdevsim netdevsim3 netdevsim0 (unregistering): left allmulticast mode [ 402.311672][ T2940] netdevsim netdevsim3 netdevsim0 (unregistering): left promiscuous mode [ 402.405022][ T2940] bridge0: port 3(netdevsim0) entered disabled state [ 402.518648][ T24] smsusb:smsusb_probe: board id=8, interface number 47 [ 402.575334][ T24] usb 9-1: USB disconnect, device number 7 [ 402.582200][T11548] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(10) [ 402.588805][T11548] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 402.597424][T11548] vhci_hcd vhci_hcd.0: Device attached [ 402.630937][ T2940] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.561073][T11552] vhci_hcd: connection closed [ 403.562545][ T1142] vhci_hcd: stop threads [ 403.575042][ T1142] vhci_hcd: release socket [ 403.581711][ T1142] vhci_hcd: disconnect device [ 403.586775][T11340] usb 34-1: SetAddress Request (2) to port 0 [ 403.597244][T11340] usb 34-1: new SuperSpeed USB device number 2 using vhci_hcd [ 403.623752][T11340] usb 34-1: enqueue for inactive port 0 [ 403.785708][ T5815] Bluetooth: hci2: command tx timeout [ 403.797837][ T30] audit: type=1400 audit(2000000130.510:745): avc: denied { lock } for pid=11560 comm="syz.8.1274" path="socket:[35602]" dev="sockfs" ino=35602 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 404.593543][T11340] usb usb34-port1: attempt power cycle [ 405.041290][T11581] kAFS: unable to lookup cell '.,' [ 405.441205][T11591] XFS (nbd2): no-recovery mounts must be read-only. [ 405.464353][T11340] usb usb34-port1: unable to enumerate USB device [ 405.712545][ T2940] bridge_slave_1: left allmulticast mode [ 405.719483][ T2940] bridge_slave_1: left promiscuous mode [ 405.726586][ T2940] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.745276][ T2940] bridge_slave_0: left allmulticast mode [ 405.750975][ T2940] bridge_slave_0: left promiscuous mode [ 405.764996][ T2940] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.854640][ T5815] Bluetooth: hci2: command tx timeout [ 406.476245][T11613] FAULT_INJECTION: forcing a failure. [ 406.476245][T11613] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 406.489621][T11613] CPU: 0 UID: 0 PID: 11613 Comm: syz.0.1279 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 406.489646][T11613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 406.489656][T11613] Call Trace: [ 406.489662][T11613] [ 406.489668][T11613] dump_stack_lvl+0x16c/0x1f0 [ 406.489694][T11613] should_fail_ex+0x512/0x640 [ 406.489719][T11613] _copy_from_iter+0x2a4/0x15b0 [ 406.489745][T11613] ? __alloc_skb+0x200/0x380 [ 406.489771][T11613] ? __pfx__copy_from_iter+0x10/0x10 [ 406.489796][T11613] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 406.489823][T11613] netlink_sendmsg+0x829/0xdd0 [ 406.489845][T11613] ? __pfx_netlink_sendmsg+0x10/0x10 [ 406.489878][T11613] ____sys_sendmsg+0xa95/0xc70 [ 406.489900][T11613] ? lockdep_hardirqs_on+0x7c/0x110 [ 406.489920][T11613] ? __pfx_____sys_sendmsg+0x10/0x10 [ 406.489952][T11613] ___sys_sendmsg+0x134/0x1d0 [ 406.489970][T11613] ? __pfx____sys_sendmsg+0x10/0x10 [ 406.490016][T11613] __sys_sendmsg+0x16d/0x220 [ 406.490033][T11613] ? __pfx___sys_sendmsg+0x10/0x10 [ 406.490065][T11613] do_syscall_64+0xcd/0x260 [ 406.490088][T11613] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 406.490106][T11613] RIP: 0033:0x7fdc3f18e969 [ 406.490120][T11613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 406.490137][T11613] RSP: 002b:00007fdc3ffb9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 406.490153][T11613] RAX: ffffffffffffffda RBX: 00007fdc3f3b6160 RCX: 00007fdc3f18e969 [ 406.490165][T11613] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 406.490175][T11613] RBP: 00007fdc3ffb9090 R08: 0000000000000000 R09: 0000000000000000 [ 406.490186][T11613] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 406.490196][T11613] R13: 0000000000000000 R14: 00007fdc3f3b6160 R15: 00007ffce60f39b8 [ 406.490219][T11613] [ 406.800050][ T2940] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 406.812546][ T2940] bond0 (unregistering): Released all slaves [ 406.849521][T11542] lo speed is unknown, defaulting to 1000 [ 408.090037][ T5815] Bluetooth: hci2: command tx