last executing test programs: 4m34.685864765s ago: executing program 2 (id=1169): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000004000000020000000000000f0400000000005f"], 0x0, 0x28}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000f0f000/0x2000)=nil, 0x2000, 0x15) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0204f1010000ef5e000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="000000000100"/28], 0x50) socketpair$unix(0x1, 0x2, 0x0, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0xffffffff, 0x0, 0x3a5f, 0x8}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9e, 0x9e, 0x7, [@datasec={0x1, 0x7, 0x0, 0xf, 0x2, [{0x5, 0x6, 0x4}, {0x2, 0xb618}, {0x200, 0x6, 0x1}, {0x2, 0x7, 0x6}, {0x1, 0xcd05, 0x1}, {0x5, 0x7, 0x1000}, {0x2, 0x80000001, 0x1}], '$;'}, @struct={0x0, 0x4, 0x0, 0x4, 0x1, 0x9, [{0x2, 0x2, 0x6}, {0xc, 0x4, 0x8}, {0x3, 0x4, 0x8}, {0x5, 0x3, 0x49}]}]}, {0x0, [0x0, 0x2e, 0x61, 0x2e, 0x2e]}}, &(0x7f00000003c0)=""/48, 0xbf, 0x30, 0x1, 0x7fffffff}, 0x28) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r6, 0x5609, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) fdatasync(r8) 4m33.056229005s ago: executing program 2 (id=1172): socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) syz_init_net_socket$ax25(0x3, 0x2, 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x3f73, 0x100, 0x0, 0x1a}, &(0x7f0000000340)=0x0, &(0x7f0000000600)) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000040)={&(0x7f0000001000)={[{0x0, 0xffffffffffffff3a, 0x3, 0xf4}]}, 0x1, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socket$inet_mptcp(0x2, 0x1, 0x106) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000fc7f0000cc"], 0x50) 4m31.270160001s ago: executing program 2 (id=1181): r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='team_slave_1\x00', 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x9, &(0x7f0000000380), 0x50) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, 0x8) sendto$inet6(r2, &(0x7f0000000380)=')', 0x1, 0x11, 0x0, 0x0) 4m30.612890295s ago: executing program 2 (id=1184): syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000001c0)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x80a02, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000300)={'\x00', 0xb, 0x2, 0x5, 0x1253, 0x7ff, 0x0}) sched_setscheduler(r2, 0x3, &(0x7f0000000140)=0x9) r3 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x0, 0x3010}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) fallocate(r0, 0x29, 0x7fffffffffffffff, 0x41ab) io_uring_enter(r3, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) 4m29.211530015s ago: executing program 2 (id=1188): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200), 0x401, 0x80000) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000003c0)) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x243014, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x2005, 0x4, &(0x7f0000006680)) mmap(&(0x7f0000792000/0x2000)=nil, 0x2000, 0xa, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) syz_usb_connect(0x6, 0x1fc, &(0x7f0000000780)=ANY=[@ANYBLOB="12015002b8005108101407a0683e010203010902ea01030e00300309040309027f54cc00090502040004040403800109661bede31b6d40ffd5a6457d3483a7c64a2cf09c6b30e3afe9caf13ed9a2924ed053d2b4b24aedb4035d4212c8a5f7df3b67916187c245f81035efe9b53a8d79988d4b00a8aa5926f8b9103fd0e543cebd14ca5d0825146c7ff12ef0b8fe612538542d6f5c9fdc7894374795b8ccb6bdb303b42aa86746d3370ad7a31c090504104000050209072501830200040725018101070009045b060c317135060905051008000600d30725018002000009050610200080ff0407250101060200090500100004090401090504104000ab0005090505022000060d0d48007672bf7524ef90e0a086de3562bf356642bc0201de8fa807c3b757b1c182c0f4c59af7c59293e1bc41956912be0eafd96bdf03aa6117bc3e50fbee59a6e5dfc7206516e091fce94c0c778a134b5368d1af31d240535b0725018002010009050b08000401a9050725010332f60b0725010206ac15090502140000c7070e0905010400020805800905051000020802ae07250103fbff0009050010400008000309050c040002030d07410f8c1ea652c620acd24cbf2bfeb921dfc3f2c147f7c05a53e4f7db6742a64c76fe8d2f319387c80165b1ad6b9054e93ae7385d785e1c040f2c4e5c2388ef87910905090020000108"], 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a800800028008000200080000003e127a510800020010"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[], 0xa0}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x4000000000001f2, 0xfff0) setpgid(0x0, r0) chdir(&(0x7f0000000200)='./file0\x00') 4m25.217846611s ago: executing program 2 (id=1207): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000000a05000000000000000000020000070900010073797a31000000000900010073797a30000000000800"], 0xb150}}, 0x0) 4m9.726971273s ago: executing program 32 (id=1207): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000000a05000000000000000000020000070900010073797a31000000000900010073797a30000000000800"], 0xb150}}, 0x0) 3m39.205145716s ago: executing program 0 (id=1395): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0xab, @loopback, 0x10001}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x7, @loopback, 0x23}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x14, r4, 0x303, 0x0, 0x0, {0x2a}}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) r5 = dup(r1) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x2008cc10}, 0x4882) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x14) r6 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000001c0)={{r6}, 0xfffffffffffffff1, 0x17f, 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x200003, 0x0, 0x106, 0xd}}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x880) 3m38.278527804s ago: executing program 0 (id=1402): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f40)={0x14, r3, 0x1, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x4010) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x4c9c, 0x40, 0x10000, 0x3ff, 0x800}) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x2, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000002640)="c0382c5203cc", 0x6}], 0x1) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=[0x5], 0x0, 0x0, 0x1}}, 0x40) 3m38.128992793s ago: executing program 0 (id=1403): r0 = socket(0xa, 0xa, 0xff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) mlockall(0x2) r3 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmctl$SHM_UNLOCK(r3, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') write$uinput_user_dev(r4, 0x0, 0x0) syz_io_uring_setup(0x57d6, &(0x7f0000000000)={0x0, 0xc847, 0x1, 0x1, 0x44, 0x0, r4}, &(0x7f00000000c0), &(0x7f0000000100)) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xdd, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x111, 0xc, 0x800}, 0x10) mount$binderfs(0x0, &(0x7f00000001c0)='./binderfs\x00', 0x0, 0x8118bb, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$dri(0x0, 0xd21, 0x4000) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x200400) openat$sequencer(0xffffff9c, 0x0, 0x88302, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 3m36.025142969s ago: executing program 0 (id=1406): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000580)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1b5008, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000540)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2145499, 0x0) mount$tmpfs(0x500, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 3m35.906552056s ago: executing program 0 (id=1407): quotactl$Q_SETQUOTA(0xffffffff80000802, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x2, 0x8, 0x5, 0x7f, 0xb2c, 0x4, 0xffff, 0x710}) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000000280)=0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_smc(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) syz_usb_connect(0x0, 0x2d2, &(0x7f0000000340)=ANY=[@ANYBLOB="120100008b216740420709204661010203010902c002010000000009047500efd08de70009050201"], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000000000000000005000600010000000800090001000000050002"], 0x44}, 0x1, 0x0, 0x0, 0x240408c4}, 0x40080c0) 3m35.637045031s ago: executing program 0 (id=1409): timer_create(0x3, &(0x7f0000533fa0)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x1fffffffff]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x3416, 0x13100, 0x2, 0x4, 0x0, r0}, &(0x7f0000000180)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000003c0007010000000000400000037c00000400fc80100001805fd05a607fd48040"], 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x9) io_uring_enter(r1, 0x2def, 0x9566, 0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r6, 0x4068aea3, &(0x7f0000000240)) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x89901) r9 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x3f73, 0x100, 0x0, 0x1a}, &(0x7f0000000340)=0x0, &(0x7f0000000600)) io_uring_register$IORING_REGISTER_PBUF_RING(r9, 0x16, &(0x7f0000000040)={&(0x7f0000001000), 0x0, 0x1}, 0x1) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r12, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r12, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x5, 0x0, 0x1, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3fae8a9ad451a727"}}, 0x48}}, 0x0) sendmsg$can_bcm(r12, &(0x7f0000000340)={0x0, 0xffffffffffffff96, &(0x7f0000000000)={&(0x7f0000000040)={0x5, 0x609f, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @can={{0x3, 0x1}, 0x1, 0x3, 0x0, 0x0, "6ee7ba2197db18bc"}}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x8800) writev(r11, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f3f000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) 3m35.116093113s ago: executing program 33 (id=1409): timer_create(0x3, &(0x7f0000533fa0)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x1fffffffff]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x3416, 0x13100, 0x2, 0x4, 0x0, r0}, &(0x7f0000000180)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000003c0007010000000000400000037c00000400fc80100001805fd05a607fd48040"], 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x9) io_uring_enter(r1, 0x2def, 0x9566, 0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r6, 0x4068aea3, &(0x7f0000000240)) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x89901) r9 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x3f73, 0x100, 0x0, 0x1a}, &(0x7f0000000340)=0x0, &(0x7f0000000600)) io_uring_register$IORING_REGISTER_PBUF_RING(r9, 0x16, &(0x7f0000000040)={&(0x7f0000001000), 0x0, 0x1}, 0x1) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r12, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r12, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x5, 0x0, 0x1, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3fae8a9ad451a727"}}, 0x48}}, 0x0) sendmsg$can_bcm(r12, &(0x7f0000000340)={0x0, 0xffffffffffffff96, &(0x7f0000000000)={&(0x7f0000000040)={0x5, 0x609f, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @can={{0x3, 0x1}, 0x1, 0x3, 0x0, 0x0, "6ee7ba2197db18bc"}}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x8800) writev(r11, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f3f000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) 2m58.497136349s ago: executing program 1 (id=1546): socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_rdma(0x10, 0x3, 0x14) socket(0x2, 0x3, 0x100000001) socket$nl_rdma(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x9264, 0x0, 0x3, 0x126}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x1ec, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4000}, 0x4000891) r3 = syz_io_uring_setup(0x117, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x200000, 0x1000000}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000000c0)=ANY=[@ANYRES16=r6], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x8, 0x2007, @fd=r3, 0x6, 0x0, 0x0, 0x25}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2m58.397167242s ago: executing program 1 (id=1548): socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)={0x18, 0x56, 0x601, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x00'}]}, 0x18}], 0x1}, 0x800) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000006687000000000000000000850000007b00000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2m57.447285341s ago: executing program 1 (id=1551): socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r0 = syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000200)={0x80000000, 0x0, &(0x7f0000000380)=[{}, {{}, {0x80000000}}]}) syz_open_dev$vim2m(0x0, 0x2000000003, 0x2) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x20000810) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000380)=0x200000000) r4 = dup2(r3, r3) write$vhost_msg_v2(r4, 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000006c0)={r1, 0x0, &(0x7f0000000100)}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) r5 = socket(0x10, 0x80003, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xf, "0000000000000000000100000e00"}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7734, 0x80, 0x0, 0x34f}, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x78}}, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r4, 0x40045612, &(0x7f0000000180)=0x6) keyctl$setperm(0x5, 0x0, 0x52b242d) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r6, &(0x7f0000000cc0)=[{{&(0x7f00000002c0)={0xa, 0x4e20, 0xb, @mcast2, 0x2}, 0x1c, &(0x7f0000000300)}}, {{&(0x7f0000000340)={0xa, 0x4e23, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000500)="d6f825d43fd3a139493ad771b126e4ff09b129ce41c7af7334eacfca7fe7a51097fb4c68d83f949126730c707531f3273dc982f8224888155030d2feb98ed6b7654c979a98c3792ed493ec70fd8e9463173aedbf765fa600ad1d69e9d80455b4243f9addbc6e0b17babc4e8ed8275baaa88dd232860e19f1df642938a45d10eef7a87b8f93c53ef97e6c053c2f2ec4f3cf5445650a", 0x95}, {&(0x7f0000001ac0)="ec8fc042687f3615c8c7268964f9c263ab3159322b6b7a1de4da1b7d33f7b2f42f9e3cf5c38b1bd0e8b8ac114fee64f53a64051d8a24e1a3f431fb71dc40cfe37c5306e3bb9f2e214afb1a0e65d66b30ec8871ea971e506e06a646b9fe5b9f53bc9186a8561a72e95582f31216c9741477bd3bc980b764d25573671edc157a106e4412d6b78923bfdd0424ad3030ff031e32024a36b55612ef7e4ad2b167b2b6a82fdeb9eaf0069f1e06810fb04d2828fbdf7b459385a70733aa2e3db92aa74e5a3ab2abd792fc5165dd70865d47a3ddb16cbe78468155a98f08dd107e5128d71a7d8e5a6fe2c5900b49059314add5ab50b5c078a0cee7683b46ce0647feaa79282170b6d89aeab4eb8238c2fb41db2577070e9d6d485d1e368423256e2af1aeefbb31dbd2613676c455bb52c32853e67ee6ca56afe17460f3fb108585d0a5efe634bcdc60614ba37f3483dd495051bc48618177b8b3d441c80e2bc2e817266d5680eb40dafbc63b28093c4861ac727418c54851e50ef2febfc233024200deab627b2f55474aa2710c3b538bbabd18097bf5ced55d5ca66c6f4d507b33a12860d7ded6ecc14df4bf3781d602139917da53902bba05a5c995b7efe25ab8cdfb94c8804c22d1fe1a7dff597e6d115a63f08932ab63d2bc9206038eacb14d0cbad8c880363d5feb92eda4dc71b64f13e24e4b27ee048b620a02598e4227db9dc326db22b3790677864db4d2e167cac12d7e0d14926d446cfe01efd942af21a2428843e1f1e7a1c3fc825dd062df947a42ac6a3e4909022e0cdf0397884260dd1a334ba81e6eb4bfcf6c086e8ba34bc4c9245beb70eb0a24541bf8c4998d0f8c913e4b09a4eaf6eec99c09ee978fbcaa7ad19fafb317ab5418aa164486703f13a0a11255bb0cdd00dfdbb76cd483f0a7f5180f6799b97a29ee96a208ad2fcb8aa0955c82d98a758c7ef067895cb6529fd114e948c96d0a12bcfb667d3bd45eb3edd36cd93881d4778f1e17aa02f9242de27352034accda36d16ff167775b838b6ad1359b0863edf67c6f0a283cdce24d0fd90bcbcb6df3b6fe826befaf221d02c98b7e2ae0d9f492012909db9df27504c5be05576747ffad7fbaf7e3109b91711088b9c0c06aff41be63de605f9ff6c580f3f501593869f76d8c8b3ae1e131bd525d2af998b8ebc7be1729082b9df036886be80c20bf3d9b270ab2d774d2a2f53ef246cba24986f4d9409e308695ceeab208465aa71232540c00212c1406baae586a8cd08a8578e2cadd00d1964a9992fa1f87ddab6aed5161d2d6c7f259549596db4ccc44f91bc6cc6dcb25e5f77f1d46e9f7def9923d49ce47ff924c44cd780d2795d589a368d04ee404a3c59c80d0270699b42b1d90c7764ee14bac44f903d945ef825991167ca7ddab44f332199c94e6c7047166c09362ebbd5ba4707d0baee6b7e1b78cbae875360342f2c2bc35dc1c1baae4e67fbd27b918eb3556c071998e3f52793946192b7f13765122f6f5629aba652492269148c2f28a11adabb09d48742b3eb824fbe51268fcf130f4140c9d8419fd241bf5ca18a66b30073ab35d648d9b862737c4e9dcdd943f3e94d0744b06d839e6b584f6c919e0dfa8381173f5e9374148d52fd76ad1830ca980fd5ac3a8d6da8db484c1cd748814f727b3c546c7a64c602abcbe6940616b3e1d1db9f1c7bdb74f1e6fe1c43164b2f584115c91f39bc8f08107e5d736962208ef484aadd748ec35f7817b64298b1305b020723a5b54c0081e6fa22ebbb5ce9cebef1be8ac883bd3ba051349e55973bfbcba31f169a18ee7f23e84ca751a12f60f4e1f972f814ec19f76e3dcb43e165075aa0948f6542bb95e0edc3f631be55a84a3e5eb92891e546f17891de78ad1d4ad60c79836c3c91188a30152ea2f67f4fabb89a9133f98326e237e5001171e0f32be9f8ac764f3f2b61d1ed3f3445da60b007163bcf5e385d5b67ee0c0ee2fd0afa4582e0cc642382874e8d529797fd56db80568f7436faa4043bb62a5b2643d67d25a85bc408fc554739cead6a026042db01fad52e86689fc52c77041b5340d345b10ffbd69063d44f7b07ff5b7fa81df3619a2ec9aadfb458e0706044b9dddb748b2d77e61ce6517c25e7b36bfd5ac97aa40fa1707bead5a7f4278f6ad0f223282ca68b5f08257998772de6fcb50f3dc03a328cf6333cb30c086835cc15fdf6e1d76b46cb924b792ed5be77f7adb97219db0a2fd2272bc80d55dbe8a1060de5d5de8d46deb1a35d016f53461dabceb7042478f9ca72989a5eb8ebfae8e9fe4ffa9a2418acbcc531ae4598193f3dada440fdaba34ac4b72b0ded637bf299b1e17a48fb0b5362f299e01369156111025c6123e1393315968ca7036da603b262b860b01799436fb93a62555245e96e258517370de9eba64abbb1f8c435507a760b88b15ad49d8109d4de52ea50580f3c8dda8a716d7f650bcc23ac1ca5fd4603293532c03d92de2832a1cf8d88a10f41dda120b5bad58ee82ead990d3044ab6fd605df107a16367e96a18e983d961ec2d40ec7492266c40a0c67b4ba44222c0d504399596c39753b4d31697bc1a7fca4e28b9ca4dfc59ee1c380d528473927f8bb894d70bf6be2b902b2203187458ad4ccd7946955da9bfd53ae460db8ed49978a5a233b0302a8e1bc82ab504d9c084af331f40d1c2d88d6bcafec00dc0a9444f844d58d10f6065a9818d1d3a53a4831fc1fc902139d48a9e41281e1d1b28e6be868daa74d65c42e20bccc3200ac72f21e610b415b92d686ab62476573b7ca51517f1fd374391ad1bc8daf27f87b3adb36129eed1a22d5ee553ccc5ee933551a36d36d6b4dd192f7930aa10ea43dfaaceea98bc234649d823c6e67f9d8aee4d5bf03497c89c3c1e43f587c367732a4fe4ad7f0b43f007ed633b32892b380e6e208850eb31fc2caa849877fa405b3da3a00c1ddb813171939942da1d9b07b75c8197da9048afcabf05df97898844483f1736f88eef13b56c850f6e9bf9c6837be0cf98e1fb86e000585cacc2d0a6dec7767c48ca021464f6bfdc4ead12c639a0f3cca9d3ad8ae78f1f5925e63f889b4066ec34ef55f3811ce57ede4ba84bb483e07da9d1fd0d54095bb5365d7ff8d8135700ce1c461c00e5e8cd9a8b71afa9ac2fca89513fe08580834e0fa6094b1557e925f2ac32e38e045df99f12b2a923d1c458f1daa408d257fde78a5d1b00a45b17b6ac496ae53682fae9668570256a0b31d9ec12515a42dc7e481b0add336d479fce6112368301e7d96381cb196e1b8b0870c32d541c00a43b4869d78fac2cd64cc93067c3284de96cbe59415a15bc6f37f43821b5af14f4bdb63bb2a7acfcd53693a2363da19e4daade6f6a8ed3fa45a07527ff2f537b9ed69ef9f1755bb2b0bbcc432b0868c680c7d4a85105f267b4cbaf11df8e9a6819c9d5740bc8929088c8ac97f6d0077904c82dabaa59d20726f9fac440e6141e11480882f7bf01f9015159c43e2fa7cc2a443f1611eb549150b8fa337f4d70ab1cae12839f65323458df4e0a5b14176df14a810e1d66b39065dc377dc3bb92493885eb17da65572d4292c1e81214789270982505a77944e763e1a5602120c628198ec7ac878f38558bf1418e01cb7ec2ac92a3be73455ad9835e90cc9956c7311cb0b4560152cd1bceed315e94d0827ae6f8070e586bc4fdcf44829fe444dd58c61916cf44853ac08a59cfb15c67fe8737baa335d83d96f957c66b2b6bd27abfe14231a2d6deb922dff320806bf03740ded90928242983cad2390cb7752735124a193ecee9ad429608c0e98a9210ff2d015ba3f310127fee121fa33de0a59bc67fe35fb734eea2111f5df189b3549b80a421b6a47bbd437cd9d0ea3bbfc50fa82587f001e6b8ca1c07cd01c43693b1666bf8fcc096659fd227258922b8e6fca78d4b70674ea601f3f6511027d3b73caf2fb66336c0261ada0dc03c92e61f6982ee26cf82859f51573f63b0c1a73e20ac10e729521e3638e484557b93cde151ff46faa249c8be5bb2c3a8503cfe7de4cc8e1650c608ab759edf26de0c039ca2d977cd82642a59101f1586f0cc09c97b5f53b07f9b3f69ef45f16446e202b6aada0680d6ad120cabdd9926277d61eed3629845c4fcbc45f9452a4fb64dd587f0db7b2743e0b7d0555a169c69737a9e751e7e09738029ff69b1cdfcf90b3f4125f4ebb796569abc0e5525a5c2d97b8143e8705d53ca4507e9e8b29484f1b907cf3a56431ba719d670f438a5131544278b906ff92f4207d91f7ee8b7dee153d0fbca30416c088829f5279bd4bd80f2bf5f0070bbf71ac120ae28edf116510de7d64ef837385bf6c11f1b2c67847bc28dec93c62d3ce16dda31a21039972f0f17ea3c5a236bc8b8506b91c4d360d6a7e54f434ac709c0af7b4ec08efa2614f791c61c517a2e2b2c5fd8b831a10ef1207b2f12719cd329de6e407301bae612ecd0f194ee1a5c062b78be7a3733f247ae8179566da93e49f36de52e3c29f3c1d32820ef134d9bc64f8960c8325cae4b1d5702d7d382369c4c7cce259e993b4eb858f73b3794d8b70564bff30b9dad55733dc95cae8fec6f9430b5661b90d12dabf540252ba2002aa9fe29c8dbd214efe1f047ae145f6c3fd19da1432d455c893d793ad5a9aec819ef496f273ed24171f253fefc26d3347c1a071708473e119d268d86dee3d0722b096331cd85de7bcaa6a9677b70aedcb4183a3ef8ec16a34340d135111bb72f239937f7396f11fecdc2c07e553557e3012d572393b64ef618bca38ddd8ebb2f5766b16f45129f21facb3441f5d3b5b0ee51463ae5786e34f51189fe1d39411f59c92fc67fd6b17c8d500c7d027c176d7b3d635c43d0b2c6c029ff80bf5110f207074f1fa8d78c66f23eb8f5ae066313a371c5283fee1169b1e8bf3079a555e760f55c9be3ab8f65451834b84aebb7301721f4a9b157517fb00c1d18cfdc843dff7b3f0e4f8d430e321c7f58d96bf09fbd6fa3445418921fe977d2ccc3d55740240f26f7b7df97b8d727b397b8de1d2ef11858fb3d2438dd81b31747e9b4bd2ace38295c3dad09188d1e6a75f73c379ab832f24be4620ad035d175e3bebe8b56f68b892e779dff2ce86bcb61a50a4bf937fcb9b5dff04ef2519dbe8baf96a15f6b2a237fbe6773cee8d81ba4fd9885d5f07715d95c3629f12fe1a182392d0b10a7af7062674dfce9f683fd1dc44b75228c34fad1d6b96ee08ba53a49d725e7e026cca8f4211730886ea67842cb875ad1a2825510aea3fea05d8404d54629348f3f03497e59e1fd02892d18d2a216797fc5cf36cf9c9d92a152160ac9a66548bd5b8fe06fe1e44a992d31867386791bce306d616e4a788004e25b3c6f6c2606b6ef46cf6b76b1c6dd3d4179a99f460cf48ca0dd4c96511be671301eeecf4db6d43456d84b07dad28d50bf7c73f678a12cbeffee9078ce7f37c4825f90a19a3d6144b75cbb26b677fab1261823f71e2bca27932ccc5bbcfa886a61a6a10b53d264e8816ce1f4b132bfe4a59bbbb182ca1e7a73422bc6fd7911f5765ff988cd0ab1df53a9e25f3ab2f397d8491df3e809c029e1ee684e7ef1402ac7b80e387b7b99bcc42b3441e8b73ba34c24907e2f09e90e7eef3bab700d4945113355d186b7b13854f19a224dc5f86c92c5faa8fcd922e0863e2ff7c815f213132b360be335d248f595b6a64d1a1ff15f930c45bed2c4fbbfec243f93aa0ac22db246c4966c22d5808d0946d7de73429a50eb75d03aaa27b46e0f5a871a78c5fc71", 