timeout [ 409.213665][T11356] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 409.467456][T11356] usb 1-1: Using ep0 maxpacket: 16 [ 409.481374][T11356] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 409.516301][T11356] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 409.553608][T11356] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.573314][T11356] usb 1-1: Product: syz [ 409.637683][T11356] usb 1-1: Manufacturer: syz [ 409.648415][T11356] usb 1-1: SerialNumber: syz [ 410.168819][T11356] usb 1-1: config 0 descriptor?? [ 410.176628][ T5815] Bluetooth: hci2: command tx timeout [ 410.306949][T11356] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 410.542292][T11356] em28xx 1-1:0.0: DVB interface 0 found: bulk [ 410.595271][ T2940] hsr_slave_0: left promiscuous mode [ 410.613397][ T2940] hsr_slave_1: left promiscuous mode [ 410.619326][ T2940] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 410.628791][ T2940] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 410.650833][ T2940] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 410.664609][ T2940] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 410.708610][ T2940] veth1_macvtap: left promiscuous mode [ 410.714645][ T2940] veth0_macvtap: left promiscuous mode [ 410.720223][ T2940] veth1_vlan: left promiscuous mode [ 410.727399][ T2940] veth0_vlan: left promiscuous mode [ 410.981445][T11356] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 411.344659][ T2940] team0 (unregistering): Port device team_slave_1 removed [ 411.387593][ T2940] team0 (unregistering): Port device team_slave_0 removed [ 411.411949][T11356] em28xx 1-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 411.421645][T11356] em28xx 1-1:0.0: board has no eeprom [ 411.500887][ T63] smc: removing ib device syz2 [ 411.723575][T11356] em28xx 1-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 411.732868][T11356] em28xx 1-1:0.0: dvb set to bulk mode. [ 411.816240][T11340] em28xx 1-1:0.0: Binding DVB extension [ 411.895531][ T24] usb 1-1: USB disconnect, device number 14 [ 411.907473][ T24] em28xx 1-1:0.0: Disconnecting em28xx [ 412.427354][T11340] em28xx 1-1:0.0: Registering input extension [ 412.743696][ T24] em28xx 1-1:0.0: Closing input extension [ 412.752545][ T5863] lo speed is unknown, defaulting to 1000 [ 412.806664][ T5863] infiniband 1 [ 416.494866][ T5817] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 416.503375][ T5817] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 416.515702][ T5817] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 416.523834][ T5817] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 416.615830][T11542] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.625325][T11542] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.632713][T11542] bridge_slave_0: entered allmulticast mode [ 416.662056][T11542] bridge_slave_0: entered promiscuous mode [ 416.670563][T11542] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.678786][T11542] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.686421][T11542] bridge_slave_1: entered allmulticast mode [ 416.695795][T11542] bridge_slave_1: entered promiscuous mode [ 416.838013][T11542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 416.894264][T11542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 417.129529][T11542] team0: Port device team_slave_0 added [ 417.181880][T11542] team0: Port device team_slave_1 added [ 417.439701][T11542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 417.454818][T11542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.496023][T11542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 417.527118][T11542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 417.534801][T11542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.561461][T11542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 417.619479][ T2940] IPVS: stop unused estimator thread 0... [ 417.620679][T11542] hsr_slave_0: entered promiscuous mode [ 417.631788][T11542] hsr_slave_1: entered promiscuous mode [ 417.638434][T11542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 417.646160][T11542] Cannot create hsr debugfs directory [ 417.883234][T11766] FAULT_INJECTION: forcing a failure. [ 417.883234][T11766] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 417.896615][T11766] CPU: 0 UID: 0 PID: 11766 Comm: syz.8.1299 Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 417.896638][T11766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 417.896648][T11766] Call Trace: [ 417.896654][T11766] [ 417.896659][T11766] dump_stack_lvl+0x16c/0x1f0 [ 417.896689][T11766] should_fail_ex+0x512/0x640 [ 417.896712][T11766] _copy_from_user+0x2e/0xd0 [ 417.896740][T11766] memdup_user+0x6b/0xe0 [ 417.896758][T11766] strndup_user+0x78/0xe0 [ 417.896775][T11766] __x64_sys_mount+0x180/0x310 [ 417.896793][T11766] ? __pfx___x64_sys_mount+0x10/0x10 [ 417.896808][T11766] ? rcu_is_watching+0x12/0xc0 [ 417.896833][T11766] do_syscall_64+0xcd/0x260 [ 417.896856][T11766] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 417.896873][T11766] RIP: 0033:0x7f0003b8e969 [ 417.896887][T11766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 417.896902][T11766] RSP: 002b:00007f00019f6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 417.896918][T11766] RAX: ffffffffffffffda RBX: 00007f0003db6080 RCX: 00007f0003b8e969 [ 417.896928][T11766] RDX: 0000200000000040 RSI: 0000200000000000 RDI: 00002000000000c0 [ 417.896939][T11766] RBP: 00007f00019f6090 R08: 0000000000000000 R09: 0000000000000000 [ 417.896949][T11766] R10: 0000000002000010 R11: 0000000000000246 R12: 0000000000000001 [ 417.896959][T11766] R13: 0000000000000001 R14: 00007f0003db6080 R15: 00007fff10b8ebd8 [ 417.896980][T11766] [ 418.416871][ T36] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.527772][T11267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.561107][ T36] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.574165][ T5817] Bluetooth: hci0: command tx timeout [ 418.587329][T11746] chnl_net:caif_netlink_parms(): no params data found [ 418.604452][T11340] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 418.707997][ T36] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.792700][ T36] bridge0: port 3(netdevsim0) entered disabled state [ 418.803540][T11340] usb 9-1: Using ep0 maxpacket: 16 [ 418.815758][T11340] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 418.830741][ T36] netdevsim netdevsim2 netdevsim0 (unregistering): left allmulticast mode [ 418.830807][T11340] usb 9-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 418.842790][ T36] netdevsim netdevsim2 netdevsim0 (unregistering): left promiscuous mode [ 418.849927][T11340] usb 9-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 418.864790][ T36] bridge0: port 3(netdevsim0) entered disabled state [ 418.873471][T11340] usb 9-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 418.885009][T11340] usb 9-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 418.895756][T11340] usb 9-1: config 1 interface 0 has no altsetting 0 [ 418.898206][ T36] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.902501][T11340] usb 9-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 418.922638][T11340] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.924960][T11267] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.942628][T11340] ums-sddr09 9-1:1.0: USB Mass Storage device detected [ 419.027408][T11746] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.035559][T11746] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.042899][T11746] bridge_slave_0: entered allmulticast mode [ 419.051118][T11746] bridge_slave_0: entered promiscuous mode [ 419.059726][T11746] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.067117][T11746] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.075227][T11746] bridge_slave_1: entered allmulticast mode [ 419.082976][T11746] bridge_slave_1: entered promiscuous mode [ 419.098335][ T2940] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.105503][ T2940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.145229][T11340] scsi host1: usb-storage 9-1:1.0 [ 419.152568][ T2940] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.159678][ T2940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.235061][T11746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 419.259347][T11746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 