0x1000}], 0x2, &(0x7f00000005c0)=[@hopopts_2292={{0x48, 0x29, 0x36, {0x5e, 0x5, '\x00', [@calipso={0x7, 0x18, {0x2, 0x4, 0x3, 0x7fff, [0x101, 0x7]}}, @ra={0x5, 0x2, 0x3}, @pad1, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x48}}, {{&(0x7f0000000640)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7f}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000680)="8eb472fced856f6fad9956a3d080d9d01506305fec5736bf68c2e4d19f8d45690ae7c40cbb08dc7e3e004cb3", 0x2c}, {&(0x7f0000000300)="4e73487455e386811c100ac08d25aabaacf6286513841c75dcd3a0e59958111191ab76cceeeb15b8c7025d618c31ce02c7447268f7c5c2", 0x37}, {&(0x7f0000000700)="74b296757a0a258fdb09d861d7d326208e741332fdaea31f3ef62260b630ed565ca7294d2d4ed14c3ef5da0e15fe28b40c81d250e9a57df3b20b751031ef818105c20743c76c6f152ea6c52ba96b322c9ef890a4b40e3b701c18b13b6f7ecd1f670ea52b903bad44783cf7476f9614aa5f79ae7033c8f0588aa4a5ddcf1309c874f33b", 0x83}, {&(0x7f00000007c0)="5f8ac60977086e8ecd2344da5ed598e16eecf287b420e15ec56b49e60e096d59b69ec0bf0c90b2475f014729419f537163999613a2ea2e91220543ecf0b89b2136c7d9e602ce0cc8ad36fcb61a558c8485d8badf74ef6fe4fe119c6c994534494e5807d9898ff08df17320ac79408cc644bc63bc0ddd30b32707486593787f6c2200d7153b529733b2ebe85c3302576ebc574fbfae741c8956f13e09e8565dc4ab1d30346c825a3efdf8083cfbd2308d89843fd5cd242b08e632743663c1b837236e34dcd22e1f696afc1ac186327708542650d1f2e9bc27", 0xd8}, {&(0x7f00000008c0)="ad7680e0607e49b9612ae491400584d09f6297c6b3", 0x15}, {&(0x7f0000000900)="e5cebc411892eecd3f00ec9f2a90054b9db8d113daf63f9abce8d1d7602679aab7690b15b34da0e73f994bf9d87518f7b4b46666a5f5318d1e669c13b3", 0x3d}], 0x6, &(0x7f00000009c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2, r7}}}, @dstopts_2292={{0xe8, 0x29, 0x4, {0x84, 0x1a, '\x00', [@ra={0x5, 0x2, 0xfffa}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @calipso={0x7, 0x10, {0x0, 0x2, 0xe, 0x8000, [0x5]}}, @generic={0x1, 0x94, "75f25f7f1a1dd541ffba2902865723b41f5d2c5f97d3873234b2175c34af659db0ad5d9b4b0cc2bc9cfa8cf9038b95adb9d63795c024609458d990fd66bbec0d9b6075f7946b04e2892d07862532c0e97326bf86ce48e1d2fb8d38eddfafb037003d9d982f302833cabde24829b029df742e837fbd40dcc2e1157e97612cfaec90e598ffc76818f3e3bb69cc9f70a08fe9921c1e"}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @flowinfo={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @hopopts_2292={{0x118, 0x29, 0x36, {0x4, 0x1f, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x5}, @pad1, @calipso={0x7, 0x48, {0x0, 0x10, 0x7d, 0x79c5, [0xecc7, 0x1, 0xfffffffffffffff4, 0x3, 0x1, 0xf, 0x6, 0x3]}}, @generic={0x3, 0x90, "9c9aaef084e6cb031d12342c9a61a4325a5178e2123d540fcf8ac63969df49bf5de383346a2f3f24d63ce2b38e6ff9f4e7efde9d4f5413d3863299803d39d9a1b0f1ac5e1c1f13779f9d28cd1d1e6e1c3f9c363c1feba29b41d6d3614821b68b521fe3efce532c9276be88d478b9926ec52613599f3a1084f6990ff7c4add77f02f35c8d8065e9b995fca3ca10aa6034"}, @hao={0xc9, 0x10, @mcast2}]}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x21, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0x10001}, @pad1, @ra]}}}], 0x280}}], 0x3, 0x800) 2m55.325147085s ago: executing program 1 (id=1557): mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$afs(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x10004, 0x5}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='&\x00\x00\x00\a'], 0x50) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000), 0xd) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00'}, 0x94) sendmsg(0xffffffffffffffff, 0x0, 0x44004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x2) ftruncate(r5, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x201f, r5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, 0x2b, 0xb, 0x20000000, 0x0, {0x5}, [@typed={0xa, 0x3, 0x0, 0x0, @str='{yzr\n\xe1'}, @nested={0x8, 0x1, 0x0, 0x1, [@typed={0x4, 0xe8, 0x0, 0x0, @binary}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) 2m55.283545268s ago: executing program 1 (id=1558): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') lseek(r2, 0xae7d, 0x0) (async) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x42000, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000400)) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x201}, 0xc, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="84000000", @ANYRES8, @ANYBLOB="01042dbd7000fcdbdf2525000000080001007063690011000200303030303a30303a31", @ANYRES32=r2, @ANYBLOB="08000100706369300000000008008b000000000000000000000000000000000001d4a9880749a97370008920f077df72b0fd6020ed157160f676272c6b0ec8491a43c50491e8d6b649af992c6a6c8c19313acd09869227d208", @ANYRES16=r4, @ANYRES32=r2, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x200c000}, 0x20040801) (async, rerun: 64) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (rerun: 64) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) (async, rerun: 64) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') (rerun: 64) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000900)={0x0, 0x0, 0x2, 0x7, 0x1ffd, 0x2}, 0x14) (async, rerun: 64) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) (async, rerun: 64) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) (async) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x4, 0x25, 0x0, 0x0, 0x800, 0xa, 0x0, 0x0, 0xb5, 0x0}) (async) syz_genetlink_get_family_id$tipc2(0x0, r2) (async) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYRES32=r3, @ANYRES32=0x0], 0xfc}, 0x1, 0x0, 0x0, 0x20004001}, 0x4010) (async, rerun: 64) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) (rerun: 64) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000001c0)={0x4, &(0x7f0000000040)=[{0x0, 0x0, 0xcc, 0x5}, {0x6, 0x9, 0x2, 0x7}, {0xd, 0x7, 0x3c, 0x40}, {0x6, 0xa, 0x10}]}, 0x10) r8 = syz_io_uring_setup(0x5c2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8006, 0x11f}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r2, 0x0, 0xc2, 0x22, &(0x7f0000000540)="f107f4f79202202ca28c9fe08862f8794e1b46e5f08cf7c6c568321b2b7b1b332555b951534815c7217a63042f38d6f2ea52997c2f62dbe82573fd6711092c097fb8ebdcf2279733759ded45fb5d8d4c00ca11cc80caf5abda01775b15dac058d7070d1eb26860380207879af486b51923f23d1946859818032aa57b5f34f38568470bc5914131c22fc232bc4201ba1cf269432f92d3fc8b7742233991bf3549553c3ca995ed2915e5aec6e250b27115a859f21a83293973d9fffe5895f36399e88c", &(0x7f0000000640)=""/34, 0xb4b, 0x0, 0x0, 0x3c, 0x0, &(0x7f00000006c0)="ea99394a5f49cab8cef339b7f0def184c373ac8c50a2f4c7f39c9f9db92be8e16dde31179a29927a4c4c7e892c5eda9eec7dfb4bb198d6e470fa3d38", 0x4}, 0x50) syz_io_uring_submit(r9, r10, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x68, 0x3, r8, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r8, 0x6e2, 0x600, 0x1, 0x0, 0x0) 2m54.584906706s ago: executing program 1 (id=1564): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) userfaultfd(0x801) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x22, 0x2, 0x24) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0xfffffffffffffd31, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001500010300000e00000000000b000000", @ANYRES32=r3, @ANYBLOB="6703bd4c90f5"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000180)=0x1) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$802154_dgram(r3, &(0x7f0000000280)={0x24, @short={0x2, 0x1, 0xaaa3}}, 0x14) r6 = dup(0xffffffffffffffff) connect$802154_dgram(r6, &(0x7f0000000040)={0x24, @none={0x0, 0x1}}, 0x14) sendto$inet6(r6, 0x0, 0x0, 0x40dc880, &(0x7f0000000200)={0xa, 0x4e20, 0xfffffffe, @local}, 0x1c) listen(0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) sendmsg$TIPC_NL_BEARER_ADD(r6, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB="40020000", @ANYRES16=r7, @ANYBLOB="00012dbd7000fbdbdf2515000000140001800f00010069623a70696d72656730000014000980080002000400000008000100080000001800078008000200030000000c0003000100000000000000600004800c0007800800030006000000240007800800030003000000080001001e000000080002000b00000008000200020000001300010062726f6164636173742d6c696e6b00000c00078008000400050000000900010073797a3000000000400005803ce801800800030000080000080001000a00000008000200040000000800020007000000080002007f00000008000200020000000800020005000000d40005802c000280080001001b0000000800030006000000080004000300000008000200dd00000008000400010000801400028008000100060000000800020009000000080001007564700008000100756470003c00028008000400630000000800040001010000080001000800000008000200050000000800030008000000080001001900000008000300fffeffff0700010069620000070001006962000024000280080002000700000008000200050000000800030009000000080002000100010008000100657468000800010065746800040004800c0009800800010006000000680001802c0004001400010002004e20ffffffff00000000000000001400020002004e24ac1e0101000000000000000038000400200001000a004e2200000001ff020000000000000000000000000001040000001400020002004e22e00000020000000000000000"], 0x240}, 0x1, 0x0, 0x0, 0x20080010}, 0x4008041) shutdown(0xffffffffffffffff, 0x1) r8 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x101000) sync() ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r8, 0xc05064a7, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x5}) syz_usb_connect(0x0, 0x36, &(0x7f0000000680)=ANY=[@ANYRESDEC=r8, @ANYRES64, @ANYRESDEC, @ANYRESDEC=r5, @ANYRES64, @ANYRES64=r8], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) 2m39.146137331s ago: executing program 34 (id=1564): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) userfaultfd(0x801) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x22, 0x2, 0x24) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0xfffffffffffffd31, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001500010300000e00000000000b000000", @ANYRES32=r3, @ANYBLOB="6703bd4c90f5"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000180)=0x1) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$802154_dgram(r3, &(0x7f0000000280)={0x24, @short={0x2, 0x1, 0xaaa3}}, 0x14) r6 = dup(0xffffffffffffffff) connect$802154_dgram(r6, &(0x7f0000000040)={0x24, @none={0x0, 0x1}}, 0x14) sendto$inet6(r6, 0x0, 0x0, 0x40dc880, &(0x7f0000000200)={0xa, 0x4e20, 0xfffffffe, @local}, 0x1c) listen(0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) sendmsg$TIPC_NL_BEARER_ADD(r6, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB="40020000", @ANYRES16=r7, @ANYBLOB="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"], 0x240}, 0x1, 0x0, 0x0, 0x20080010}, 0x4008041) shutdown(0xffffffffffffffff, 0x1) r8 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x101000) sync() ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r8, 0xc05064a7, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x5}) syz_usb_connect(0x0, 0x36, &(0x7f0000000680)=ANY=[@ANYRESDEC=r8, @ANYRES64, @ANYRESDEC, @ANYRESDEC=r5, @ANYRES64, @ANYRES64=r8], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) 13.079234069s ago: executing program 3 (id=2195): socket(0x2, 0x80805, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000013c0)={0x7ff, 0x2, 0x2, {0x5, @pix={0x808, 0x51, 0x34343452, 0x1, 0x9, 0xe, 0x2, 0x2, 0x1, 0xc, 0x1, 0x6}}}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2e144cecf8cf76590de46d39953d7272a2ae22865eab4cd1360062c4bc696441a61b233fb0d92ded79ce99c2176d38589dd10859cf00ca51"], 0xb0}, 0x1, 0x0, 0x0, 0x40240d0}, 0x20000004) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) r4 = getpgrp(0x0) prlimit64(r4, 0xe, &(0x7f0000000040)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f0000000500), 0x0, 0x0) read$msr(r5, &(0x7f000001aa40)=""/102400, 0x19000) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r6 = socket(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x4000000000001f2, 0x0) shutdown(r0, 0x0) close(0x3) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a88000000060a010400000000000000000a0000010900010073797a31000000005c000480580001800b0001007461726765740000480002802c0003009ac420002e2eafb9fdd672bad09dfb78c7699c74e82fa0c70000000000000000000000000000000008000240000000000e00010049444c4554494d45520000000900020073797a32"], 0xb0}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) 12.047418889s ago: executing program 7 (id=2198): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0], 0x48) openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(ecb-aes-aesni,md5-generic)\x00'}, 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000040000"], 0x13) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000580), 0x1, 0x100) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000200), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0x4, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee8, 0x4010, r2, 0x960e9000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001500010300000000000000000c0000000c0004"], 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002, 0x0, 0x20000800}, 0x4000042) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000240)={@hyper}) 12.009478268s ago: executing program 3 (id=2199): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x64040, 0xd0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x200}, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0x7e, 0xa1c07, 0x6, 0x0, 0x100000}) epoll_create(0x101) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x18557f, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@flushpolicy={0x40, 0x12, 0x105, 0x0, 0x25dfdbfb, "", [@proto={0x5, 0x19, 0xff}, @address_filter={0x28, 0x1a, {@in=@broadcast, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xa, 0x6, 0x9}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x20040810) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x75, 0x40082) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000300)={{@host, 0xd}, 0x1}) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') read$FUSE(r5, &(0x7f0000000240)={0x2020}, 0x2020) pread64(r5, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) 11.08487073s ago: executing program 7 (id=2201): r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x240, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xd) read(r2, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) 10.009155017s ago: executing program 7 (id=2207): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0xff2e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) socket$kcm(0x2, 0xa, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) syz_init_net_socket$ax25(0x3, 0x3, 0xcd) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) socket(0x2, 0x80805, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x94) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x4, 0x8, 0x1}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000006c0)=r2}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r6, r4, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0x1a, &(0x7f0000000040)={@remote, @empty, @val={@void, {0x8100, 0x2, 0x1, 0x1}}, {@llc={0x4, {@snap={0x1, 0xab, "ce", "285b94", 0xf5}}}}}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 8.937952516s ago: executing program 3 (id=2211): timer_create(0x0, &(0x7f0000000100)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x10000008ebc, 0x0) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$qrtrtun(r5, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r7, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x9}}, 0x40) splice(r1, 0x0, r4, 0x0, 0x25a5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r8 = syz_usb_connect(0x2, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000044e22008d31324320dcb010c03010902120001040020000904"], 0x0) syz_usb_control_io$hid(r8, 0x0, 0x0) syz_usb_control_io(r8, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x16, 0xd, "a4171ffdf92d68a670d099a1fc"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r9, &(0x7f00000000c0)=ANY=[@ANYBLOB='b 8:* w'], 0x9) 8.901497119s ago: executing program 7 (id=2213): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0xedf0e51957efc755, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e000000000000000000050006000100000008000900010000000500"], 0x44}, 0x1, 0x0, 0x0, 0x240408c4}, 0x40080c0) 8.285290078s ago: executing program 7 (id=2216): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000280)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r2 = fanotify_init(0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0xcc, "54b72a058c1e9ddaad6b642a87d17cabe1725d348effe176c08545f5432d48b9d4cdb94c3e5f7ea6669fc6c0f342b2f3e59ba89aaee89167da33f950bd674e31d218c151cfbdbd7e00546f1ad719d08df90ddefc6c25f75f000d249de2878a670aa2200d32bc5ba90cd65a197fcf1d0c4af010f451ea111d43f643f3fbf7d93c41291ee6b359fc9a1efe6408f24681a12ce5ee3edaa6454710319f380c2e95f1bd1b2e374ae93e65dd741d0d242d4a890082620f7f05b952630590f7252ea01f9e4974870d203c286d09a60b"}, &(0x7f0000000180)=0xd4) r3 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x22, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002740), 0x0, 0x140, 0x1}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2800000010005fba0000002000b1000000000000", @ANYRES32=0x0, @ANYBLOB="80000200e180000008001b"], 0x28}}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x100, 0x0, 0x2, 0x0, {0xa, 0x4e23, 0x819, @loopback, 0x6}}}, 0x32) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002cbd70100400000005000000080009000200000008000c00a80a000008000b00000000000600010005"], 0x34}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) syz_usb_connect(0x5, 0x0, 0x0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0}) fsmount(r1, 0x0, 0x18) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r7, 0x0, 0x5}, 0x18) 5.771004142s ago: executing program 6 (id=2224): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x106, 0x2}}, 0x20) (fail_nth: 6) 5.385869692s ago: executing program 3 (id=2225): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') socket$nl_netfilter(0x10, 0x3, 0xc) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)=0x0) sched_setattr(r4, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1, 0x1, 0x6, 0x9, 0x6, 0xfffffffa, 0x5}, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000200)={&(0x7f0000000240)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x1}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x670, 0x5, 0x364, 0xa4, 0x27c, 0xfeffffff, 0x138, 0x0, 0x320, 0x320, 0xffffffff, 0x320, 0x320, 0x5, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0xffffffff, 'geneve1\x00', 'geneve0\x00', {0xff}}, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x7ffffffe, {0x12, @dev={0xac, 0x14, 0x14, 0x3f}, @loopback, @port=0x4e24, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x70, 0x94, 0x0, {0x0, 0x7}}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xa4}}, {{@uncond, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00', 0x0, 0xd, 0x0, 0x1}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0xd00, {0x0, @loopback, @local, @gre_key, @gre_key}}}}, {{@ip={@private, @local, 0x0, 0x0, 'veth1_virt_wifi\x00', 'pim6reg0\x00', {}, {0xff}, 0x84, 0x2}, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @loopback, @icmp_id=0x67, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c0) renameat2(r0, &(0x7f0000000ac0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000c80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) renameat2(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x2) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r7 = accept4(r0, 0x0, 0x0, 0x800) sendto$packet(r7, &(0x7f0000000b80)="ac811a9659ed69cb3521fb8185e7a7e8e63a95fe948a11989267469bad1e8364daa79cdd5bd29b2b46dc1fde0477e88d2dc63f9a72d6dd1701e926007b65a68661fda1062b0383c54b952c655dac6b57b1fc85260d920738b3e303fe720390f5b56237f9d0d38b71ef23582333c442f54fa4a9c926b038c314bc301918266101abf7bba9ca1020c39f8eb97f0fa098727671c81bd3a06063d628fa470f73d615e0814688e3b47915d601e75e273434135288540ccccf8247e530851c545050b74b8935c6bec63f6c69259cc6ae830eafa613ab151c8d3110a6efc564d72d1d2fce650e1b029301dc2db505c4125e746e21e6e2a4deff21dbb0e47a936f61425b", 0x100, 0x8001, 0x0, 0x0) recvmsg(r7, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000840)=""/134, 0x86}], 0x2}, 0x140) ioctl$FS_IOC_GETFSLABEL(r7, 0x81009431, &(0x7f0000000940)) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000011008b88040f80ee59acbc04130800480f0000005e2900421803001825800000000000000280000c0012", 0x2e}], 0x1}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000040), 0x0, 0x80000) 5.25296259s ago: executing program 6 (id=2228): r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r1, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000140)="9f", 0x1}], 0x1}, 0x3e8) sendmmsg$inet(r0, &(0x7f0000006680)=[{{&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="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", 0xfd}, {&(0x7f00000001c0)="dde12fffe44890e2168742daa14e9375f7090120807eeea7798ddd7e40a000adbe785083ebc97487772991bcb382d83ecdc0e78ce7", 0x35}], 0x2, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x38}}, {{&(0x7f0000000380)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000580)=[{&(0x7f00000003c0)="cd52cffcefb289127d54cda8d26b6cd8fd54650e43df39add44dc3a6684a72eb68b5d3f2f47c453c490f9acb5216beb0b643b84e1d3503e7b323ffad98da3d3e72e02be740a3a6ae8a54e16fda3c64", 0x4f}, {&(0x7f0000000440)="6b66eec1e980d8733b7b39cf48f7c93bf9ffcf1d97ec42c00616bc0b41126392683dfdbcffba9f2f7ba94d3dd88dfd54d2beecb55504abac590eed9dc36088c8408762b824ecc93ed786b9a75b2c9d998f6dd497a5034a5530e24234cd113790f407b6492a1e8e3e152fb7f3813ab136353be425", 0x74}, {0x0}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000000500)="f92be75aa7c0f76714f8cb16d45c15fdad", 0x11}, {&(0x7f0000000540)="fd5da978604fd028d77c222f0da435a8aced5a55d3c57c007b685bd88c25de3e4f9e137848364be7a0d24f0ab8210ea2b880", 0x32}], 0x6, &(0x7f0000000600)=[@ip_retopts={{0x50, 0x0, 0x7, {[@cipso={0x86, 0x14, 0xffffffffffffffff, [{0x6, 0xe, "58afdd6cad4b39516ebaf9fc"}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @rr={0x7, 0xf, 0x3f, [@empty, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x14, 0xfb, 0x3, 0x9, [{@broadcast, 0x1}, {@multicast2, 0x2}]}]}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x86, 0x3, 0x8, [{@rand_addr=0x64010102, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x10}]}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x3, 0x3e}]}}}], 0x90}}], 0x2, 0x804) 4.967057413s ago: executing program 6 (id=2229): socket(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x4e, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfff7fffffffffff5}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000940)=0x28, 0x4) sendmmsg$inet6(r2, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000003c0)="61300c6d04ea597af7073c9ba8033aa93be6b47892e6677b48745879e1534d0ed5463c549be0288222e220d2a16b82b81692327a63206d9c73689c85a810816b08892d7e209339de5767cb45309ef7da77040ec0b809265bd723ad6e65f04bd9d61be83c3d7ca1264c495af50f59b240b5092660b82a79afbc018e4f10c0869a61338be1c6342564e5de9ceb110140a69f7382d00a48642bd00070a95e4746029f02d15b76e46e022da7b5482557e86e317ac971f71d0cc12e11a2f2", 0xbc}, {&(0x7f0000000080)="5aa83ed5a0ae481dd7c96064216b51079f", 0x11}, {&(0x7f0000000480)="60619742177821ff86e4aaf97a72ade2c8749016ea1ae1470a55c809c49b9f5faddaf1def371a49d2ca61119ab99e95bc2f8e383b1e22cff9cd9d79baae9deed4867a7578914ac2ae702daf7e1e614d3e419a2e5abd13c526ebe95276fe9011d7cd3db36ae5384ac1d214ba7366b603b0d50c02fd79e404c43ef0906a98c0de1658d46b397ce24adfc8b7de9e0c133", 0x8f}, {&(0x7f0000000540)="320617d38c01b0f3154e90168950a82679ff1fc41f9e95edf195f3f2897fee2d11fe936ee2f00c698bf0263f010b62e9ce35615cbb8060701fd74fc5ffe3c6327201d1ec34eb964a8969811ffe73fa8afe9b0e2e7876e6fa2a5c53f96ac9bbd8e1c3eb02bf601de7f4fd7a1d5978f8", 0x6f}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000000640)="e77b619a4596e371a2b2bf6a32c9e7d8b4af40b81d6bcd8c33f272014a339b2cad7e5eee37de349a8c7f775042966a74ec3ae49c0683e94812929b0e23526443866afbfb5e565310baa44aa67dfb34f7906d9573aad1d135711c37b012b0ff59ca6b652bd6df6b5236c045d696e6a26d37c804403559ccb74402d31c518e72ba75d5cde38688e6578835c3092b99cbdc7420d563f45864cec8fa4b36161915c26e347c7c25d42b559a9241e429d748f617cfd9c9df680976c664e5", 0xbb}, {&(0x7f00000002c0)="06adf2bc6042f73869312fe08ca2f65eff2aae9db9d3cec6ecb96e918998a5f72cf432ed75b744e3", 0x28}], 0x8}, 0xb00}], 0x1, 0x8050) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeea, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x582c952b5e63b23f, 0xffffffffffffffff, 0x892c4000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @private=0xa010101}, 0x0, 0x1, 0x1, 0x3}}, 0x26) getpeername(r5, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) 3.938156717s ago: executing program 7 (id=2231): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet6_udp_int(r0, 0x11, 0x6d, 0x0, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000073000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) futex_waitv(&(0x7f0000000180)=[{0x0, &(0x7f0000000000), 0x2}], 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="600000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500020000000800124000000000050005000c000000050004000000000014000300686173683a69702c706f72742c6970"], 0x60}}, 0x0) syz_usb_connect(0x1, 0x778, &(0x7f0000000400)=ANY=[@ANYRESOCT=r0], 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8005, 0x0, 0x0) 3.858473814s ago: executing program 6 (id=2232): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0x4000000000}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0xc, &(0x7f0000000040)=0x8, 0x4) sendmsg$nl_route(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000005cc0)=ANY=[@ANYBLOB="2800000012000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x28}}, 0x802) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setresgid(0x0, 0xee01, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x20000000) r5 = io_uring_setup(0x330b, &(0x7f0000000640)={0x0, 0xffffffee, 0x1, 0x103fc, 0x14e}) r6 = socket$rds(0x15, 0x5, 0x0) dup(r3) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r7 = memfd_create(&(0x7f0000000000)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x2) ftruncate(r7, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r7, 0x0) lseek(r7, 0x0, 0x4) sendmsg$rds(r6, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r8 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r8, &(0x7f0000006680)=[{{&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f00000006c0)={0x2, 0x4e23, @private=0xa010100}, 0x10, 0x0}}], 0x2, 0x800) 3.176977471s ago: executing program 3 (id=2233): openat$ppp(0xffffffffffffff9c, 0x0, 0xc8902, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$loop(0x0, 0xd76, 0x1a1282) mount$fuse(0x0, 0x0, 0x0, 0x1a22002, &(0x7f00000004c0)=ANY=[@ANYBLOB="66643dc6953bd340e3272b71d8f75d2e259bf1b1641dbb07e599bb12e499abcbe83cb20c3beb0dfa38c10e940b6828039ec26a486cc445322e0a22037201a9aafdefaad479199cd361137641824dfeb422ab103c6a236f4c9ae516aaf718425b7cbf0a21a98a672989ebb66211460e26e8d8f0a8338d62ea54b8dbc1492deefab8989d8802bb1b8c5d61349a79922cad342e87ed63595e043a81fa36feb0f49bca508854", @ANYBLOB="40ef35a971d35097635122028eb919802534a9e95b3ca94bf84415370e72798ba993e10be6a82eee4caa011b2c213a3a032f32435692c0ba1dc1f06b1de6bc83e6d684a1f35cf6c3d5", @ANYRESOCT]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000400)=ANY=[], 0x1df) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x8001) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6c00000000010104000000000000000002000000240001801400018008000100ffffffff08000200ac1414320c00028005000100000000002400e000000108000200e00000010c000280050001000000000008000740000000000800068004000380b58f86abbeeb652e52bf92a836498867004b5eeadbba5f388df47ceb716d5f0087fb52988227c12a368659eb3feaa53cf459"], 0x6c}}, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000002c0)={r2, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) socket(0x2c, 0x1, 0x46055) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff730d00000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409eaa988dbc2fee9d313d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f0b2ad1eb9769d74e4f1feff374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae20bf279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522f7dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724190000006f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5082de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0ed9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b4047979379dc15c9056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221f05e6ca8c705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f12fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab778c50a3337a78675f38a568612aa25d61ce4e2c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008435f39381c2a77c001caae53db7316fa6d48d032ab6831ebb813c85855c7a9ad8140a4b29422fc20d4e75c848984a2e217ec9c2833b8fa9106ee1be2c05103a36fc1126f1aa5284ba7179843b08ecadc199b9038cf6b9ee4e1f321a6a32e03bd987ddfada1f69756651b73a7ed0f7e467081193b28448692686ac80d81a89f9c29e276800"/2574], &(0x7f0000000140)='GPL\x00'}, 0x48) r6 = socket$kcm(0x2, 0x1, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000ff4ae0086d04dd08f4ff080203010902120001000000000904"], 0x0) sendmsg$inet(r6, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r7 = socket$kcm(0x29, 0x2, 0x0) writev(r7, &(0x7f0000000480)=[{&(0x7f00000001c0)="13", 0x1}], 0x1) write$UHID_INPUT(r2, &(0x7f0000001a40)={0x8, {"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", 0x1000}}, 0x1006) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000040)={r6, r5}) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000340)={r6}) close_range(r4, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r8, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x6e23, 0xfffffdff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xb}, 0x1c) sendmmsg$inet6(r8, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000280)="e00688906b97878270b4e2a5780fadc188fe287a823f5abed27e4fb5cb87096e3d8901282cf56e61a604e941cf082f4889de79c2b3584eb4cc2455696c784b805b072b58615878e38d53a9", 0x4b}, {&(0x7f0000000300)="3599e95720f34e2f35527f68a8807e45206c336a1df7314f4042db703d25bb5312943490dc482149505006f469dfd72981349715e9c181a8a5efc4d7878f76f4ca03c4a57d52456184ffd03a82b11dd769d9f50a78235578b473e82237da105b1a1a2e67ba2d8b3b9e8d5f50d2a535e8a01e30f17cf9cd882eb9f0baa7eb74a176b37df1", 0x84}, {&(0x7f00000003c0)="cf80396936f8a6a14b59caa3096bcf9ce5c989877e242f6121eacbcf31c4776b6b3861535adec08486be4ed6f75b7dda9af055a0d3a762d2d5eddd39769dd82382b2cdee0c3ed2206e79347c5d9b27c103d629bc849f0210c5da759ef2940e299168d000e9578b7e2fab9f36c8a47a7fa9528d37dcf370452ad402561111e42b0766f5414182c108d4f89c3f958ea3ed03a82affced73ca6fd02fc2046a270885e9e007d4aca8b778df400b23322add44fa869fe12fbb1dfd2978708679abb3bbcfc6b5e6d537624db4d642595c3d03b17c17b5b2a4461db0c6e59", 0xdb}, {&(0x7f0000000500)="e63dd3b79d52e25566fb589091ae0936d572354d99d6407f2d69d912f0f7dd838d2814315a52385f68531123012a131a7427055b3c2170b73ee47575a1f00e0c0f0438399ffdc5550d2121c91f223fc29fb265f49e6fc61284d7d4fdaa4a03b5785000050f22d3fd669307b99135c808571cd1067b6498327bb29daabc8c074d891316f7cf56b74b3b81169f36a0c30da540357f6fcaab960df8a99b661a7cf207db6003fa2e0bdf9d1c4376b408dfa27c7cb38ad6aa24e6fad0b595819a681010e247c27aa84e84a2c4b06c4085226ecf65f6c04505668c9a", 0xd9}, {&(0x7f0000000600)="7ede2bf5d6052203748e547c68292a53f38e33bffb13b4a089bf07917afb597537bb458811ff706941e303abc3a6fb78a1c33a190a367d16920e900710b90eedc4228a52581fc386548d40205757eb0daa05e09e0535ce03f632d9c7d65d1e15e7a6a76660d5ab042b77a321d4164d4e6aac68316187b9ac22c2349f66683c3cf786dc6d4edb50f354ef416c486d77f22d9bc7fd82007fb9f5c9cabf72080aba3682f0fae4279c0a70b15c3ed4c60c674ec5f7d7e96edc9f7f4d7be6ac5c6ce26e68653a78117896d3c9a86b1b93b7f7725e76facca1", 0xd6}, {&(0x7f0000000700)="cdd56db2730921b02aa5b7c6ff2e8078e2e8f707694ae912de358fd113b8707eff485095689f250a3219309761cec7c12e5df20ac93f470c4783a6757f58b03b5182c4c193fe2caa04a018eb0379a9e2cb41c89a4ef3f5b4cc4ae97514a89b6810ba4052c1a9f799e766aaa169d57e93ddd81b7f9dad0ea0f8443826a8c72c846689f1ff2aee7215119f9cdac2323a6164854fecb2ab823a7c6978a1", 0x9c}], 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1c8}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="24000000000000002900000032000000fc000000000000000000000000000000e332c3a967d2d3816d5fb193f65adb2baa20a6d147a5cec64c7f719147983c70a6209d22", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) 3.110375093s ago: executing program 5 (id=2234): bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="110000"], 0x48) userfaultfd(0x801) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[], 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x101102, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, 0x52f}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x48c00, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000c40)) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="400040400906010200000000000000000200ffff180007800caf46fa23289df1ff09cc7881667be300018008000140e000000208000a40000000020900020073797a31000000000500010007000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus\x00', 0x40) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x4000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x43) mknodat$loop(r4, &(0x7f00000002c0)='./file1\x00', 0x4, 0x0) linkat(r4, &(0x7f0000000100)='./file1\x00', r4, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x2) 2.221743031s ago: executing program 5 (id=2235): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0xedf0e51957efc755, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000000000000000005000600010000000800090001000000050002"], 0x44}, 0x1, 0x0, 0x0, 0x240408c4}, 0x40080c0) 2.176504023s ago: executing program 6 (id=2236): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'netdevsim0\x00', 0x0}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x180880, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x180880, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x1d}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x1d}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)={0x2c, 0x3e, 0x107, 0x70bd2d, 0x25dfdbfc, {0x4, 0x7c}, [@typed={0x4}, @nested={0x14, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}, @typed={0x8, 0x13, 0x0, 0x0, @u32=0x7fffffff}]}]}, 0x2c}}, 0x0) (async) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)={0x2c, 0x3e, 0x107, 0x70bd2d, 0x25dfdbfc, {0x4, 0x7c}, [@typed={0x4}, @nested={0x14, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}, @typed={0x8, 0x13, 0x0, 0x0, @u32=0x7fffffff}]}]}, 0x2c}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) (async) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_xfrm(0x10, 0x3, 0x6) syz_usb_connect(0x2, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000011620140480b05101e8c00000001090212000100000000090401"], 0x0) r6 = syz_open_dev$I2C(&(0x7f0000000040), 0x1, 0x0) ioctl$I2C_RDWR(r6, 0x707, &(0x7f0000000a40)={&(0x7f0000000080)=[{0x1, 0x2809, 0x0, 0x0}, {0x8, 0x5001, 0x1a, &(0x7f0000000000)="228975d68a87af74f01ce200"/26}], 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=ANY=[@ANYBLOB="8400000010000305000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="1546010000000000540012800c0001006d6163766c616e0044000280060002000100000008000900010000000800030003000000080007000500000008000100100000000600020001000000100005800a000400aaaaaaaaaa2e000008000500", @ANYRES32=r1], 0x84}}, 0x20008040) 2.173480788s ago: executing program 4 (id=2237): openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0xb, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x183341, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_COPY(r1, 0x3b83, &(0x7f0000000040)={0x28, 0x5, 0x0, 0x0, 0x8, 0x4, 0x200}) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff}, 0x80) r3 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$KEYCTL_WATCH_KEY(0x20, r5, r2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8808}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) 1.853960587s ago: executing program 5 (id=2238): openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0xd02) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c643c, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)="f9c2c5729fed74f125e1dd08c2ec4683a10744381f36b8ab34e5c09b8d5e4598d2d3c3fc388b2e94f6a7d77b9987a2c18546ff38dcb34fb94601e96a46bc6a3edcba97d667a5a964d08c81ddd421cc07eb3aef7d07d4119445b41e57f352a19d114e02aaf94bf9309597ca65eadb601066469597504c8bd4a3970fd4cf064a682c2326f4b40133381a8f9038ba0c8a466b7f982df6cbf1d369f74e41670db843de1e90aa559f503c4f7b4774d53543dabd9316d4039c750ab0bd25d1ee0157c5fd7fb9", 0xc3) 1.763954095s ago: executing program 4 (id=2239): mount(0x0, 0x0, 0x0, 0x0, 0x0) quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0xffffffff80000800, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) set_mempolicy(0x4003, &(0x7f0000000200)=0x7, 0x3) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) waitid(0x2, r1, &(0x7f0000000540), 0x80000000, &(0x7f00000003c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x408c00) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x18) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4048aecb, &(0x7f00000034c0)={{0x3, 0x0, 0x80, {0x1000, 0x5, 0x2}}, "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", "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"}) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x1000) ppoll(&(0x7f0000000040)=[{r3, 0x9620}], 0x1, 0x0, 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100000f, 0x11, r3, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000000)=0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002d40)={0xffffffffffffffff}) gettid() ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(0xffffffffffffffff, 0x3b8c, &(0x7f0000000100)={0x30, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0}) ioctl$IOMMU_DESTROY$hwpt(r0, 0x3b80, &(0x7f00000000c0)={0x47}) recvmsg$unix(r4, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 1.763347623s ago: executing program 5 (id=2240): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x27) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) fcntl$notify(r1, 0x402, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b0000000000000008d15c937040795e9ec68ba339b8fd15e58983b3da942"], 0xb0) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',privport,access=', @ANYRESDEC]) open(&(0x7f0000000140)='./file0\x00', 0x40000, 0x10) 1.628628763s ago: executing program 5 (id=2241): socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=ANY=[@ANYBLOB="34830000", @ANYRES16=r4, @ANYBLOB="010000000000000000002c0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}}, 0x0) sched_setattr(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched_retired(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000012100)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xc}, {0xc}}}, 0x24}}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f00000005c0)={r7, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1b, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108010027875397bab22d0000b420a9c81f40f05f819201177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) recvmmsg(r5, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f00000004c0)=""/168, 0xa8}, {&(0x7f0000000900)=""/106, 0x6a}, {&(0x7f00000000c0)=""/26, 0xfe4b}], 0x4}, 0x2000000}], 0x2, 0x101, 0x0) 974.224245ms ago: executing program 4 (id=2242): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)=@generic={&(0x7f0000000380)='./file0\x00', r0}, 0x18) 948.224773ms ago: executing program 4 (id=2243): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x14, r2, 0x1}, 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d46549b, 0x0, [0x7, 0x0, 0xffff, 0x32, 0x3, 0x2, 0x8000000000000, 0x2]}) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f0000000180)={0x10000, 0x0, [0x1, 0x5, 0x3, 0x1, 0x9, 0x6, 0x7, 0x5]}) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000240)="f30f2a44ad660f2e39f20f2a4c942626dec30f3066b9e80a000066b80000000066ba000000000f30baa100b81713ef0f44621a660f6bca3e0f23bd", 0x3b}], 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r9, 0x89a2, &(0x7f0000000000)='bridge0\x00') syz_open_dev$vim2m(0x0, 0x8004, 0x2) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000001, 0x20) flock(r8, 0xe) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0xd, 0x0, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000080)={[0x80000007, 0x0, 0x7102000000000000, 0x8, 0x12a4bcc3, 0xbc, 0x9, 0x1, 0x6, 0xffff, 0x1, 0x8, 0x5, 0x7fffffffffbfbfff, 0x9, 0x5], 0xeeef0000, 