419.450233][ T5863] usb 9-1: USB disconnect, device number 8 [ 419.818166][T11746] team0: Port device team_slave_0 added [ 419.859518][T11267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 419.892499][T11746] team0: Port device team_slave_1 added [ 419.929441][ T36] bridge_slave_1: left allmulticast mode [ 419.947177][ T36] bridge_slave_1: left promiscuous mode [ 419.956115][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.966078][ T36] bridge_slave_0: left allmulticast mode [ 419.971820][ T36] bridge_slave_0: left promiscuous mode [ 419.981984][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.669299][ T5815] Bluetooth: hci0: command tx timeout [ 420.805260][T11799] ALSA: mixer_oss: invalid OSS volume '00000000000000000000' [ 421.351542][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 421.361894][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 421.371825][ T36] bond0 (unregistering): Released all slaves [ 421.408085][T11802] bridge0: port 3(netdevsim0) entered blocking state [ 421.415075][T11802] bridge0: port 3(netdevsim0) entered disabled state [ 421.421911][T11802] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 421.430178][T11802] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 421.437977][T11802] bridge0: port 3(netdevsim0) entered blocking state [ 421.444773][T11802] bridge0: port 3(netdevsim0) entered forwarding state [ 421.458229][ T5815] Bluetooth: hci1: command 0x0406 tx timeout [ 421.492724][T11746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 421.510333][T11746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.559720][T11746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 421.575905][T11746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 421.582874][T11746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.610717][T11746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 421.661893][ T36] tipc: Left network mode [ 422.065321][T11746] hsr_slave_0: entered promiscuous mode [ 422.072114][T11746] hsr_slave_1: entered promiscuous mode [ 422.079033][T11746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 422.087173][T11746] Cannot create hsr debugfs directory [ 422.104071][T11355] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 422.127464][T11542] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 422.165697][T11542] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 422.187507][T11542] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 422.231695][T11267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 422.243785][T11542] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 422.269107][ T36] hsr_slave_0: left promiscuous mode [ 422.284161][ T36] hsr_slave_1: left promiscuous mode [ 422.295522][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 422.303853][T11355] usb 1-1: Using ep0 maxpacket: 32 [ 422.313175][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 422.314956][T11355] usb 1-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 422.335412][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 422.342858][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 422.362171][T11355] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.385186][T11355] usb 1-1: config 0 descriptor?? [ 422.388825][ T36] veth1_macvtap: left promiscuous mode [ 422.403113][ T36] veth0_macvtap: left promiscuous mode [ 422.419435][ T36] veth1_vlan: left promiscuous mode [ 422.429522][ T36] veth0_vlan: left promiscuous mode [ 422.636102][T11355] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 422.660232][T11355] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 422.680247][T11355] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 422.692103][T11355] usb 1-1: media controller created [ 422.721869][ T5815] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 422.733365][ T5815] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 422.740960][ T5825] Bluetooth: hci0: command tx timeout [ 422.748128][ T5825] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 422.758041][T11355] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 422.760061][ T5825] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 422.777099][ T5825] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 