0x100100}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 910.894956ms ago: executing program 4 (id=2244): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) r3 = socket(0x1d, 0x2, 0x6) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000100), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r4, 0x2, {0x1, 0xf0, 0x4}, 0xfe}, 0x18) r5 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$6lowpan_enable(r5, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x470bd25, 0x21dfdbfb, {0x0, 0x0, 0x0, r2, {0x1, 0x6}, {0xffff, 0xb}, {0xc}}}, 0x24}}, 0x40) close(r3) 756.844322ms ago: executing program 4 (id=2245): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeeb, 0x8031, 0xffffffffffffffff, 0xc36e5000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)=@generic={&(0x7f0000000380)='./file0\x00', r0}, 0x18) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) unshare(0x22020600) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "345aa3593519c7e1", "e8a1056a7c356ba2b862ef93136b1587", "28bc90f4", "790f59276094db31"}, 0x28) sendto$inet6(r5, &(0x7f0000000340)="d1", 0x1, 0x8000, 0x0, 0x0) write$binfmt_aout(r5, 0x0, 0xfdef) sendto$inet6(r5, &(0x7f0000000240)="c62ee5d6a89f2387cb4093532f7c0a", 0xf, 0x8040, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000300)=0x1) sendto$inet6(r5, &(0x7f0000000100)="cb965843c27e8d8771dcf31de97bd754cb5c740a6ed126", 0x17, 0x48c5, &(0x7f00000001c0)={0xa, 0x4e21, 0x4, @mcast2, 0x8}, 0x1c) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 646.830707ms ago: executing program 5 (id=2246): socket(0xa, 0x3, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x4e, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfff7fffffffffff5}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000940)=0x28, 0x4) sendmmsg$inet6(r2, &(0x7f0000006780)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000003c0)="61300c6d04ea597af7073c9ba8033aa93be6b47892e6677b48745879e1534d0ed5463c549be0288222e220d2a16b82b81692327a63206d9c73689c85a810816b08892d7e209339de5767cb45309ef7da77040ec0b809265bd723ad6e65f04bd9d61be83c3d7ca1264c495af50f59b240b5092660b82a79afbc018e4f10c0869a61338be1c6342564e5de9ceb110140a69f7382d00a48642bd00070a95e4746029f02d15b76e46e022da7b5482557e86e317ac971f71d0cc12e11a2f2", 0xbc}, {&(0x7f0000000080)="5aa83ed5a0ae481dd7c96064216b51079f", 0x11}, {&(0x7f0000000480)="60619742177821ff86e4aaf97a72ade2c8749016ea1ae1470a55c809c49b9f5faddaf1def371a49d2ca61119ab99e95bc2f8e383b1e22cff9cd9d79baae9deed4867a7578914ac2ae702daf7e1e614d3e419a2e5abd13c526ebe95276fe9011d7cd3db36ae5384ac1d214ba7366b603b0d50c02fd79e404c43ef0906a98c0de1658d46b397ce24adfc8b7de9e0c133", 0x8f}, {&(0x7f0000000540)="320617d38c01b0f3154e90168950a82679ff1fc41f9e95edf195f3f2897fee2d11fe936ee2f00c698bf0263f010b62e9ce35615cbb8060701fd74fc5ffe3c6327201d1ec34eb964a8969811ffe73fa8afe9b0e2e7876e6fa2a5c53f96ac9bbd8e1c3eb02bf601de7f4fd7a1d5978f8", 0x6f}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000000640)="e77b619a4596e371a2b2bf6a32c9e7d8b4af40b81d6bcd8c33f272014a339b2cad7e5eee37de349a8c7f775042966a74ec3ae49c0683e94812929b0e23526443866afbfb5e565310baa44aa67dfb34f7906d9573aad1d135711c37b012b0ff59ca6b652bd6df6b5236c045d696e6a26d37c804403559ccb74402d31c518e72ba75d5cde38688e6578835c3092b99cbdc7420d563f45864cec8fa4b36161915c26e347c7c25d42b559a9241e429d748f617cfd9c9df680976c664e5", 0xbb}, {&(0x7f00000002c0)="06adf2bc6042f73869312fe08ca2f65eff2aae9db9d3cec6ecb96e918998a5f72cf432ed75b744e3", 0x28}], 0x8}, 0xb00}], 0x1, 0x8050) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeea, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x582c952b5e63b23f, 0xffffffffffffffff, 0x892c4000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x106f) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @private=0xa010101}, 0x0, 0x1, 0x1, 0x3}}, 0x26) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) 25.903432ms ago: executing program 6 (id=2247): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$l2tp6(0xa, 0x2, 0x73) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r0 = socket$inet(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x28e2, &(0x7f0000000140)={0x0, 0xe4d1, 0x800, 0x1, 0x35c}, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000440)={'syztnl1\x00', r2, 0x40, 0x80, 0x7, 0xad, {{0xb, 0x4, 0x1, 0x5, 0x2c, 0x67, 0x0, 0x7f, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, {[@ssrr={0x89, 0x17, 0x5, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @dev={0xac, 0x14, 0x14, 0x13}, @private=0xa010100, @local]}]}}}}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='contention_end\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000f80)={'wlan1\x00', &(0x7f0000000f40)=@ethtool_stats}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r9}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r6, r3, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffffffff6a8b5aabf1c2010002907800000000e00000010000907800650004000000103bbf56fa4b1a79"], 0x0) 0s ago: executing program 3 (id=2248): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) open(&(0x7f00000000c0)='./cgroup/../file0\x00', 0x284800, 0x30) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x22) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) r2 = openat$dma_heap(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r2, 0xc0184800, &(0x7f0000000100)={0x4, r1}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, 0x0, 0x105, 0x70bd2a, 0x25dfdbf8, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000002000)=""/102400, 0x19000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_tables_matches\x00') sendmsg$IEEE802154_LLSEC_DEL_KEY(r3, 0x0, 0x48004) bpf$MAP_CREATE(0x0, 0x0, 0x0) rmdir(&(0x7f0000000200)='./cgroup/../file0\x00') r7 = socket(0x11, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix_mp={0x3fe, 0xfff, 0x35315852, 0x3, 0x8, [{0x8, 0xf}, {0x8, 0x36}, {0xd, 0x40}, {0x5, 0x8}, {0x2, 0x3}, {0x5, 0x9}, {0x6, 0xc}, {0x10003, 0x1800000}], 0x0, 0xd, 0x2, 0x3078182a3427730f, 0x3}}) kernel console output (not intermixed with test programs): 184609][ T5916] usb 4-1: Manufacturer: syz [ 483.198267][ T5916] usb 4-1: SerialNumber: syz [ 483.618978][ T5916] usb 4-1: cannot find UAC_HEADER [ 483.635000][ T5916] snd-usb-audio 4-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 483.679386][ T5845] udevd[5845]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 483.824746][T11785] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 483.849467][T11785] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 483.882941][T11785] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 483.903825][T11785] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 483.941272][ T9] usb 4-1: USB disconnect, device number 47 [ 484.566244][ T30] audit: type=1326 audit(1757712146.183:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11817 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49eb8eba9 code=0x7ff00000 [ 484.755094][ T30] audit: type=1326 audit(1757712146.183:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11817 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49eb8eba9 code=0x7ff00000 [ 484.852047][ T30] audit: type=1326 audit(1757712146.183:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11817 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49eb8eba9 code=0x7ff00000 [ 484.909767][ T30] audit: type=1326 audit(1757712146.183:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11817 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49eb8eba9 code=0x7ff00000 [ 484.973644][T11827] 9pnet_fd: Insufficient options for proto=fd [ 485.130058][ T30] audit: type=1326 audit(1757712146.183:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11817 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49eb8eba9 code=0x7ff00000 [ 485.242768][T11834] netlink: 'syz.6.1513': attribute type 10 has an invalid length. [ 485.250883][ T30] audit: type=1326 audit(1757712146.183:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11817 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49eb8eba9 code=0x7ff00000 [ 485.429969][T11834] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1513'. [ 485.921997][ T30] audit: type=1326 audit(1757712146.183:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11817 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49eb8eba9 code=0x7ff00000 [ 486.004920][T11834] dummy0: entered promiscuous mode [ 486.180037][ T30] audit: type=1326 audit(1757712146.183:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11817 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49eb8eba9 code=0x7ff00000 [ 486.264889][T11834] bridge0: port 3(dummy0) entered blocking state [ 486.280576][T11834] bridge0: port 3(dummy0) entered disabled state [ 486.369195][T11834] dummy0: entered allmulticast mode [ 486.504444][ T30] audit: type=1326 audit(1757712146.183:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11817 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49eb8eba9 code=0x7ff00000 [ 486.505832][T11834] bridge0: port 3(dummy0) entered blocking state [ 486.534347][T11834] bridge0: port 3(dummy0) entered forwarding state [ 486.794406][ T30] audit: type=1326 audit(1757712146.183:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11817 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49eb8eba9 code=0x7ff00000 [ 487.822035][T11853] lo: entered allmulticast mode [ 487.952310][T11853] dvmrp8: entered allmulticast mode [ 488.565749][T11848] lo: left allmulticast mode [ 490.839116][ T30] kauditd_printk_skb: 58 callbacks suppressed [ 490.839131][ T30] audit: type=1400 audit(1757712152.453:960): avc: denied { map } for pid=11913 comm="syz.6.1539" path="socket:[34760]" dev="sockfs" ino=34760 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 490.964955][T11921] use of bytesused == 0 is deprecated and will be removed in the future, [ 491.015331][T11921] use the actual size instead. [ 491.398557][T11932] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1541'. [ 493.420250][ T5916] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 494.039537][ T5916] usb 4-1: Using ep0 maxpacket: 8 [ 494.086398][ T5916] usb 4-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 494.103849][ T5916] usb 4-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 494.117797][ T5916] usb 4-1: Product: syz [ 494.122683][ T5916] usb 4-1: Manufacturer: syz [ 494.128316][ T5916] usb 4-1: SerialNumber: syz [ 494.138771][ T5916] usb 4-1: config 0 descriptor?? [ 494.150575][ T5916] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 494.870268][ T5916] gspca_zc3xx: reg_w_i err -110 [ 494.875210][ T5916] gspca_zc3xx 4-1:0.0: probe with driver gspca_zc3xx failed with error -110 [ 494.943841][ T5916] usb 4-1: USB disconnect, device number 48 [ 496.521289][T11990] netlink: 6 bytes leftover after parsing attributes in process `syz.1.1557'. [ 496.710355][ T5924] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 496.872534][ T5924] usb 7-1: Using ep0 maxpacket: 32 [ 496.991766][ T5924] usb 7-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 497.020326][ T5924] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.094312][ T5924] usb 7-1: config 0 descriptor?? [ 497.108636][ T5924] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 497.405197][ T30] audit: type=1400 audit(1757712159.003:961): avc: denied { bind } for pid=12015 comm="syz.1.1564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 497.843380][ T5924] gspca_vc032x: reg_w err -110 [ 497.848242][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 497.854752][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 497.860099][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 497.872317][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 497.884780][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 497.910210][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 497.931045][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 497.947623][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 497.967034][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 497.979893][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 498.366720][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 498.385306][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 498.407044][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 498.424935][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 498.444281][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 498.459063][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 498.475096][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 498.517725][ T5924] gspca_vc032x: I2c Bus Busy Wait 00 [ 498.543807][ T5924] gspca_vc032x: Unknown sensor... [ 498.554108][ T5924] vc032x 7-1:0.0: probe with driver vc032x failed with error -22 [ 498.634006][ T5924] usb 7-1: USB disconnect, device number 3 [ 499.230550][T12010] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 499.390407][ T5924] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 499.550460][ T5924] usb 6-1: Using ep0 maxpacket: 16 [ 500.459330][T12044] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1571'. [ 501.156647][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.163029][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.628866][T12063] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1577'. [ 502.310519][ T5924] usb 6-1: unable to get BOS descriptor or descriptor too short [ 502.356893][ T5924] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 502.381402][ T5924] usb 6-1: can't read configurations, error -71 [ 502.430788][T10245] block nbd1: Possible stuck request ffff888026b1e000: control (read@0,1024B). Runtime 180 seconds [ 502.441544][T10245] block nbd1: Possible stuck request ffff888026b1e1c0: control (read@1024,1024B). Runtime 180 seconds [ 502.452531][T10245] block nbd1: Possible stuck request ffff888026b1e380: control (read@2048,1024B). Runtime 180 seconds [ 502.463474][T10245] block nbd1: Possible stuck request ffff888026b1e540: control (read@3072,1024B). Runtime 180 seconds [ 502.522287][T12058] delete_channel: no stack [ 502.745958][T12081] vxcan1 speed is unknown, defaulting to 1000 [ 502.896151][T12087] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1582'. [ 502.915783][T12087] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1582'. [ 503.060308][ T5924] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 503.095954][T12081] lo speed is unknown, defaulting to 1000 [ 503.232152][ T5924] usb 6-1: Using ep0 maxpacket: 8 [ 503.250430][ T5924] usb 6-1: config 0 has an invalid interface number: 186 but max is 0 [ 503.298420][ T5924] usb 6-1: config 0 has no interface number 0 [ 503.359572][ T5924] usb 6-1: config 0 interface 186 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 503.383763][ T5924] usb 6-1: config 0 interface 186 altsetting 0 has an endpoint descriptor with address 0x9A, changing to 0x8A [ 503.567022][ T5924] usb 6-1: config 0 interface 186 altsetting 0 endpoint 0x8A has an invalid bInterval 64, changing to 10 [ 503.607654][ T5924] usb 6-1: config 0 interface 186 altsetting 0 endpoint 0x8A has invalid maxpacket 1525, setting to 1024 [ 503.633254][ T5924] usb 6-1: config 0 interface 186 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 503.666504][ T5924] usb 6-1: New USB device found, idVendor=07c0, idProduct=1505, bcdDevice=b8.c5 [ 503.696702][ T5924] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.718094][ T5924] usb 6-1: Product: syz [ 503.727882][ T5924] usb 6-1: Manufacturer: syz [ 503.740225][ T5924] usb 6-1: SerialNumber: syz [ 503.763959][ T5924] usb 6-1: config 0 descriptor?? [ 503.774454][T12084] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 504.000062][ T5924] iowarrior 6-1:0.186: IOWarrior product=0x1505, serial= interface=186 now attached to iowarrior0 [ 504.096866][ T5924] usb 6-1: USB disconnect, device number 10 [ 504.772572][ T30] audit: type=1400 audit(1757712166.393:962): avc: denied { write } for pid=12106 comm="syz.5.1588" lport=37565 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 504.856504][ T30] audit: type=1400 audit(1757712166.413:963): avc: denied { setopt } for pid=12106 comm="syz.5.1588" lport=37565 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 504.960245][ T30] audit: type=1400 audit(1757712166.423:964): avc: denied { ioctl } for pid=12106 comm="syz.5.1588" path="socket:[36039]" dev="sockfs" ino=36039 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 506.060464][ T9] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 506.313369][ T9] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.344770][ T9] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 506.834148][ T9] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 506.856335][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.892434][ T9] usb 4-1: Product: syz [ 506.908753][ T9] usb 4-1: Manufacturer: syz [ 506.928645][ T9] usb 4-1: SerialNumber: syz [ 506.973821][ T9] cdc_mbim 4-1:1.0: skipping garbage [ 507.188134][T12120] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 507.421427][ T5916] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 507.600330][ T5916] usb 7-1: Using ep0 maxpacket: 32 [ 507.617048][ T5916] usb 7-1: config 0 interface 0 altsetting 128 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 507.631226][ T5916] usb 7-1: config 0 interface 0 altsetting 128 endpoint 0x2 has invalid wMaxPacketSize 0 [ 507.641540][ T5916] usb 7-1: config 0 interface 0 has no altsetting 0 [ 507.648218][ T5916] usb 7-1: New USB device found, idVendor=1b1c, idProduct=0c10, bcdDevice= 0.00 [ 507.658124][ T5916] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.673175][ T5916] usb 7-1: config 0 descriptor?? [ 507.841964][T12120] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 507.852167][ T9] cdc_mbim 4-1:1.0: cdc-wdm0: USB WDM device [ 507.865826][ T9] wwan wwan0: port wwan0mbim0 attached [ 507.912560][ T9] cdc_mbim 4-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.3-1, CDC MBIM, d6:56:c8:53:d1:31 [ 508.087984][ T5924] usb 4-1: USB disconnect, device number 49 [ 508.106340][ T5916] corsair-cpro 0003:1B1C:0C10.000D: unknown main item tag 0x0 [ 508.106807][ T5924] cdc_mbim 4-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.3-1, CDC MBIM [ 508.159723][ T5916] corsair-cpro 0003:1B1C:0C10.000D: unknown main item tag 0x0 [ 508.176626][ T5916] corsair-cpro 0003:1B1C:0C10.000D: unknown main item tag 0x0 [ 508.204411][ T5916] corsair-cpro 0003:1B1C:0C10.000D: unknown main item tag 0x0 [ 508.285220][ T5916] corsair-cpro 0003:1B1C:0C10.000D: unknown main item tag 0x0 [ 508.328155][T12150] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1599'. [ 508.359624][ T5924] wwan wwan0: port wwan0mbim0 disconnected [ 508.435448][ T5916] corsair-cpro 0003:1B1C:0C10.000D: hidraw0: USB HID v4.06 Device [HID 1b1c:0c10] on usb-dummy_hcd.6-1/input0 [ 508.461171][T12131] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1595'. [ 508.565677][ T5916] corsair-cpro 0003:1B1C:0C10.000D: probe with driver corsair-cpro failed with error -90 [ 508.745385][ T5924] usb 7-1: USB disconnect, device number 4 [ 510.511014][ T5924] page_pool_release_retry() stalled pool shutdown: id 26, 23 inflight 242 sec [ 510.871104][ T9] usb 4-1: new full-speed USB device number 50 using dummy_hcd [ 511.076902][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 511.091683][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 511.174175][ T9] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 511.202654][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.213683][ T9] usb 4-1: config 0 descriptor?? [ 511.229412][ T9] hub 4-1:0.0: USB hub found [ 511.899317][T12205] [U] 1WT`8H$09\ [ 511.906115][T12205] [U] ;2}UGVĥ#O9ե>-ߴSݢP [ 511.931896][T12205] [U] 4XZ^Y)MC. OȞPOW [ 511.998377][T12205] [U] ä%Z [ 512.003903][ T9] hub 4-1:0.0: 2 ports detected [ 512.010330][T12205] [U] 8`}[TJ#Z~3µݥI~D%8@7J|{9DCE+OK?%6 [ 512.717727][ T30] audit: type=1400 audit(1757712174.323:965): avc: denied { map } for pid=12196 comm="syz.3.1607" path="/314/file0" dev="tmpfs" ino=1744 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 513.059297][T12196] [U] P>BЍ̖Z% [ 513.069052][ T9] usb 4-1: USB disconnect, device number 50 [ 513.118548][T12230] comedi comedi2: board detection failed [ 513.140334][ T30] audit: type=1400 audit(1757712174.723:966): avc: denied { create } for pid=12229 comm="syz.6.1615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 513.799106][ T5857] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 513.824298][ T5857] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 513.851754][ T5857] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 513.863360][ T5857] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 513.870945][ T5857] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 513.934337][T12240] vxcan1 speed is unknown, defaulting to 1000 [ 514.107872][T12244] fuse: Unknown parameter '0x00000000000000040x0000000000001000' [ 514.234695][T12240] lo speed is unknown, defaulting to 1000 [ 514.540272][ T5925] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 514.700358][ T5925] usb 4-1: Using ep0 maxpacket: 32 [ 514.711080][ T5925] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 514.729329][ T5925] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 514.775760][ T5925] usb 4-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 514.798670][ T5925] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.823507][ T5925] usb 4-1: Product: syz [ 514.830854][T12240] chnl_net:caif_netlink_parms(): no params data found [ 514.837123][ T5925] usb 4-1: Manufacturer: syz [ 514.855925][ T5925] usb 4-1: SerialNumber: syz [ 514.876807][ T5925] usb 4-1: config 0 descriptor?? [ 514.923502][T12257] Process accounting resumed [ 515.027268][T12240] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.327978][T12240] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.335675][T12240] bridge_slave_0: entered allmulticast mode [ 515.343163][T12240] bridge_slave_0: entered promiscuous mode [ 515.351189][T12240] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.359830][T12240] bridge0: port 2(bridge_slave_1) entered disabled state [ 515.367513][T12240] bridge_slave_1: entered allmulticast mode [ 515.375182][T12240] bridge_slave_1: entered promiscuous mode [ 515.408805][T12240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 515.421060][T12240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 515.465517][T12240] team0: Port device team_slave_0 added [ 515.473684][T12240] team0: Port device team_slave_1 added [ 515.520893][T12240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 515.532770][T12240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 515.565600][T12240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 515.585341][T12240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 515.595362][T12240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 515.627621][T12240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 515.729042][ T5924] usb 4-1: USB disconnect, device number 51 [ 515.791244][ T30] audit: type=1400 audit(1757712177.413:967): avc: denied { setopt } for pid=12275 comm="syz.3.1627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 515.799060][T12240] hsr_slave_0: entered promiscuous mode [ 515.850953][T12240] hsr_slave_1: entered promiscuous mode [ 515.857240][T12240] debugfs: 'hsr0' already exists in 'hsr' [ 515.863222][T12240] Cannot create hsr debugfs directory [ 515.975895][ T5847] Bluetooth: hci1: command tx timeout [ 516.540146][T12292] FAULT_INJECTION: forcing a failure. [ 516.540146][T12292] name failslab, interval 1, probability 0, space 0, times 0 [ 516.553179][T12292] CPU: 0 UID: 0 PID: 12292 Comm: syz.3.1632 Not tainted syzkaller #0 PREEMPT(full) [ 516.553204][T12292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 516.553214][T12292] Call Trace: [ 516.553220][T12292] [ 516.553227][T12292] dump_stack_lvl+0x16c/0x1f0 [ 516.553255][T12292] should_fail_ex+0x512/0x640 [ 516.553277][T12292] ? __kmalloc_noprof+0xbf/0x510 [ 516.553298][T12292] ? iter_file_splice_write+0x1cc/0x12e0 [ 516.553317][T12292] should_failslab+0xc2/0x120 [ 516.553338][T12292] __kmalloc_noprof+0xd2/0x510 [ 516.553353][T12292] ? ovl_revert_creds+0x13/0x50 [ 516.553376][T12292] ? ovl_other_xattr_get+0x100/0x160 [ 516.553402][T12292] iter_file_splice_write+0x1cc/0x12e0 [ 516.553426][T12292] ? __vfs_getxattr+0x145/0x1a0 [ 516.553448][T12292] ? bpf_lsm_capable+0x9/0x10 [ 516.553473][T12292] ? security_capable+0x7e/0x260 [ 516.553497][T12292] ? __pfx_iter_file_splice_write+0x10/0x10 [ 516.553516][T12292] ? __lock_acquire+0xb97/0x1ce0 [ 516.553566][T12292] backing_file_splice_write+0x27c/0x890 [ 516.553596][T12292] ovl_splice_write+0x38d/0x6c0 [ 516.553623][T12292] ? __pfx_ovl_splice_write+0x10/0x10 [ 516.553649][T12292] ? __pfx_ovl_file_end_write+0x10/0x10 [ 516.553681][T12292] ? __pfx_ovl_splice_write+0x10/0x10 [ 516.553707][T12292] direct_splice_actor+0x18f/0x6c0 [ 516.553729][T12292] splice_direct_to_actor+0x342/0xa30 [ 516.553749][T12292] ? __pfx_direct_splice_actor+0x10/0x10 [ 516.553773][T12292] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 516.553799][T12292] do_splice_direct+0x174/0x240 [ 516.553819][T12292] ? __pfx_do_splice_direct+0x10/0x10 [ 516.553838][T12292] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 516.553867][T12292] ? rw_verify_area+0xcf/0x6c0 [ 516.553896][T12292] do_sendfile+0xb06/0xe50 [ 516.553918][T12292] ? __pfx_do_sendfile+0x10/0x10 [ 516.553944][T12292] __x64_sys_sendfile64+0x154/0x220 [ 516.553967][T12292] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 516.553988][T12292] ? xfd_validate_state+0x61/0x180 [ 516.554021][T12292] do_syscall_64+0xcd/0x4e0 [ 516.554046][T12292] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 516.554063][T12292] RIP: 0033:0x7f4f33f8eba9 [ 516.554077][T12292] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 516.554093][T12292] RSP: 002b:00007f4f34d51038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 516.554109][T12292] RAX: ffffffffffffffda RBX: 00007f4f341d6090 RCX: 00007f4f33f8eba9 [ 516.554120][T12292] RDX: 0000200000000080 RSI: 0000000000000007 RDI: 0000000000000007 [ 516.554130][T12292] RBP: 00007f4f34d51090 R08: 0000000000000000 R09: 0000000000000000 [ 516.554140][T12292] R10: 0000000000007f03 R11: 0000000000000246 R12: 0000000000000002 [ 516.554150][T12292] R13: 00007f4f341d6128 R14: 00007f4f341d6090 R15: 00007ffc6b1639c8 [ 516.554175][T12292] [ 517.076526][ T30] audit: type=1800 audit(1757712178.153:968): pid=12292 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.1632" name="bus" dev="overlay" ino=1768 res=0 errno=0 [ 517.755033][T12297] netlink: 'syz.5.1633': attribute type 10 has an invalid length. [ 517.863774][T12297] bridge0: port 3(team0) entered blocking state [ 517.878790][T12312] netlink: 84 bytes leftover after parsing attributes in process `syz.3.1634'. [ 517.905122][T12297] bridge0: port 3(team0) entered disabled state [ 518.100332][ T5847] Bluetooth: hci1: command tx timeout [ 518.316218][T12297] team0: entered allmulticast mode [ 518.323339][T12312] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1634'. [ 518.334977][T12297] team_slave_0: entered allmulticast mode [ 518.359248][T12297] team_slave_1: entered allmulticast mode [ 518.374397][T12297] team0: entered promiscuous mode [ 518.379533][T12297] team_slave_0: entered promiscuous mode [ 518.389529][T12297] team_slave_1: entered promiscuous mode [ 518.399042][T12297] bridge0: port 3(team0) entered blocking state [ 518.405387][T12297] bridge0: port 3(team0) entered forwarding state [ 518.450359][T12240] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 518.541188][T12240] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 518.569945][T12240] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 518.656620][T12240] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 519.229594][T12323] 9pnet_virtio: no channels available for device 127.0.0.1 [ 519.725291][T12240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 519.746056][T12240] 8021q: adding VLAN 0 to HW filter on device team0 [ 519.790615][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.797775][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 519.847574][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.854763][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 519.871288][ T30] audit: type=1400 audit(1757712181.493:969): avc: denied { connect } for pid=12340 comm="syz.6.1642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 519.896608][T12341] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1642'. [ 519.908692][ T30] audit: type=1400 audit(1757712181.513:970): avc: denied { write } for pid=12340 comm="syz.6.1642" laddr=fe80::11 lport=2 faddr=fe80::11 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 519.927112][T12240] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 519.933102][T12341] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1642'. [ 519.965203][T12341] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1642'. [ 519.985463][T12240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 520.185423][T12350] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=12350 comm=syz.5.1644 [ 520.199381][ T5847] Bluetooth: hci1: command tx timeout [ 520.667988][T12240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 520.925845][T12369] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1647'. [ 521.010295][ T77] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 521.166637][ T77] usb 4-1: Using ep0 maxpacket: 16 [ 521.242309][ T77] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 521.336910][ T77] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 521.359011][ T30] audit: type=1800 audit(1757712182.943:971): pid=12378 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.6.1650" name="bus" dev="overlay" ino=238 res=0 errno=0 [ 521.460065][ T77] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 522.081142][ T77] usb 4-1: config 0 interface 0 has no altsetting 0 [ 522.112215][ T77] usb 4-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 522.175177][ T77] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 522.195788][T12385] binder: 12383:12385 unknown command 0 [ 522.210762][ T77] usb 4-1: Product: syz [ 522.221566][ T77] usb 4-1: Manufacturer: syz [ 522.221761][T12385] binder: 12383:12385 ioctl c0306201 200000000080 returned -22 [ 522.244918][ T77] usb 4-1: SerialNumber: syz [ 522.248921][T12240] veth0_vlan: entered promiscuous mode [ 522.273911][ T5847] Bluetooth: hci1: command tx timeout [ 522.321877][T12240] veth1_vlan: entered promiscuous mode [ 522.343137][ T77] usb 4-1: config 0 descriptor?? [ 522.367179][T12386] netlink: 'syz.5.1651': attribute type 4 has an invalid length. [ 522.376665][T12240] veth0_macvtap: entered promiscuous mode [ 522.417648][T12389] netlink: 'syz.5.1651': attribute type 4 has an invalid length. [ 522.448552][T12240] veth1_macvtap: entered promiscuous mode [ 522.489986][T12386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=12386 comm=syz.5.1651 [ 522.503062][ T5925] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 522.560785][T12240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 522.569990][ T77] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input24 [ 522.589489][T12240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 522.610155][ T5205] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 522.638511][ T36] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.654960][T12391] 9pnet_virtio: no channels available for device 127.0.0.1 [ 522.668254][ T5205] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 522.670272][ T5925] usb 7-1: Using ep0 maxpacket: 16 [ 522.684865][ T36] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.699056][ T5205] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 522.725715][ T5925] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 522.762330][ T5205] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 522.765971][ T5925] usb 7-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 522.792224][ T36] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 522.832850][ T5925] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.813619][T11904] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 523.832633][ T5205] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 523.884715][T12395] 9pnet_fd: Insufficient options for proto=fd [ 524.831554][ T5925] usb 7-1: config 0 descriptor?? [ 524.882325][ T5865] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 524.946225][ T5205] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 525.062664][ T5205] synaptics_usb 4-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 525.165826][ T2936] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 525.207844][ T2936] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 525.301776][T11217] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 525.337547][ T5925] mcp2221 0003:04D8:00DD.000E: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.6-1/input0 [ 525.348243][T11217] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 525.808583][T12385] binder: BINDER_SET_CONTEXT_MGR already set [ 526.890831][T12385] binder: 12383:12385 ioctl 4018620d 200000000040 returned -16 [ 528.958143][T12409] vxcan1 speed is unknown, defaulting to 1000 [ 529.123394][T12409] lo speed is unknown, defaulting to 1000 [ 529.219758][ T10] usb 4-1: USB disconnect, device number 52 [ 529.426403][ T9] usb 7-1: USB disconnect, device number 5 [ 531.257234][T12432] syz_tun: entered allmulticast mode [ 531.560066][T12432] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1661'. [ 531.570434][ T5924] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 531.737069][T12432] syz_tun (unregistering): left allmulticast mode [ 531.820612][ T5924] usb 6-1: Using ep0 maxpacket: 8 [ 531.827891][ T5924] usb 6-1: config 2 has an invalid interface number: 31 but max is 0 [ 531.858983][ T5924] usb 6-1: config 2 has an invalid descriptor of length 55, skipping remainder of the config [ 532.130231][ T5924] usb 6-1: config 2 has no interface number 0 [ 532.153982][ T5924] usb 6-1: config 2 interface 31 altsetting 2 endpoint 0x2 has invalid maxpacket 14129, setting to 64 [ 532.168520][ T5924] usb 6-1: config 2 interface 31 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 532.185458][ T5924] usb 6-1: config 2 interface 31 has no altsetting 0 [ 532.203173][ T5924] usb 6-1: New USB device found, idVendor=1a86, idProduct=e092, bcdDevice=53.3f [ 532.214609][ T5924] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 532.232509][ T5924] usb 6-1: Product: syz [ 532.242579][ T5924] usb 6-1: Manufacturer: syz [ 532.253277][ T5924] usb 6-1: SerialNumber: syz [ 532.278941][ T5924] ch9200 6-1:2.31: probe with driver ch9200 failed with error -22 [ 532.523079][T10245] block nbd1: Possible stuck request ffff888026b1e000: control (read@0,1024B). Runtime 210 seconds [ 532.533812][T10245] block nbd1: Possible stuck request ffff888026b1e1c0: control (read@1024,1024B). Runtime 210 seconds [ 532.544780][T10245] block nbd1: Possible stuck request ffff888026b1e380: control (read@2048,1024B). Runtime 210 seconds [ 532.555754][T10245] block nbd1: Possible stuck request ffff888026b1e540: control (read@3072,1024B). Runtime 210 seconds [ 533.105960][T12466] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1672'. [ 533.153858][T12466] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12466 comm=syz.7.1672 [ 533.191006][ T5925] usb 4-1: new low-speed USB device number 53 using dummy_hcd [ 533.305112][T12471] netlink: 'syz.7.1672': attribute type 1 has an invalid length. [ 533.313930][T12471] netlink: 'syz.7.1672': attribute type 1 has an invalid length. [ 533.321883][T12471] netlink: 'syz.7.1672': attribute type 1 has an invalid length. [ 533.330034][T12471] netlink: 'syz.7.1672': attribute type 1 has an invalid length. [ 533.338298][T12471] netlink: 'syz.7.1672': attribute type 1 has an invalid length. [ 533.347266][T12471] netlink: 'syz.7.1672': attribute type 1 has an invalid length. [ 533.358498][T12471] netlink: 'syz.7.1672': attribute type 1 has an invalid length. [ 533.368483][T12471] netlink: 'syz.7.1672': attribute type 1 has an invalid length. [ 533.372119][ T5925] usb 4-1: unable to get BOS descriptor or descriptor too short [ 533.389608][T12471] netlink: 'syz.7.1672': attribute type 1 has an invalid length. [ 533.395216][ T5925] usb 4-1: config 64 has no interfaces? [ 533.403355][T12471] netlink: 'syz.7.1672': attribute type 1 has an invalid length. [ 533.406807][ T5925] usb 4-1: string descriptor 0 read error: -22 [ 533.446610][ T5925] usb 4-1: New USB device found, idVendor=2019, idProduct=4902, bcdDevice=a1.c3 [ 533.456220][ T5925] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.640250][ T30] audit: type=1400 audit(1757712195.193:972): avc: denied { create } for pid=12467 comm="syz.4.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 533.735655][T12462] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 533.757314][T12462] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 533.766985][ T5916] usb 4-1: USB disconnect, device number 53 [ 533.920414][ T5925] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 534.220256][ T5925] usb 7-1: Using ep0 maxpacket: 8 [ 534.226676][ T5925] usb 7-1: config 2 has an invalid interface number: 31 but max is 0 [ 534.244650][ T5925] usb 7-1: config 2 has no interface number 0 [ 534.333671][ T5925] usb 7-1: config 2 interface 31 altsetting 2 has a duplicate endpoint with address 0x82, skipping [ 534.346988][ T5925] usb 7-1: config 2 interface 31 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 534.360450][ T5925] usb 7-1: config 2 interface 31 has no altsetting 0 [ 534.374785][ T5925] usb 7-1: New USB device found, idVendor=1a86, idProduct=e092, bcdDevice=53.3f [ 534.384062][ T5925] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.392129][ T5925] usb 7-1: Product: syz [ 534.396317][ T5925] usb 7-1: Manufacturer: syz [ 534.401023][ T5925] usb 7-1: SerialNumber: syz [ 534.413699][ T5925] ch9200 7-1:2.31: probe with driver ch9200 failed with error -22 [ 534.463214][ T10] usb 6-1: USB disconnect, device number 11 [ 535.396704][ T30] audit: type=1400 audit(1757712197.003:973): avc: denied { write } for pid=12488 comm="syz.5.1677" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 535.901888][ T30] audit: type=1400 audit(1757712197.513:974): avc: denied { create } for pid=12481 comm="syz.4.1676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 535.940068][ T30] audit: type=1400 audit(1757712197.513:975): avc: denied { ioctl } for pid=12481 comm="syz.4.1676" path="socket:[37997]" dev="sockfs" ino=37997 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 536.367925][T12516] SELinux: failed to load policy [ 536.609501][T12523] netlink: 120 bytes leftover after parsing attributes in process `syz.4.1688'. [ 536.689309][ T77] usb 7-1: USB disconnect, device number 6 [ 536.956176][T12532] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1690'. [ 537.380244][ T77] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 537.733056][ T77] usb 7-1: no configurations [ 537.737659][ T77] usb 7-1: can't read configurations, error -22 [ 537.815477][T12543] netlink: 116 bytes leftover after parsing attributes in process `syz.4.1692'. [ 537.830241][ T30] audit: type=1400 audit(1757712199.435:976): avc: denied { listen } for pid=12542 comm="syz.4.1692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 537.880425][ T77] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 538.050896][ T77] usb 7-1: no configurations [ 538.058868][ T77] usb 7-1: can't read configurations, error -22 [ 538.080631][ T77] usb usb7-port1: attempt power cycle [ 538.226468][T12552] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1695'. [ 538.454637][ T77] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 538.524374][ T77] usb 7-1: no configurations [ 538.528964][ T77] usb 7-1: can't read configurations, error -22 [ 538.680324][ T5924] usb 8-1: new low-speed USB device number 2 using dummy_hcd [ 538.700289][ T77] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 538.748772][ T77] usb 7-1: no configurations [ 538.755738][ T77] usb 7-1: can't read configurations, error -22 [ 538.769089][ T77] usb usb7-port1: unable to enumerate USB device [ 538.849803][ T5924] usb 8-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 538.869455][ T5924] usb 8-1: config 1 interface 0 has no altsetting 0 [ 538.888324][ T5924] usb 8-1: string descriptor 0 read error: -22 [ 538.896762][ T5924] usb 8-1: New USB device found, idVendor=046d, idProduct=c53f, bcdDevice= 0.40 [ 538.918281][ T5924] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.202820][ T5924] usbhid 8-1:1.0: can't add hid device: -71 [ 539.208765][ T5924] usbhid 8-1:1.0: probe with driver usbhid failed with error -71 [ 539.226551][ T5924] usb 8-1: USB disconnect, device number 2 [ 539.590231][T12564] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1700'. [ 539.783876][T12566] ALSA: mixer_oss: invalid OSS volume 'ؤnh{%OBeb' [ 540.440398][ T10] usb 8-1: new full-speed USB device number 3 using dummy_hcd [ 540.511718][ T5924] usb 4-1: new full-speed USB device number 54 using dummy_hcd [ 540.632291][ T10] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 540.853140][ T10] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 541.156240][ T10] usb 8-1: New USB device found, idVendor=1b1c, idProduct=1c0c, bcdDevice= 0.00 [ 541.176410][ T10] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.179680][ T5924] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 541.200258][ T5924] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 541.251620][ T5924] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1c0c, bcdDevice= 0.00 [ 541.263334][ T5924] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.315594][ T5924] usb 4-1: config 0 descriptor?? [ 541.327388][T12576] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 541.339445][ T10] usb 8-1: config 0 descriptor?? [ 541.359224][T12593] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1708'. [ 541.409292][T12572] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 541.719585][ T30] audit: type=1400 audit(1757712203.335:977): avc: denied { setopt } for pid=12591 comm="syz.5.1709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 541.821606][T12603] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1710'. [ 542.091318][ T10] corsair-psu 0003:1B1C:1C0C.000F: hidraw0: USB HID v0.00 Device [HID 1b1c:1c0c] on usb-dummy_hcd.7-1/input0 [ 542.137276][ T5924] corsair-psu 0003:1B1C:1C0C.0010: hidraw1: USB HID v0.00 Device [HID 1b1c:1c0c] on usb-dummy_hcd.3-1/input0 [ 542.138543][T12604] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1712'. [ 542.200504][ T5924] corsair-psu 0003:1B1C:1C0C.0010: unable to initialize device (-38) [ 542.229293][ T5924] corsair-psu 0003:1B1C:1C0C.0010: probe with driver corsair-psu failed with error -38 [ 542.240293][ T10] corsair-psu 0003:1B1C:1C0C.000F: unable to initialize device (-38) [ 542.322745][ T10] corsair-psu 0003:1B1C:1C0C.000F: probe with driver corsair-psu failed with error -38 [ 542.338004][T12572] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 542.437773][T12572] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 542.484781][ T10] usb 8-1: USB disconnect, device number 3 [ 542.496176][T12609] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1713'. [ 542.539682][T12576] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 542.602389][T12576] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 542.625735][ T5924] usb 4-1: USB disconnect, device number 54 [ 543.022419][T12616] netlink: 116 bytes leftover after parsing attributes in process `syz.7.1716'. [ 544.644916][T12643] support for the xor transformation has been removed. [ 545.744395][T12664] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1727'. [ 545.810481][ T30] audit: type=1400 audit(1757712207.415:978): avc: denied { listen } for pid=12662 comm="syz.5.