422.842832][T11355] az6027: usb out operation failed. (-71) [ 422.853144][T11355] az6027: usb out operation failed. (-71) [ 422.860621][T11355] stb0899_attach: Driver disabled by Kconfig [ 422.868125][T11355] az6027: no front-end attached [ 422.868125][T11355] [ 422.875543][T11355] az6027: usb out operation failed. (-71) [ 422.882251][T11355] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 422.894533][T11355] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input15 [ 422.910144][T11355] dvb-usb: schedule remote query interval to 400 msecs. [ 422.918164][T11355] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 422.932484][T11355] usb 1-1: USB disconnect, device number 15 [ 422.991442][T11355] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 423.075732][ T36] team0 (unregistering): Port device team_slave_1 removed [ 423.108385][ T36] team0 (unregistering): Port device team_slave_0 removed [ 423.877367][T11267] veth0_vlan: entered promiscuous mode [ 423.991526][T11267] veth1_vlan: entered promiscuous mode [ 424.061995][T11836] libceph: resolve '00.' (ret=-3): failed [ 424.143968][T11542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.182403][ T36] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.200275][T11819] chnl_net:caif_netlink_parms(): no params data found [ 424.240892][T11267] veth0_macvtap: entered promiscuous mode [ 424.293307][ T36] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.307050][T11267] veth1_macvtap: entered promiscuous mode [ 424.336806][T11746] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 424.346887][T11746] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 424.357113][T11746] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 424.368779][T11746] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 424.399046][ T36] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.417145][T11542] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.425986][T11819] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.433169][T11819] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.443466][T11819] bridge_slave_0: entered allmulticast mode [ 424.450166][T11819] bridge_slave_0: entered promiscuous mode [ 424.458866][T11819] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.466191][T11819] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.473399][T11819] bridge_slave_1: entered allmulticast mode [ 424.482525][T11819] bridge_slave_1: entered promiscuous mode [ 424.498425][ T2966] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.505516][ T2966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.527060][ T36] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.549838][T11267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 424.560868][T11267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.573362][T11267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 424.584053][T11267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.593938][T11267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 424.604512][T11267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.615976][T11267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 424.660918][ T1142] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.668041][ T1142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.690610][T11267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 424.703526][T11267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.713398][T11267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 424.724575][T11267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.736803][T11267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 424.747622][T11267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.759035][T11267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 424.776889][T11819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 424.789821][T11819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 424.806946][T11267] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.816502][T11267] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.824528][ T5825] Bluetooth: hci0: command tx timeout [ 424.825439][T11267] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.839298][T11267] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.886005][T11819] team0: Port device team_slave_0 added [ 424.894449][ T5825] Bluetooth: hci1: command tx timeout [ 424.901151][T11819] team0: Port device team_slave_1 added [ 424.951525][T11819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 424.960919][T11819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.988499][T11819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 425.019530][T11819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 425.027684][T11819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.055629][T11819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 425.120618][T11819] hsr_slave_0: entered promiscuous mode [ 425.128582][T11819] hsr_slave_1: entered promiscuous mode [ 425.137670][T11819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 425.145413][T11819] Cannot create hsr debugfs directory [ 425.194962][ T36] team0: left allmulticast mode [ 425.199844][ T36] team_slave_0: left allmulticast mode [ 425.206399][ T36] team_slave_1: left allmulticast mode [ 425.211891][ T36] team0: left promiscuous mode [ 425.217176][ T36] team_slave_0: left promiscuous mode [ 425.222704][ T36] team_slave_1: left promiscuous mode [ 425.228475][ T36] bridge0: port 3(team0) entered disabled state [ 425.236415][ T36] bridge_slave_1: left allmulticast mode [ 425.242733][ T36] bridge_slave_1: left promiscuous mode [ 425.248887][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.257007][ T36] bridge_slave_0: left allmulticast mode [ 425.262627][ T36] bridge_slave_0: left promiscuous mode [ 425.268348][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.586592][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 425.597381][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 425.904769][ T36] bond0 (unregistering): Released all slaves [ 426.088598][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 426.101187][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 426.232135][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 426.257160][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 426.296262][T11746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.347258][T11819] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.388368][T11267] ================================================================== [ 426.396476][T11267] BUG: KASAN: slab-use-after-free in binder_add_device+0xa4/0xb0 [ 426.404187][T11267] Write of size 8 at addr ffff888060f7a408 by task syz-executor/11267 [ 426.412315][T11267] [ 426.414627][T11267] CPU: 0 UID: 0 PID: 11267 Comm: syz-executor Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 426.414646][T11267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 426.414655][T11267] Call Trace: [ 426.414660][T11267] [ 426.414665][T11267] dump_stack_lvl+0x116/0x1f0 [ 426.414686][T11267] print_report+0xc3/0x670 [ 426.414699][T11267] ? __virt_addr_valid+0x5e/0x590 [ 426.414717][T11267] ? __phys_addr+0xc6/0x150 [ 426.414734][T11267] ? binder_add_device+0xa4/0xb0 [ 426.414751][T11267] kasan_report+0xe0/0x110 [ 426.414764][T11267] ? binder_add_device+0xa4/0xb0 [ 426.414782][T11267] binder_add_device+0xa4/0xb0 [ 426.414798][T11267] binderfs_binder_device_create.isra.0+0x95f/0xb70 [ 426.414822][T11267] binderfs_fill_super+0x8d4/0x1360 [ 426.414843][T11267] ? __pfx_binderfs_fill_super+0x10/0x10 [ 426.414870][T11267] ? shrinker_register+0x1a8/0x260 [ 426.414886][T11267] ? sget_fc+0x808/0xc20 [ 426.414904][T11267] ? __pfx_set_anon_super_fc+0x10/0x10 [ 426.414922][T11267] ? __pfx_binderfs_fill_super+0x10/0x10 [ 426.414941][T11267] get_tree_nodev+0xda/0x190 [ 426.414960][T11267] vfs_get_tree+0x8b/0x340 [ 426.414976][T11267] path_mount+0x14d4/0x1f20 [ 426.414990][T11267] ? kmem_cache_free+0x2d4/0x4d0 [ 426.415010][T11267] ? __pfx_path_mount+0x10/0x10 [ 426.415025][T11267] ? putname+0x154/0x1a0 [ 426.415039][T11267] __x64_sys_mount+0x28d/0x310 [ 426.415053][T11267] ? __pfx___x64_sys_mount+0x10/0x10 [ 426.415066][T11267] ? rcu_is_watching+0x12/0xc0 [ 426.415084][T11267] do_syscall_64+0xcd/0x260 [ 426.415102][T11267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.415116][T11267] RIP: 0033:0x7f046c99010a [ 