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 546.010311][ T5925] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 546.200346][ T5925] usb 7-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 546.259030][ T5925] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 546.440192][ T5925] usb 7-1: Product: syz [ 546.461148][ T5925] usb 7-1: Manufacturer: syz [ 546.481535][ T5925] usb 7-1: SerialNumber: syz [ 546.527279][ T5925] usb 7-1: config 0 descriptor?? [ 546.813587][ T5925] usb 7-1: ignoring: probably an ADSL modem [ 547.016768][ T5925] cxacru 7-1:0.0: usbatm_usb_probe: bind failed: -19! [ 547.120688][ T5925] usb 7-1: USB disconnect, device number 11 [ 548.120496][T12715] validate_nla: 43 callbacks suppressed [ 548.120514][T12715] netlink: 'syz.5.1738': attribute type 6 has an invalid length. [ 550.160618][ T10] usb 4-1: new full-speed USB device number 55 using dummy_hcd [ 550.718608][T12764] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1748'. [ 550.780352][T12765] tipc: Started in network mode [ 550.785261][T12765] tipc: Node identity 5a698731b573, cluster identity 4711 [ 550.840033][T12765] tipc: Enabled bearer , priority 0 [ 550.919908][T12765] syzkaller0: entered promiscuous mode [ 550.925536][T12765] syzkaller0: entered allmulticast mode [ 550.935044][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 550.948857][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 550.976758][ T10] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1c0c, bcdDevice= 0.00 [ 550.987689][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.997840][T12765] syzkaller0: mtu greater than device maximum [ 551.011738][ T10] usb 4-1: config 0 descriptor?? [ 551.026917][T12747] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 551.036248][T12763] tipc: Resetting bearer [ 551.042052][ T77] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 551.105188][T12763] tipc: Disabling bearer [ 551.210350][ T77] usb 7-1: Using ep0 maxpacket: 32 [ 551.219059][ T77] usb 7-1: no configurations [ 551.225242][ T77] usb 7-1: can't read configurations, error -22 [ 551.340285][ T5916] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 551.370452][ T77] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 551.466810][ T10] corsair-psu 0003:1B1C:1C0C.0011: hidraw0: USB HID v0.00 Device [HID 1b1c:1c0c] on usb-dummy_hcd.3-1/input0 [ 551.500307][ T5916] usb 8-1: Using ep0 maxpacket: 32 [ 551.507120][ T5916] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 9 [ 551.518905][ T5916] usb 8-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 551.530285][ T5916] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 551.539547][ T5916] usb 8-1: Product: syz [ 551.548093][ T5916] usb 8-1: Manufacturer: syz [ 551.558851][ T10] corsair-psu 0003:1B1C:1C0C.0011: unable to initialize device (-38) [ 551.572893][ T5916] usb 8-1: SerialNumber: syz [ 551.600293][ T77] usb 7-1: Using ep0 maxpacket: 32 [ 551.600824][ T5916] usb 8-1: config 0 descriptor?? [ 551.622223][ T10] corsair-psu 0003:1B1C:1C0C.0011: probe with driver corsair-psu failed with error -38 [ 551.635292][T12774] raw-gadget.2 gadget.7: fail, usb_ep_enable returned -22 [ 551.654016][ T77] usb 7-1: no configurations [ 551.655607][ T5916] input: syz syz as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/input/input26 [ 551.674656][ T77] usb 7-1: can't read configurations, error -22 [ 551.675113][T12747] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 551.703650][T12747] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 551.737743][ T77] usb usb7-port1: attempt power cycle [ 551.746620][ T10] usb 4-1: USB disconnect, device number 55 [ 551.918816][ T30] audit: type=1326 audit(1757712213.535:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12773 comm="syz.7.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c3b38eba9 code=0x7ffc0000 [ 552.120203][ T30] audit: type=1326 audit(1757712213.565:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12773 comm="syz.7.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c3b38eba9 code=0x7ffc0000 [ 552.153937][ T77] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 552.192337][ T30] audit: type=1326 audit(1757712213.625:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12773 comm="syz.7.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2c3b38eba9 code=0x7ffc0000 [ 552.195338][ T77] usb 7-1: Using ep0 maxpacket: 32 [ 552.257852][ T30] audit: type=1326 audit(1757712213.625:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12773 comm="syz.7.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c3b38eba9 code=0x7ffc0000 [ 552.286453][ T10] usb 8-1: USB disconnect, device number 4 [ 552.288277][ T77] usb 7-1: no configurations [ 552.292338][ C0] usbtouchscreen 8-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 552.321883][ T30] audit: type=1326 audit(1757712213.625:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12773 comm="syz.7.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c3b38eba9 code=0x7ffc0000 [ 552.380617][ T77] usb 7-1: can't read configurations, error -22 [ 552.638855][ T30] audit: type=1326 audit(1757712213.625:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12773 comm="syz.7.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2c3b38eba9 code=0x7ffc0000 [ 552.669535][ T30] audit: type=1326 audit(1757712213.625:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12773 comm="syz.7.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c3b38eba9 code=0x7ffc0000 [ 552.697462][ T30] audit: type=1326 audit(1757712213.625:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12773 comm="syz.7.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c3b38eba9 code=0x7ffc0000 [ 552.724954][ T30] audit: type=1326 audit(1757712213.625:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12773 comm="syz.7.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f2c3b38eba9 code=0x7ffc0000 [ 552.769170][ T30] audit: type=1326 audit(1757712213.625:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12773 comm="syz.7.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2c3b38eba9 code=0x7ffc0000 [ 552.826758][ T77] usb 7-1: new high-speed USB device number 15 using dummy_hcd [ 552.870082][ T77] usb 7-1: Using ep0 maxpacket: 32 [ 552.881681][ T77] usb 7-1: no configurations [ 552.886346][ T77] usb 7-1: can't read configurations, error -22 [ 552.894090][ T77] usb usb7-port1: unable to enumerate USB device [ 553.198151][T12798] bridge_slave_0: left allmulticast mode [ 553.280503][T12798] bridge_slave_0: left promiscuous mode [ 553.286797][T12798] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.317312][T12798] bridge_slave_1: left allmulticast mode [ 553.323168][T12798] bridge_slave_1: left promiscuous mode [ 553.329044][T12798] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.354007][T12798] bond0: (slave bond_slave_0): Releasing backup interface [ 553.376959][T12798] bond0: (slave bond_slave_1): Releasing backup interface [ 553.399645][T12798] team0: Port device team_slave_0 removed [ 553.425616][T12798] team0: Port device team_slave_1 removed [ 553.438206][T12798] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 553.449875][T12798] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 553.462688][T12798] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 553.472573][T12798] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 553.694381][T12800] mkiss: ax0: crc mode is auto. [ 555.364126][T12824] gfs2: not a GFS2 filesystem [ 555.372552][ T10] usb 6-1: new full-speed USB device number 12 using dummy_hcd [ 555.667941][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 555.684245][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 555.759961][ T10] usb 6-1: New USB device found, idVendor=1b1c, idProduct=1c0c, bcdDevice= 0.00 [ 555.771006][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 555.789024][ T10] usb 6-1: config 0 descriptor?? [ 555.805203][T12817] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 555.870367][ T5857] Bluetooth: hci1: command 0x0405 tx timeout [ 556.557173][ T10] corsair-psu 0003:1B1C:1C0C.0012: hidraw0: USB HID v0.00 Device [HID 1b1c:1c0c] on usb-dummy_hcd.5-1/input0 [ 556.761501][ T10] corsair-psu 0003:1B1C:1C0C.0012: unable to initialize device (-38) [ 556.855869][T12817] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 556.945669][ T10] corsair-psu 0003:1B1C:1C0C.0012: probe with driver corsair-psu failed with error -38 [ 556.959783][T12817] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 557.106006][ T10] usb 6-1: USB disconnect, device number 12 [ 557.139411][T12856] fido_id[12856]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.5/usb6/report_descriptor': No such file or directory [ 557.588858][T12872] lo speed is unknown, defaulting to 1000 [ 557.594964][T12872] lo speed is unknown, defaulting to 1000 [ 557.603310][T12872] lo speed is unknown, defaulting to 1000 [ 557.660216][T12872] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 557.750649][T12873] netlink: 'syz.3.1778': attribute type 10 has an invalid length. [ 557.758495][T12873] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1778'. [ 557.767563][T12873] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 557.778670][T12873] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 557.888927][ T92] lo speed is unknown, defaulting to 1000 [ 557.898909][T12872] lo speed is unknown, defaulting to 1000 [ 557.906198][T12872] lo speed is unknown, defaulting to 1000 [ 557.913174][T12872] lo speed is unknown, defaulting to 1000 [ 557.921061][T12872] lo speed is unknown, defaulting to 1000 [ 557.928087][T12872] lo speed is unknown, defaulting to 1000 [ 557.936113][T12872] lo speed is unknown, defaulting to 1000 [ 557.943146][T12872] lo speed is unknown, defaulting to 1000 [ 558.090357][ T5924] usb 8-1: new full-speed USB device number 5 using dummy_hcd [ 558.210605][ T92] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 558.310013][ T5924] usb 8-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 558.361448][ T5924] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 558.403452][ T5924] usb 8-1: Product: syz [ 558.427046][ T5924] usb 8-1: Manufacturer: syz [ 558.452420][ T92] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 558.472624][ T5924] usb 8-1: SerialNumber: syz [ 558.505792][ T92] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 558.553910][ T5924] usb 8-1: config 0 descriptor?? [ 558.570277][ T92] usb 4-1: Product: syz [ 558.609559][ T92] usb 4-1: Manufacturer: syz [ 558.660006][ T5924] gspca_main: sq930x-2.14.0 probing 2770:930c [ 558.666320][ T92] usb 4-1: SerialNumber: syz [ 559.183461][T12880] overlayfs: failed to clone lowerpath [ 559.238146][T12881] trusted_key: encrypted_key: insufficient parameters specified [ 559.270830][ T92] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 559.287314][T12882] overlayfs: failed to clone upperpath [ 559.385952][ T77] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 560.029444][T12885] FAULT_INJECTION: forcing a failure. [ 560.029444][T12885] name failslab, interval 1, probability 0, space 0, times 0 [ 560.077028][T12885] CPU: 1 UID: 0 PID: 12885 Comm: syz.5.1783 Not tainted syzkaller #0 PREEMPT(full) [ 560.077053][T12885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 560.077063][T12885] Call Trace: [ 560.077069][T12885] [ 560.077079][T12885] dump_stack_lvl+0x16c/0x1f0 [ 560.077106][T12885] should_fail_ex+0x512/0x640 [ 560.077128][T12885] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 560.077158][T12885] should_failslab+0xc2/0x120 [ 560.077178][T12885] __kmalloc_cache_noprof+0x6a/0x3e0 [ 560.077204][T12885] ? assoc_array_insert+0x10c/0x3970 [ 560.077235][T12885] assoc_array_insert+0x10c/0x3970 [ 560.077276][T12885] ? __pfx_assoc_array_insert+0x10/0x10 [ 560.077306][T12885] ? down_write+0x14d/0x200 [ 560.077330][T12885] ? __pfx_down_write+0x10/0x10 [ 560.077352][T12885] ? __pfx_key_set_index_key+0x10/0x10 [ 560.077376][T12885] __key_link_begin+0xf5/0x260 [ 560.077396][T12885] __key_create_or_update+0x4e3/0xe10 [ 560.077428][T12885] ? __pfx___key_create_or_update+0x10/0x10 [ 560.077455][T12885] ? lookup_user_key+0x2ce/0x1300 [ 560.077492][T12885] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 560.077521][T12885] key_create_or_update+0x42/0x60 [ 560.077552][T12885] __do_sys_add_key+0x298/0x470 [ 560.077573][T12885] ? __pfx___do_sys_add_key+0x10/0x10 [ 560.077591][T12885] ? ksys_write+0x1ac/0x250 [ 560.077619][T12885] do_syscall_64+0xcd/0x4e0 [ 560.077645][T12885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.077663][T12885] RIP: 0033:0x7f475b58eba9 [ 560.077678][T12885] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 560.077694][T12885] RSP: 002b:00007f475c3ac038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 560.077711][T12885] RAX: ffffffffffffffda RBX: 00007f475b7d5fa0 RCX: 00007f475b58eba9 [ 560.077722][T12885] RDX: 0000200000000100 RSI: 0000200000000180 RDI: 0000200000000140 [ 560.077733][T12885] RBP: 00007f475c3ac090 R08: fffffffffffffffe R09: 0000000000000000 [ 560.077743][T12885] R10: 00000000000000ca R11: 0000000000000246 R12: 0000000000000002 [ 560.077758][T12885] R13: 00007f475b7d6038 R14: 00007f475b7d5fa0 R15: 00007ffe42e4ae48 [ 560.077782][T12885] [ 560.590498][ T77] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 560.601125][ T77] ath9k_htc: Failed to initialize the device [ 560.746776][ T77] usb 4-1: ath9k_htc: USB layer deinitialized [ 560.890220][ T5924] gspca_sq930x: reg_w 0105 0f00 failed -71 [ 560.897119][ T5924] sq930x 8-1:0.0: probe with driver sq930x failed with error -71 [ 560.913657][ T5924] usb 8-1: USB disconnect, device number 5 [ 561.255902][T12897] vxcan1 speed is unknown, defaulting to 1000 [ 561.574221][ T5925] usb 4-1: USB disconnect, device number 56 [ 561.629877][T12897] lo speed is unknown, defaulting to 1000 [ 561.759308][T12897] lo speed is unknown, defaulting to 1000 [ 561.969395][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 561.969411][ T30] audit: type=1400 audit(1757712223.585:1032): avc: denied { bind } for pid=12909 comm="syz.5.1793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 561.998354][T12917] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 562.148221][ T30] audit: type=1400 audit(1757712223.665:1033): avc: denied { read } for pid=12909 comm="syz.5.1793" lport=3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 562.596313][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.602879][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.682061][T10245] block nbd1: Possible stuck request ffff888026b1e000: control (read@0,1024B). Runtime 240 seconds [ 562.693200][T10245] block nbd1: Possible stuck request ffff888026b1e1c0: control (read@1024,1024B). Runtime 240 seconds [ 562.704531][T10245] block nbd1: Possible stuck request ffff888026b1e380: control (read@2048,1024B). Runtime 240 seconds [ 562.715828][T10245] block nbd1: Possible stuck request ffff888026b1e540: control (read@3072,1024B). Runtime 240 seconds [ 564.074689][T12938] kvm: user requested TSC rate below hardware speed [ 564.618637][T12942] overlayfs: failed to clone upperpath [ 567.885416][ T5847] Bluetooth: min 0 < 6 [ 568.327906][T12995] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1813'. [ 568.460226][ T30] audit: type=1400 audit(1757712230.065:1034): avc: denied { map } for pid=12996 comm="syz.4.1814" path="socket:[38842]" dev="sockfs" ino=38842 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 568.497495][T12997] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1814'. [ 568.646245][ T30] audit: type=1400 audit(1757712230.065:1035): avc: denied { create } for pid=12996 comm="syz.4.1814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 568.770860][ T5925] usb 7-1: new full-speed USB device number 16 using dummy_hcd [ 568.780702][ T30] audit: type=1400 audit(1757712230.115:1036): avc: denied { ioctl } for pid=12994 comm="syz.3.1813" path="socket:[38832]" dev="sockfs" ino=38832 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 568.878635][T13015] netlink: 'syz.4.1818': attribute type 1 has an invalid length. [ 568.978573][ T5925] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 569.002035][ T5925] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 569.035612][ T5925] usb 7-1: New USB device found, idVendor=1b1c, idProduct=1c0c, bcdDevice= 0.00 [ 569.058976][ T5925] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.080653][ T977] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 569.085252][ T5925] usb 7-1: config 0 descriptor?? [ 569.099378][T13000] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 569.141714][T13023] FAULT_INJECTION: forcing a failure. [ 569.141714][T13023] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 569.156757][T13023] CPU: 0 UID: 0 PID: 13023 Comm: syz.3.1822 Not tainted syzkaller #0 PREEMPT(full) [ 569.156780][T13023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 569.156789][T13023] Call Trace: [ 569.156794][T13023] [ 569.156801][T13023] dump_stack_lvl+0x16c/0x1f0 [ 569.156827][T13023] should_fail_ex+0x512/0x640 [ 569.156850][T13023] _copy_from_user+0x2e/0xd0 [ 569.156875][T13023] snd_seq_oss_write+0x397/0x7d0 [ 569.156898][T13023] ? __pfx_snd_seq_oss_write+0x10/0x10 [ 569.156920][T13023] ? bpf_lsm_file_permission+0x9/0x10 [ 569.156944][T13023] ? __pfx_odev_write+0x10/0x10 [ 569.156964][T13023] odev_write+0x51/0xa0 [ 569.156987][T13023] vfs_writev+0x5dc/0xde0 [ 569.157010][T13023] ? __pfx_vfs_writev+0x10/0x10 [ 569.157041][T13023] ? __fget_files+0x20e/0x3c0 [ 569.157058][T13023] ? __fget_files+0x1a0/0x3c0 [ 569.157082][T13023] ? do_writev+0x132/0x340 [ 569.157096][T13023] do_writev+0x132/0x340 [ 569.157113][T13023] ? __pfx_do_writev+0x10/0x10 [ 569.157136][T13023] do_syscall_64+0xcd/0x4e0 [ 569.157161][T13023] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 569.157178][T13023] RIP: 0033:0x7f4f33f8eba9 [ 569.157192][T13023] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 569.157208][T13023] RSP: 