426.415128][T11267] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 426.415141][T11267] RSP: 002b:00007ffea2345d48 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 426.415155][T11267] RAX: ffffffffffffffda RBX: 00007f046ca10e74 RCX: 00007f046c99010a [ 426.415164][T11267] RDX: 00007f046ca208cb RSI: 00007f046ca10e74 RDI: 00007f046ca208cb [ 426.415173][T11267] RBP: 00007f046ca110bd R08: 0000000000000000 R09: 00007f046cbb6738 [ 426.415182][T11267] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f046c9ec1a8 [ 426.415190][T11267] R13: 00007f046c9ec180 R14: 0000000000000009 R15: 0000000000000000 [ 426.415203][T11267] [ 426.415208][T11267] [ 426.648667][T11267] Allocated by task 10023: [ 426.653063][T11267] kasan_save_stack+0x33/0x60 [ 426.657742][T11267] kasan_save_track+0x14/0x30 [ 426.662406][T11267] __kasan_kmalloc+0xaa/0xb0 [ 426.666982][T11267] binderfs_binder_device_create.isra.0+0x17a/0xb70 [ 426.673561][T11267] binderfs_fill_super+0x8d4/0x1360 [ 426.678744][T11267] get_tree_nodev+0xda/0x190 [ 426.683321][T11267] vfs_get_tree+0x8b/0x340 [ 426.687720][T11267] path_mount+0x14d4/0x1f20 [ 426.692203][T11267] __x64_sys_mount+0x28d/0x310 [ 426.696945][T11267] do_syscall_64+0xcd/0x260 [ 426.701432][T11267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.707309][T11267] [ 426.709613][T11267] Freed by task 11340: [ 426.713663][T11267] kasan_save_stack+0x33/0x60 [ 426.718334][T11267] kasan_save_track+0x14/0x30 [ 426.722997][T11267] kasan_save_free_info+0x3b/0x60 [ 426.728011][T11267] __kasan_slab_free+0x51/0x70 [ 426.732755][T11267] kfree+0x2b6/0x4d0 [ 426.736635][T11267] binder_proc_dec_tmpref+0x4c3/0x590 [ 426.742032][T11267] binder_deferred_func+0xe87/0x12c0 [ 426.747304][T11267] process_one_work+0x9cc/0x1b70 [ 426.752224][T11267] worker_thread+0x6c8/0xf10 [ 426.756797][T11267] kthread+0x3c2/0x780 [ 426.760850][T11267] ret_from_fork+0x45/0x80 [ 426.765254][T11267] ret_from_fork_asm+0x1a/0x30 [ 426.770009][T11267] [ 426.772322][T11267] The buggy address belongs to the object at ffff888060f7a400 [ 426.772322][T11267] which belongs to the cache kmalloc-512 of size 512 [ 426.786356][T11267] The buggy address is located 8 bytes inside of [ 426.786356][T11267] freed 512-byte region [ffff888060f7a400, ffff888060f7a600) [ 426.799957][T11267] [ 426.802260][T11267] The buggy address belongs to the physical page: [ 426.808653][T11267] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x60f78 [ 426.817393][T11267] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 426.825875][T11267] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 426.833399][T11267] page_type: f5(slab) [ 426.837367][T11267] raw: 00fff00000000040 ffff88801b441c80 dead000000000100 dead000000000122 [ 426.846023][T11267] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 426.854601][T11267] head: 00fff00000000040 ffff88801b441c80 dead000000000100 dead000000000122 [ 426.863252][T11267] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 426.871902][T11267] head: 00fff00000000002 ffffea000183de01 00000000ffffffff 00000000ffffffff [ 426.880553][T11267] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000004 [ 426.889198][T11267] page dumped because: kasan: bad access detected [ 426.895588][T11267] page_owner tracks the page as allocated [ 426.901280][T11267] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 9702, tgid 9702 (syz-executor), ts 302895869363, free_ts 302672890896 [ 426.922796][T11267] post_alloc_hook+0x181/0x1b0 [ 426.927552][T11267] get_page_from_freelist+0x135c/0x3920 [ 426.933085][T11267] __alloc_frozen_pages_noprof+0x263/0x23a0 [ 426.938973][T11267] alloc_pages_mpol+0x1fb/0x550 [ 426.943806][T11267] new_slab+0x244/0x340 [ 426.947945][T11267] ___slab_alloc+0xd9c/0x1940 [ 426.952604][T11267] __slab_alloc.constprop.0+0x56/0xb0 [ 426.957963][T11267] __kmalloc_cache_noprof+0xfb/0x3e0 [ 426.963244][T11267] inetdev_init+0x66/0x5a0 [ 426.967643][T11267] inetdev_event+0xc5f/0x18a0 [ 426.972298][T11267] notifier_call_chain+0xb9/0x410 [ 426.977306][T11267] call_netdevice_notifiers_info+0xbe/0x140 [ 426.983185][T11267] register_netdevice+0x182e/0x2270 [ 426.988363][T11267] veth_newlink+0x446/0xa00 [ 426.992847][T11267] rtnl_newlink+0xc42/0x2000 [ 426.997420][T11267] rtnetlink_rcv_msg+0x95b/0xe90 [ 427.002352][T11267] page last free pid 7999 tgid 7999 stack trace: [ 427.008656][T11267] __free_frozen_pages+0x69d/0xff0 [ 427.013753][T11267] qlist_free_all+0x4e/0x120 [ 427.018342][T11267] kasan_quarantine_reduce+0x195/0x1e0 [ 427.023795][T11267] __kasan_slab_alloc+0x69/0x90 [ 427.028625][T11267] kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 427.034071][T11267] getname_flags.part.0+0x4c/0x550 [ 427.039162][T11267] getname_flags+0x93/0xf0 [ 427.043562][T11267] do_readlinkat+0xb4/0x3a0 [ 427.048046][T11267] __x64_sys_readlink+0x78/0xc0 [ 427.052908][T11267] do_syscall_64+0xcd/0x260 [ 427.057395][T11267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 427.063268][T11267] [ 427.065576][T11267] Memory state around the buggy address: [ 427.071185][T11267] ffff888060f7a300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 427.079226][T11267] ffff888060f7a380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 427.087275][T11267] >ffff888060f7a400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 427.095314][T11267] ^ [ 427.099619][T11267] ffff888060f7a480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 427.107661][T11267] ffff888060f7a500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 427.115700][T11267] ================================================================== [ 427.132008][ T36] hsr_slave_0: left promiscuous mode [ 427.132052][ T5825] Bluetooth: hci1: command tx timeout [ 427.139248][T11267] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 427.139263][T11267] CPU: 1 UID: 0 PID: 11267 Comm: syz-executor Not tainted 6.15.0-rc4-syzkaller-00052-g4f79eaa2ceac #0 PREEMPT(full) [ 427.139283][T11267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 427.139292][T11267] Call Trace: [ 427.139298][T11267] [ 427.139305][T11267] dump_stack_lvl+0x3d/0x1f0 [ 427.139327][T11267] panic+0x71c/0x800 [ 427.139350][T11267] ? __pfx_panic+0x10/0x10 [ 427.139369][T11267] ? mark_held_locks+0x49/0x80 [ 427.139392][T11267] ? preempt_schedule_thunk+0x16/0x30 [ 427.139407][T11267] ? binder_add_device+0xa4/0xb0 [ 427.139426][T11267] ? preempt_schedule_common+0x44/0xc0 [ 427.139444][T11267] ? check_panic_on_warn+0x1f/0xb0 [ 427.139466][T11267] ? binder_add_device+0xa4/0xb0 [ 427.139483][T11267] check_panic_on_warn+0xab/0xb0 [ 427.139505][T11267] end_report+0x107/0x170 [ 427.139520][T11267] kasan_report+0xee/0x110 [ 427.139534][T11267] ? binder_add_device+0xa4/0xb0 [ 427.139554][T11267] binder_add_device+0xa4/0xb0 [ 427.139572][T11267] binderfs_binder_device_create.isra.0+0x95f/0xb70 [ 427.139596][T11267] binderfs_fill_super+0x8d4/0x1360 [ 427.139624][T11267] ? __pfx_binderfs_fill_super+0x10/0x10 [ 427.139653][T11267] ? shrinker_register+0x1a8/0x260 [ 427.139669][T11267] ? sget_fc+0x808/0xc20 [ 427.139690][T11267] ? __pfx_set_anon_super_fc+0x10/0x10 [ 427.139709][T11267] ? __pfx_binderfs_fill_super+0x10/0x10 [ 427.139729][T11267] get_tree_nodev+0xda/0x190 [ 427.139750][T11267] vfs_get_tree+0x8b/0x340 [ 427.139767][T11267] path_mount+0x14d4/0x1f20 [ 427.139784][T11267] ? kmem_cache_free+0x2d4/0x4d0 [ 427.139805][T11267] ? __pfx_path_mount+0x10/0x10 [ 427.139821][T11267] ? putname+0x154/0x1a0 [ 427.139838][T11267] __x64_sys_mount+0x28d/0x310 [ 427.139853][T11267] ? __pfx___x64_sys_mount+0x10/0x10 [ 427.139867][T11267] ? rcu_is_watching+0x12/0xc0 [ 427.139887][T11267] do_syscall_64+0xcd/0x260 [ 427.139906][T11267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 427.139921][T11267] RIP: 0033:0x7f046c99010a [ 427.139934][T11267] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 427.139949][T11267] RSP: 002b:00007ffea2345d48 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 427.139964][T11267] RAX: ffffffffffffffda RBX: 00007f046ca10e74 RCX: 00007f046c99010a [ 427.139975][T11267] RDX: 00007f046ca208cb RSI: 00007f046ca10e74 RDI: 00007f046ca208cb [ 427.139985][T11267] RBP: 00007f046ca110bd R08: 0000000000000000 R09: 00007f046cbb6738 [ 427.139995][T11267] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f046c9ec1a8 [ 427.140004][T11267] R13: 00007f046c9ec180 R14: 0000000000000009 R15: 0000000000000000 [ 427.140019][T11267] [ 427.143077][T11267] Kernel Offset: disabled