002b:00007f4f34d72038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 569.157225][T13023] RAX: ffffffffffffffda RBX: 00007f4f341d5fa0 RCX: 00007f4f33f8eba9 [ 569.157236][T13023] RDX: 0000000000000002 RSI: 0000200000000840 RDI: 0000000000000003 [ 569.157246][T13023] RBP: 00007f4f34d72090 R08: 0000000000000000 R09: 0000000000000000 [ 569.157255][T13023] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 569.157265][T13023] R13: 00007f4f341d6038 R14: 00007f4f341d5fa0 R15: 00007ffc6b1639c8 [ 569.157287][T13023] [ 569.420264][ T977] usb 6-1: Using ep0 maxpacket: 8 [ 569.426684][ T977] usb 6-1: config 2 has an invalid interface number: 31 but max is 0 [ 569.436119][ T977] usb 6-1: config 2 has no interface number 0 [ 569.445663][ T977] usb 6-1: config 2 interface 31 altsetting 2 endpoint 0x82 has invalid maxpacket 12288, setting to 1024 [ 569.457292][ T977] usb 6-1: config 2 interface 31 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 569.467871][ T977] usb 6-1: config 2 interface 31 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 569.481306][ T977] usb 6-1: config 2 interface 31 has no altsetting 0 [ 569.497556][ T977] usb 6-1: New USB device found, idVendor=1a86, idProduct=e092, bcdDevice=53.3f [ 569.507936][ T977] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 569.516275][ T977] usb 6-1: Product: syz [ 569.520721][ T977] usb 6-1: Manufacturer: syz [ 569.525316][ T977] usb 6-1: SerialNumber: syz [ 569.631057][ T5925] corsair-psu 0003:1B1C:1C0C.0013: hidraw0: USB HID v0.00 Device [HID 1b1c:1c0c] on usb-dummy_hcd.6-1/input0 [ 569.734062][ T5925] corsair-psu 0003:1B1C:1C0C.0013: unable to initialize device (-38) [ 569.752033][ T5925] corsair-psu 0003:1B1C:1C0C.0013: probe with driver corsair-psu failed with error -38 [ 570.245312][T13033] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 570.265942][T13033] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 570.266370][ T5847] Bluetooth: hci1: command 0x0405 tx timeout [ 570.314537][ T10] usb 7-1: USB disconnect, device number 16 [ 570.471328][ T977] ch9200 6-1:2.31: probe with driver ch9200 failed with error -22 [ 570.679421][ T5847] Bluetooth: hci1: unexpected event for opcode 0x0005 [ 570.743094][T13037] nbd: must specify an index to disconnect [ 570.827226][ T5925] page_pool_release_retry() stalled pool shutdown: id 26, 23 inflight 302 sec [ 570.855599][ T977] usb 6-1: USB disconnect, device number 13 [ 571.218310][T13051] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1828'. [ 571.299488][T13051] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1828'. [ 571.333029][T13051] 8021q: VLANs not supported on caif0 [ 572.582694][T13068] FAULT_INJECTION: forcing a failure. [ 572.582694][T13068] name fail_futex, interval 1, probability 0, space 0, times 1 [ 572.636926][T13068] CPU: 1 UID: 0 PID: 13068 Comm: syz.7.1832 Not tainted syzkaller #0 PREEMPT(full) [ 572.636950][T13068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 572.636959][T13068] Call Trace: [ 572.636964][T13068] [ 572.636969][T13068] dump_stack_lvl+0x16c/0x1f0 [ 572.636987][T13068] should_fail_ex+0x512/0x640 [ 572.637002][T13068] get_futex_key+0x293/0x1560 [ 572.637020][T13068] ? __pfx_get_futex_key+0x10/0x10 [ 572.637039][T13068] futex_wake_op+0x167/0xe40 [ 572.637053][T13068] ? get_pid_task+0x106/0x250 [ 572.637063][T13068] ? __pfx_futex_wake_op+0x10/0x10 [ 572.637079][T13068] ? ksys_write+0x190/0x250 [ 572.637092][T13068] do_futex+0x2e9/0x350 [ 572.637108][T13068] ? __pfx_do_futex+0x10/0x10 [ 572.637128][T13068] __x64_sys_futex+0x1e0/0x4c0 [ 572.637137][T13068] ? fput+0x9b/0xd0 [ 572.637150][T13068] ? __pfx___x64_sys_futex+0x10/0x10 [ 572.637159][T13068] ? ksys_write+0x1ac/0x250 [ 572.637169][T13068] ? __pfx_ksys_write+0x10/0x10 [ 572.637183][T13068] do_syscall_64+0xcd/0x4e0 [ 572.637198][T13068] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 572.637208][T13068] RIP: 0033:0x7f2c3b38eba9 [ 572.637217][T13068] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 572.637227][T13068] RSP: 002b:00007f2c3c193038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 572.637237][T13068] RAX: ffffffffffffffda RBX: 00007f2c3b5d6180 RCX: 00007f2c3b38eba9 [ 572.637243][T13068] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000200000000000 [ 572.637249][T13068] RBP: 00007f2c3c193090 R08: 0000200000000140 R09: 00000000c6fffffd [ 572.637255][T13068] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 572.637261][T13068] R13: 00007f2c3b5d6218 R14: 00007f2c3b5d6180 R15: 00007ffd84e055a8 [ 572.637273][T13068] [ 572.865135][T13070] fuse: Bad value for 'fd' [ 573.559999][ T30] audit: type=1326 audit(1757712235.165:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.6.1836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f8a58eba9 code=0x7ffc0000 [ 573.615782][ T30] audit: type=1326 audit(1757712235.165:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.6.1836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f8a58eba9 code=0x7ffc0000 [ 573.660624][ T30] audit: type=1326 audit(1757712235.165:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.6.1836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f8a58eba9 code=0x7ffc0000 [ 574.189495][ T30] audit: type=1326 audit(1757712235.175:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.6.1836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f8a58eba9 code=0x7ffc0000 [ 574.280216][ T30] audit: type=1326 audit(1757712235.175:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.6.1836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f8a58eba9 code=0x7ffc0000 [ 574.341654][ T30] audit: type=1326 audit(1757712235.175:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.6.1836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7f8a58eba9 code=0x7ffc0000 [ 574.365383][ T30] audit: type=1326 audit(1757712235.175:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.6.1836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f8a58eba9 code=0x7ffc0000 [ 574.423629][ T30] audit: type=1326 audit(1757712235.175:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.6.1836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f8a58eba9 code=0x7ffc0000 [ 574.540289][ T30] audit: type=1326 audit(1757712235.175:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.6.1836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=75 compat=0 ip=0x7f7f8a58eba9 code=0x7ffc0000 [ 574.584903][ T30] audit: type=1326 audit(1757712235.175:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.6.1836" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f8a58eba9 code=0x7ffc0000 [ 574.608355][ C1] vkms_vblank_simulate: vblank timer overrun [ 575.683921][ T977] usb 8-1: new full-speed USB device number 6 using dummy_hcd [ 575.733858][T13107] fuse: Bad value for 'fd' [ 575.916913][ T977] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 575.947005][ T977] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 576.007406][ T977] usb 8-1: New USB device found, idVendor=1b1c, idProduct=1c0c, bcdDevice= 0.00 [ 576.426998][ T977] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 576.477982][ T977] usb 8-1: config 0 descriptor?? [ 576.488262][T13096] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 577.044017][ T977] corsair-psu 0003:1B1C:1C0C.0014: hidraw0: USB HID v0.00 Device [HID 1b1c:1c0c] on usb-dummy_hcd.7-1/input0 [ 577.170765][ T977] corsair-psu 0003:1B1C:1C0C.0014: unable to initialize device (-38) [ 577.199584][T13096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 577.212918][ T977] corsair-psu 0003:1B1C:1C0C.0014: probe with driver corsair-psu failed with error -38 [ 577.239729][T13096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 577.271886][ T977] usb 8-1: USB disconnect, device number 6 [ 577.534661][T13144] netlink: 'syz.3.1852': attribute type 5 has an invalid length. [ 577.877087][T13140] fido_id[13140]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.7/usb8/report_descriptor': No such file or directory [ 577.946108][T13157] fuse: Bad value for 'fd' [ 578.642903][T13175] syzkaller1: entered promiscuous mode [ 579.139452][T13175] syzkaller1: entered allmulticast mode [ 579.894441][T13194] netlink: 48 bytes leftover after parsing attributes in process `syz.7.1864'. [ 580.167539][ T977] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 580.290556][T13197] batman_adv: batadv0: Adding interface: ipvlan2 [ 580.296900][T13197] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 580.322208][T13197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.332645][T13197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.342644][T13197] batman_adv: batadv0: Interface activated: ipvlan2 [ 580.353639][T13200] netlink: 'syz.4.1865': attribute type 6 has an invalid length. [ 582.326925][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 582.326959][ T30] audit: type=1400 audit(1757712243.935:1048): avc: denied { connect } for pid=13216 comm="syz.6.1869" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 582.466899][T13230] kvm: user requested TSC rate below hardware speed [ 582.489081][T13230] kvm: vcpu 1024: requested 128 ns lapic timer period limited to 200000 ns [ 582.500982][T13230] kvm: vcpu 1024: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 582.576159][ T30] audit: type=1400 audit(1757712244.035:1049): avc: denied { setopt } for pid=13228 comm="syz.3.1872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 582.662611][ T30] audit: type=1400 audit(1757712244.065:1050): avc: denied { ioctl } for pid=13228 comm="syz.3.1872" path="socket:[39734]" dev="sockfs" ino=39734 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 583.018267][T13236] vxcan1 speed is unknown, defaulting to 1000 [ 583.104737][T13236] lo speed is unknown, defaulting to 1000 [ 583.183400][T13236] lo speed is unknown, defaulting to 1000 [ 583.363586][T13244] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 585.096545][ T77] usb 7-1: new high-speed USB device number 17 using dummy_hcd [ 585.216659][T13271] netlink: 64 bytes leftover after parsing attributes in process `syz.5.1883'. [ 585.300340][ T77] usb 7-1: device descriptor read/64, error -71 [ 585.470279][ T5925] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 585.471079][ T977] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 585.581530][ T77] usb 7-1: new high-speed USB device number 18 using dummy_hcd [ 585.610224][ T977] usb 8-1: device descriptor read/64, error -71 [ 585.852266][ T977] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 586.070294][ T5925] usb 6-1: Using ep0 maxpacket: 32 [ 586.079935][ T5925] usb 6-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=67.fe [ 586.089511][ T5925] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 586.099377][ T5925] usb 6-1: Product: syz [ 586.106035][ T5925] usb 6-1: Manufacturer: syz [ 586.112191][ T5925] usb 6-1: SerialNumber: syz [ 586.154348][ T77] usb 7-1: device descriptor read/64, error -71 [ 586.163904][ T5925] usb 6-1: config 0 descriptor?? [ 586.270843][ T77] usb usb7-port1: attempt power cycle [ 586.300380][ T977] usb 8-1: device descriptor read/64, error -71 [ 586.431521][ T5925] snd-usb-6fire 6-1:0.0: unable to receive device firmware state. [ 586.433979][ T977] usb usb8-port1: attempt power cycle [ 586.439367][ T5925] snd-usb-6fire 6-1:0.0: probe with driver snd-usb-6fire failed with error -121 [ 586.640238][ T77] usb 7-1: new high-speed USB device number 19 using dummy_hcd [ 586.664436][T13271] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 586.675484][T13271] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 586.691068][ T77] usb 7-1: device descriptor read/8, error -71 [ 586.708725][ T30] audit: type=1400 audit(1757712248.325:1051): avc: denied { getopt } for pid=13270 comm="syz.5.1883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 586.788053][T13291] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1889'. [ 586.810373][ T977] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 586.851206][ T977] usb 8-1: device descriptor read/8, error -71 [ 586.940298][ T77] usb 7-1: new high-speed USB device number 20 using dummy_hcd [ 586.973769][ T77] usb 7-1: device descriptor read/8, error -71 [ 587.012656][T12411] usb 6-1: USB disconnect, device number 15 [ 587.090474][ T77] usb usb7-port1: unable to enumerate USB device [ 587.100379][ T977] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 587.140834][ T977] usb 8-1: device descriptor read/8, error -71 [ 587.333175][ T977] usb usb8-port1: unable to enumerate USB device [ 587.472948][T13301] vxcan1 speed is unknown, defaulting to 1000 [ 587.549743][T13301] lo speed is unknown, defaulting to 1000 [ 587.625142][T13301] lo speed is unknown, defaulting to 1000 [ 588.985733][ T30] audit: type=1400 audit(1757712250.555:1052): avc: denied { getopt } for pid=13322 comm="syz.7.1898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 589.430000][ T30] audit: type=1400 audit(1757712251.045:1053): avc: denied { read } for pid=13339 comm="syz.6.1902" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 589.525527][ T30] audit: type=1400 audit(1757712251.045:1054): avc: denied { open } for pid=13339 comm="syz.6.1902" path="/89/file0/file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 589.558064][T13341] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 589.579408][T12411] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 589.601083][T13341] block device autoloading is deprecated and will be removed. [ 589.732417][ T77] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 589.762037][T12411] usb 6-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 589.820309][T12411] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 589.900434][ T77] usb 7-1: Using ep0 maxpacket: 32 [ 589.906754][T12411] usb 6-1: config 0 descriptor?? [ 589.929884][ T77] usb 7-1: unable to get BOS descriptor or descriptor too short [ 589.953311][T12411] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 589.975642][ T77] usb 7-1: config 125 has an invalid interface number: 27 but max is 0 [ 589.996814][ T77] usb 7-1: config 125 has no interface number 0 [ 590.037809][ T77] usb 7-1: config 125 interface 27 has no altsetting 0 [ 590.070375][ T77] usb 7-1: New USB device found, idVendor=1199, idProduct=68aa, bcdDevice=a4.70 [ 590.089161][ T77] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 590.099196][ T77] usb 7-1: Product: syz [ 590.103564][ T77] usb 7-1: Manufacturer: syz [ 590.108386][ T77] usb 7-1: SerialNumber: syz [ 590.344944][ T77] hub 7-1:125.27: bad descriptor, ignoring hub [ 590.379099][ T77] hub 7-1:125.27: probe with driver hub failed with error -5 [ 590.411179][ T77] sierra 7-1:125.27: Sierra USB modem converter detected [ 590.423098][T13363] netlink: 'syz.4.1908': attribute type 21 has an invalid length. [ 590.551483][T13363] netlink: 'syz.4.1908': attribute type 1 has an invalid length. [ 590.564553][ T77] usb 7-1: Sierra USB modem converter now attached to ttyUSB0 [ 590.968874][ T77] usb 7-1: USB disconnect, device number 21 [ 590.987572][T13363] netlink: 144 bytes leftover after parsing attributes in process `syz.4.1908'. [ 590.997172][T12411] gspca_stv06xx: HDCS-1000/1100 sensor detected [ 591.035896][ T77] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 591.070748][ T77] sierra 7-1:125.27: device disconnected [ 591.526798][T13383] vxcan1 speed is unknown, defaulting to 1000 [ 592.002856][T13383] lo speed is unknown, defaulting to 1000 [ 592.305869][T13404] tmpfs: Unknown parameter 'usrquota_inode_hdlimit' [ 592.324128][T13404] overlayfs: failed to resolve './file0': -2 [ 592.719686][T12411] STV06xx 6-1:0.0: probe with driver STV06xx failed with error -71 [ 592.739990][T12411] usb 6-1: USB disconnect, device number 16 [ 592.925947][T13383] lo speed is unknown, defaulting to 1000 [ 593.444332][T10245] block nbd1: Possible stuck request ffff888026b1e000: control (read@0,1024B). Runtime 270 seconds [ 593.465528][T10245] block nbd1: Possible stuck request ffff888026b1e1c0: control (read@1024,1024B). Runtime 270 seconds [ 593.476681][T10245] block nbd1: Possible stuck request ffff888026b1e380: control (read@2048,1024B). Runtime 270 seconds [ 593.487792][T10245] block nbd1: Possible stuck request ffff888026b1e540: control (read@3072,1024B). Runtime 270 seconds [ 593.718445][T13415] Bluetooth: MGMT ver 1.23 [ 595.232763][T13432] openvswitch: netlink: IP tunnel dst address not specified [ 595.292305][ T5857] Bluetooth: min 0 < 6 [ 595.601398][ T10] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 595.973286][ T10] usb 6-1: no configurations [ 596.008369][ T10] usb 6-1: can't read configurations, error -22 [ 596.232699][ T10] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 596.439073][ T30] audit: type=1400 audit(1757712258.055:1055): avc: denied { write } for pid=13454 comm="syz.7.1927" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 596.470777][ T10] usb 6-1: no configurations [ 596.481372][ T10] usb 6-1: can't read configurations, error -22 [ 596.522889][ T10] usb usb6-port1: attempt power cycle [ 596.950450][ T10] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 596.992001][ T10] usb 6-1: no configurations [ 597.003224][ T10] usb 6-1: can't read configurations, error -22 [ 597.216899][ T10] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 597.310569][ T5857] Bluetooth: hci1: command 0x0405 tx timeout [ 597.374549][ T10] usb 6-1: no configurations [ 597.392769][ T10] usb 6-1: can't read configurations, error -22 [ 597.416085][ T10] usb usb6-port1: unable to enumerate USB device [ 597.671124][T13488] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 597.679315][T13488] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 597.931213][T13491] binder: 13490:13491 ioctl c0306201 200000000140 returned -14 [ 597.974798][ T30] audit: type=1400 audit(1757712259.555:1056): avc: denied { listen } for pid=13490 comm="syz.3.1934" path=2F3338312FE91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 598.070575][ T30] audit: type=1400 audit(1757712259.675:1057): avc: denied { append } for pid=13497 comm="syz.3.1935" name="file0" dev="tmpfs" ino=2124 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 598.178707][T13499] fuse: Unknown parameter ' [ 598.178707][T13499] ' [ 599.344364][T13512] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1937'. [ 599.650319][ T5924] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 599.880406][ T5924] usb 4-1: Using ep0 maxpacket: 8 [ 600.073157][ T5924] usb 4-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 600.096094][T13531] input: syz0 as /devices/virtual/input/input27 [ 600.117710][T13530] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1941'. [ 600.154776][ T5924] usb 4-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 600.266167][ T5924] usb 4-1: Product: syz [ 600.270925][ T5924] usb 4-1: Manufacturer: syz [ 600.275773][ T5924] usb 4-1: SerialNumber: syz [ 600.294323][ T5924] usb 4-1: config 0 descriptor?? [ 600.418245][ T5924] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 600.660411][ T92] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 600.746653][ T5924] gspca_zc3xx: reg_w_i err -71 [ 600.758985][ T5924] gspca_zc3xx 4-1:0.0: probe with driver gspca_zc3xx failed with error -71 [ 600.784103][ T5924] usb 4-1: USB disconnect, device number 57 [ 603.644929][ T77] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 603.910683][ T77] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 604.115235][ T77] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 604.166750][ T77] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 604.211237][ T77] usb 4-1: config 1 has no interface number 1 [ 604.227814][ T77] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 604.251295][T13615] netlink: 14 bytes leftover after parsing attributes in process `syz.7.1960'. [ 604.266859][ T77] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 604.301024][ T77] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 604.339799][ T77] usb 4-1: Product: syz [ 604.356384][ T77] usb 4-1: Manufacturer: syz [ 604.380188][ T77] usb 4-1: SerialNumber: syz [ 604.557593][ T30] audit: type=1400 audit(2000000000.620:1058): avc: denied { write } for pid=13600 comm="syz.6.1958" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 604.808805][ T30] audit: type=1400 audit(2000000000.850:1059): avc: denied { write } for pid=13598 comm="syz.3.1957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 604.955702][T13615] bond0 (unregistering): Released all slaves [ 605.344830][ T77] usb 4-1: USB disconnect, device number 58 [ 609.710380][ T5916] usb 7-1: new high-speed USB device number 22 using dummy_hcd [ 609.940636][ T5916] usb 7-1: Using ep0 maxpacket: 8 [ 609.954447][ T5916] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 609.968213][ T5916] usb 7-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 610.028105][T13720] FAULT_INJECTION: forcing a failure. [ 610.028105][T13720] name failslab, interval 1, probability 0, space 0, times 0 [ 610.041204][T13720] CPU: 1 UID: 0 PID: 13720 Comm: syz.7.1984 Not tainted syzkaller #0 PREEMPT(full) [ 610.041228][T13720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 610.041238][T13720] Call Trace: [ 610.041245][T13720] [ 610.041252][T13720] dump_stack_lvl+0x16c/0x1f0 [ 610.041279][T13720] should_fail_ex+0x512/0x640 [ 610.041308][T13720] should_failslab+0xc2/0x120 [ 610.041328][T13720] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 610.041348][T13720] ? skb_clone+0x190/0x3f0 [ 610.041374][T13720] skb_clone+0x190/0x3f0 [ 610.041397][T13720] netlink_deliver_tap+0xabd/0xd30 [ 610.041425][T13720] netlink_unicast+0x64c/0x870 [ 610.041452][T13720] ? __pfx_netlink_unicast+0x10/0x10 [ 610.041475][T13720] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 610.041505][T13720] netlink_sendmsg+0x8d1/0xdd0 [ 610.041533][T13720] ? __pfx_netlink_sendmsg+0x10/0x10 [ 610.041573][T13720] ____sys_sendmsg+0xa95/0xc70 [ 610.041600][T13720] ? lockdep_hardirqs_on+0x7c/0x110 [ 610.041623][T13720] ? __pfx_____sys_sendmsg+0x10/0x10 [ 610.041667][T13720] ___sys_sendmsg+0x134/0x1d0 [ 610.041691][T13720] ? __pfx____sys_sendmsg+0x10/0x10 [ 610.041746][T13720] __sys_sendmsg+0x16d/0x220 [ 610.041767][T13720] ? __pfx___sys_sendmsg+0x10/0x10 [ 610.041788][T13720] ? ksys_write+0x1a2/0x250 [ 610.041823][T13720] do_syscall_64+0xcd/0x4e0 [ 610.041848][T13720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 610.041866][T13720] RIP: 0033:0x7f2c3b38eba9 [ 610.041880][T13720] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 610.041897][T13720] RSP: 002b:00007f2c3c193038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 610.041914][T13720] RAX: ffffffffffffffda RBX: 00007f2c3b5d6180 RCX: 00007f2c3b38eba9 [ 610.041926][T13720] RDX: 0000000004040000 RSI: 0000200000000000 RDI: 0000000000000008 [ 610.041937][T13720] RBP: 00007f2c3c193090 R08: 0000000000000000 R09: 0000000000000000 [ 610.041947][T13720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 610.041958][T13720] R13: 00007f2c3b5d6218 R14: 00007f2c3b5d6180 R15: 00007ffd84e055a8 [ 610.041982][T13720] [ 610.042091][T13720] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1984'. [ 610.263325][T13720] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1984'. [ 610.289730][ T5916] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 610.322854][ T5916] usb 7-1: config 0 descriptor?? [ 610.566746][ T5916] iowarrior 7-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 610.771096][ T5916] usb 7-1: USB disconnect, device number 22 [ 610.777044][ C0] iowarrior 7-1:0.0: iowarrior_callback - usb_submit_urb failed with result -19 [ 612.725996][ T5917] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 613.041260][ T5917] usb 8-1: Using ep0 maxpacket: 8 [ 613.048378][ T5917] usb 8-1: config 2 has an invalid interface number: 31 but max is 0 [ 613.056718][ T5917] usb 8-1: config 2 has no interface number 0 [ 613.063271][ T5917] usb 8-1: config 2 interface 31 altsetting 2 endpoint 0x82 has invalid maxpacket 12288, setting to 1024 [ 613.074972][ T5917] usb 8-1: config 2 interface 31 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1024 [ 613.085380][ T5917] usb 8-1: config 2 interface 31 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 613.100574][T13757] nbd: must specify an index to disconnect [ 613.242540][ T5917] usb 8-1: config 2 interface 31 has no altsetting 0 [ 613.251766][ T5917] usb 8-1: New USB device found, idVendor=1a86, idProduct=e092, bcdDevice=53.3f [ 613.261284][ T5917] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 613.269677][ T5917] usb 8-1: Product: syz [ 613.273905][ T5917] usb 8-1: Manufacturer: syz [ 613.278539][ T5917] usb 8-1: SerialNumber: syz [ 613.779997][ T5917] ch9200 8-1:2.31: probe with driver ch9200 failed with error -22 [ 613.794536][ T5917] usb 8-1: USB disconnect, device number 12 [ 614.080199][ T9] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 614.250373][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 614.257388][ T9] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 614.297499][ T9] usb 4-1: config 0 has no interface number 0 [ 614.370228][ T9] usb 4-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 614.387897][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 614.401521][ T9] usb 4-1: Product: syz [ 614.405687][ T9] usb 4-1: Manufacturer: syz [ 614.422895][ T9] usb 4-1: SerialNumber: syz [ 614.434372][ T9] usb 4-1: config 0 descriptor?? [ 614.441783][ T5917] IPVS: starting estimator thread 0... [ 614.449880][ T9] usb 4-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 614.459405][ T9] usb 4-1: selecting invalid altsetting 1 [ 614.465563][ T9] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 614.479830][ T9] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 614.490517][ T9] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 614.498993][ T9] usb 4-1: media controller created [ 614.517131][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 614.560376][ T30] audit: type=1400 audit(2000000004.790:1060): avc: denied { name_bind 0x1000000 } for pid=13783 comm="syz.7.2002" path="socket:[42380]" dev="sockfs" ino=42380 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 614.586324][T13782] IPVS: using max 77 ests per chain, 184800 per kthread [ 614.985468][ T30] audit: type=1400 audit(2000000005.220:1061): avc: denied { mounton } for pid=13787 comm="syz.7.2003" path="/proc/216/cgroup" dev="proc" ino=41559 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 615.008419][ C0] vkms_vblank_simulate: vblank timer overrun [ 615.224080][T13788] netlink: 'syz.7.2003': attribute type 21 has an invalid length. [ 615.233218][T13788] netlink: 'syz.7.2003': attribute type 1 has an invalid length. [ 615.250218][T13788] netlink: 15998 bytes leftover after parsing attributes in process `syz.7.2003'. [ 616.705149][ T9] usb 4-1: dvb_usb_ce6230: usb_control_msg() failed=-110 [ 616.771838][ T9] zl10353_read_register: readreg error (reg=127, ret==-110) [ 616.878367][T13807] netlink: 'syz.7.2008': attribute type 3 has an invalid length. [ 617.141863][ T5917] usb 7-1: new high-speed USB device number 23 using dummy_hcd [ 617.192520][ T9] usb 4-1: USB disconnect, device number 59 [ 617.442644][ T5917] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 617.463980][ T5917] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 617.485616][ T5917] usb 7-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=69.cf [ 617.498242][ T5917] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 617.543069][ T5917] usb 7-1: Product: syz [ 617.548041][ T5917] usb 7-1: Manufacturer: syz [ 617.593868][ T5917] usb 7-1: SerialNumber: syz [ 617.607390][ T5917] usb 7-1: config 0 descriptor?? [ 617.618745][ T5917] usb 7-1: Found UVC 0.00 device syz (18ec:3288) [ 617.626084][T13823] syz.5.2013 (13823) used obsolete PPPIOCDETACH ioctl [ 617.630192][ T5917] usb 7-1: No valid video chain found. [ 618.719321][T13811] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2009'. [ 618.790985][T13811] netlink: 48 bytes leftover after parsing attributes in process `syz.6.2009'. [ 618.884329][T13838] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 618.972694][T12411] usb 7-1: USB disconnect, device number 23 [ 619.225785][T13839] overlayfs: failed to clone upperpath [ 619.811066][T13844] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2019'. [ 619.856647][ T30] audit: type=1400 audit(2000000010.090:1062): avc: denied { watch } for pid=13847 comm="syz.5.2021" path="/105/bus" dev="tmpfs" ino=591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 619.890390][ T30] audit: type=1400 audit(2000000010.090:1063): avc: denied { watch_sb watch_reads } for pid=13847 comm="syz.5.2021" path="/105/bus" dev="tmpfs" ino=591 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 621.321573][ T9] usb 8-1: new full-speed USB device number 13 using dummy_hcd [ 621.384688][T13871] nbd: socks must be embedded in a SOCK_ITEM attr [ 621.392894][T13871] block nbd2: shutting down sockets [ 621.515318][ T9] usb 8-1: config 6 has an invalid interface number: 108 but max is 2 [ 621.537352][ T9] usb 8-1: config 6 has an invalid interface number: 216 but max is 2 [ 621.887646][ T9] usb 8-1: config 6 contains an unexpected descriptor of type 0x1, skipping [ 622.003817][ T9] usb 8-1: config 6 has an invalid interface number: 42 but max is 2 [ 622.070190][ T9] usb 8-1: config 6 has an invalid interface number: 207 but max is 2 [ 622.089706][ T9] usb 8-1: config 6 has 4 interfaces, different from the descriptor's value: 3 [ 622.110646][ T9] usb 8-1: config 6 has no interface number 0 [ 622.124616][ T9] usb 8-1: config 6 has no interface number 1 [ 622.137279][ T9] usb 8-1: config 6 has no interface number 2 [ 622.150281][ T9] usb 8-1: config 6 has no interface number 3 [ 622.286188][ T9] usb 8-1: config 6 interface 108 altsetting 8 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 622.306151][T13878] FAULT_INJECTION: forcing a failure. [ 622.306151][T13878] name failslab, interval 1, probability 0, space 0, times 0 [ 622.318859][ T9] usb 8-1: config 6 interface 108 altsetting 8 endpoint 0x8 has invalid maxpacket 1024, setting to 64 [ 622.330411][T13878] CPU: 0 UID: 0 PID: 13878 Comm: syz.5.2027 Not tainted syzkaller #0 PREEMPT(full) [ 622.330434][T13878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 622.330443][T13878] Call Trace: [ 622.330447][T13878] [ 622.330452][T13878] dump_stack_lvl+0x16c/0x1f0 [ 622.330470][T13878] should_fail_ex+0x512/0x640 [ 622.330484][T13878] ? __kvmalloc_node_noprof+0x124/0x620 [ 622.330496][T13878] should_failslab+0xc2/0x120 [ 622.330508][T13878] __kvmalloc_node_noprof+0x137/0x620 [ 622.330519][T13878] ? __do_sys_setgroups+0x111/0x4e0 [ 622.330532][T13878] ? __do_sys_setgroups+0x111/0x4e0 [ 622.330541][T13878] __do_sys_setgroups+0x111/0x4e0 [ 622.330551][T13878] ? rcu_is_watching+0x12/0xc0 [ 622.330566][T13878] do_syscall_64+0xcd/0x4e0 [ 622.330581][T13878] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 622.330592][T13878] RIP: 0033:0x7f475b58eba9 [ 622.330601][T13878] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 622.330612][T13878] RSP: 002b:00007f475c3ac038 EFLAGS: 00000246 ORIG_RAX: 0000000000000074 [ 622.330624][T13878] RAX: ffffffffffffffda RBX: 00007f475b7d5fa0 RCX: 00007f475b58eba9 [ 622.330631][T13878] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 622.330637][T13878] RBP: 00007f475c3ac090 R08: 0000000000000000 R09: 0000000000000000 [ 622.330643][T13878] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 622.330649][T13878] R13: 00007f475b7d6038 R14: 00007f475b7d5fa0 R15: 00007ffe42e4ae48 [ 622.330662][T13878] [ 622.331503][ T9] usb 8-1: config 6 interface 108 altsetting 8 endpoint 0xF has invalid maxpacket 27445, setting to 64 [ 623.181760][ T9] usb 8-1: config 6 interface 108 altsetting 8 has a duplicate endpoint with address 0x7, skipping [ 623.195287][ T9] usb 8-1: config 6 interface 108 altsetting 8 has a duplicate endpoint with address 0xF, skipping [ 623.207963][ T9] usb 8-1: config 6 interface 108 altsetting 8 has an invalid descriptor for endpoint zero, skipping [ 623.221959][ T9] usb 8-1: config 6 interface 108 altsetting 8 has 10 endpoint descriptors, different from the interface descriptor's value: 16 [ 623.241958][ T9] usb 8-1: too many endpoints for config 6 interface 216 altsetting 190: 115, using maximum allowed: 30 [ 623.254190][ T9] usb 8-1: config 6 interface 216 altsetting 190 has a duplicate endpoint with address 0x3, skipping [ 623.265409][ T9] usb 8-1: config 6 interface 216 altsetting 190 has an invalid descriptor for endpoint zero, skipping [ 623.294043][ T9] usb 8-1: config 6 interface 216 altsetting 190 has a duplicate endpoint with address 0x7, skipping [ 623.312804][ T9] usb 8-1: config 6 interface 216 altsetting 190 endpoint 0xC has invalid maxpacket 1032, setting to 64 [ 623.327240][ T9] usb 8-1: config 6 interface 216 altsetting 190 has 6 endpoint descriptors, different from the interface descriptor's value: 115 [ 623.344027][ T9] usb 8-1: config 6 interface 42 altsetting 250 has a duplicate endpoint with address 0xC, skipping [ 623.356325][ T9] usb 8-1: config 6 interface 42 altsetting 250 has a duplicate endpoint with address 0xD, skipping [ 623.358255][T13899] nbd_handle_cmd: 3 callbacks suppressed [ 623.358270][T13899] block nbd3: Attempted send on invalid socket [ 623.382990][ T9] usb 8-1: config 6 interface 42 altsetting 250 has a duplicate endpoint with address 0x6, skipping [ 623.397795][ T9] usb 8-1: config 6 interface 207 altsetting 15 has a duplicate endpoint with address 0x3, skipping [ 623.414134][T13899] blk_print_req_error: 3 callbacks suppressed [ 623.414147][T13899] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 623.433930][T13899] SQUASHFS error: Failed to read block 0x0: -5 [ 623.441542][T13899] unable to read squashfs_super_block [ 623.460428][ T9] usb 8-1: config 6 interface 207 altsetting 15 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 623.489396][ T9] usb 8-1: config 6 interface 108 has no altsetting 0 [ 623.509845][ T9] usb 8-1: config 6 interface 216 has no altsetting 0 [ 623.536122][ T9] usb 8-1: config 6 interface 42 has no altsetting 0 [ 623.560728][ T9] usb 8-1: config 6 interface 207 has no altsetting 0 [ 623.582161][ T9] usb 8-1: New USB device found, idVendor=056e, idProduct=400b, bcdDevice=4e.99 [ 623.593499][ T9] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 623.601995][ T9] usb 8-1: Product: ࠬ [ 623.606228][ T9] usb 8-1: Manufacturer: 奖섄ꠚ﹧饬뛯轊섘⟤斈靶ᘥ≈单ౣ袗븳ᗔ澥┽୶懀河⇌ퟺ퓜ы·䬽ҿꋩ戴퓫杉ㅫ뫤⏽㱑醓喪ﱛ왊긊ꃢ䕯勷礛鈀ϔᑺᏣ膿녊嶱諝ⓙ츊弝폮垀䎙鑢ぴ殎獁鱔愶ﭤᩡ僃쟝ะ떙⫑へ⍡⓻藉킔ね㈰ᾌ豞竉댘庾荺⎮牣饍ꢗ [ 623.639724][ T9] usb 8-1: SerialNumber: 倊 [ 623.684489][T13863] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 623.781524][ T9] usb 8-1: can't set config #6, error -71 [ 623.907451][ T9] usb 8-1: USB disconnect, device number 13 [ 624.044693][T13914] netlink: 48 bytes leftover after parsing attributes in process `syz.7.2038'. [ 624.066165][T10245] block nbd1: Possible stuck request ffff888026b1e000: control (read@0,1024B). Runtime 300 seconds [ 624.066470][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.076950][T10245] block nbd1: Possible stuck request ffff888026b1e1c0: control (read@1024,1024B). Runtime 300 seconds [ 624.083582][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.094136][T10245] block nbd1: Possible stuck request ffff888026b1e380: control (read@2048,1024B). Runtime 300 seconds [ 624.168259][T10245] block nbd1: Possible stuck request ffff888026b1e540: control (read@3072,1024B). Runtime 300 seconds [ 624.640209][ T10] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 624.800376][ T10] usb 4-1: device descriptor read/64, error -71 [ 625.050426][ T10] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 625.191281][ T10] usb 4-1: device descriptor read/64, error -71 [ 625.344717][ T10] usb usb4-port1: attempt power cycle [ 625.700797][ T10] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 625.812595][ T10] usb 4-1: device descriptor read/8, error -71 [ 626.082144][ T10] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 626.191442][ T10] usb 4-1: device descriptor read/8, error -71 [ 626.392673][ T10] usb usb4-port1: unable to enumerate USB device [ 626.453864][T13977] vxcan1 speed is unknown, defaulting to 1000 [ 627.461217][T13977] lo speed is unknown, defaulting to 1000 [ 627.758306][T14013] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 628.006068][T13977] lo speed is unknown, defaulting to 1000 [ 630.794307][T14043] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2066'. [ 630.838160][ T5924] page_pool_release_retry() stalled pool shutdown: id 26, 23 inflight 362 sec [ 630.966298][ T30] audit: type=1400 audit(2000000021.190:1064): avc: denied { ioctl } for pid=14056 comm="syz.6.2073" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 ioctlcmd=0x9425 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 631.022806][T14064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=288 sclass=netlink_route_socket pid=14064 comm=syz.7.2071 [ 631.118542][T14067] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2070'. [ 632.976039][T14095] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2081'. [ 633.365420][ T30] audit: type=1400 audit(2000000023.550:1065): avc: denied { bind } for pid=14102 comm="syz.4.2084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 633.370363][T12411] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 633.540188][ T5924] usb 8-1: new full-speed USB device number 14 using dummy_hcd [ 633.571663][T12411] usb 6-1: Using ep0 maxpacket: 8 [ 633.657578][T12411] usb 6-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 633.674719][T12411] usb 6-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 633.717428][T12411] usb 6-1: Product: syz [ 633.749568][T12411] usb 6-1: Manufacturer: syz [ 633.767364][T12411] usb 6-1: SerialNumber: syz [ 633.795758][T12411] usb 6-1: config 0 descriptor?? [ 633.839725][T12411] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 634.067766][ T5924] usb 8-1: unable to get BOS descriptor or descriptor too short [ 634.078918][ T5924] usb 8-1: no configurations [ 634.083615][ T5924] usb 8-1: can't read configurations, error -22 [ 634.147511][T12411] gspca_zc3xx: reg_w_i err -71 [ 634.169380][T12411] gspca_zc3xx 6-1:0.0: probe with driver gspca_zc3xx failed with error -71 [ 634.224454][T12411] usb 6-1: USB disconnect, device number 21 [ 634.703203][T14116] netlink: 48 bytes leftover after parsing attributes in process `syz.6.2088'. [ 634.849335][T14119] netlink: 48 bytes leftover after parsing attributes in process `syz.4.2089'. [ 635.637691][T14136] netlink: 256 bytes leftover after parsing attributes in process `syz.7.2097'. [ 635.690239][ T30] audit: type=1400 audit(2000000025.870:1066): avc: denied { map } for pid=14135 comm="syz.7.2097" path="/dev/video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 636.283090][T14154] overlayfs: failed to clone upperpath [ 636.344816][T14151] netlink: 'syz.5.2100': attribute type 1 has an invalid length. [ 636.350270][ T5847] Bluetooth: hci1: command 0x0405 tx timeout [ 636.513638][T14153] ttynull ttynull: ldisc open failed (-12), clearing slot 0 [ 639.224411][T14203] overlayfs: failed to clone upperpath [ 639.332989][T14208] fuse: Bad value for 'fd' [ 639.600985][T14213] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2114'. [ 639.795184][T14218] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2116'. [ 640.430632][ T5917] usb 8-1: new full-speed USB device number 16 using dummy_hcd [ 640.789168][ T5917] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 640.814972][ T30] audit: type=1800 audit(2000000031.000:1067): pid=14227 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.2115" name="bus" dev="ramfs" ino=44225 res=0 errno=0 [ 640.849361][ T5917] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 640.894332][ T5917] usb 8-1: New USB device found, idVendor=1b1c, idProduct=1c0c, bcdDevice= 0.00 [ 640.914781][ T5917] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.969665][ T5917] usb 8-1: config 0 descriptor?? [ 641.012095][T14230] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 641.245999][T14256] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2123'. [ 641.742790][ T5917] corsair-psu 0003:1B1C:1C0C.0015: hidraw0: USB HID v0.00 Device [HID 1b1c:1c0c] on usb-dummy_hcd.7-1/input0 [ 641.812437][ T5917] corsair-psu 0003:1B1C:1C0C.0015: unable to initialize device (-38) [ 641.825524][ T5917] corsair-psu 0003:1B1C:1C0C.0015: probe with driver corsair-psu failed with error -38 [ 641.840017][T14230] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 641.853395][T14230] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 642.037519][ T5917] usb 8-1: USB disconnect, device number 16 [ 642.365715][T14265] overlayfs: failed to clone upperpath [ 643.933288][T14288] FAULT_INJECTION: forcing a failure. [ 643.933288][T14288] name failslab, interval 1, probability 0, space 0, times 0 [ 643.969183][T14288] CPU: 0 UID: 0 PID: 14288 Comm: syz.6.2134 Not tainted syzkaller #0 PREEMPT(full) [ 643.969208][T14288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 643.969218][T14288] Call Trace: [ 643.969224][T14288] [ 643.969232][T14288] dump_stack_lvl+0x16c/0x1f0 [ 643.969259][T14288] should_fail_ex+0x512/0x640 [ 643.969282][T14288] ? fs_reclaim_acquire+0xae/0x150 [ 643.969306][T14288] ? tomoyo_encode2+0x100/0x3e0 [ 643.969341][T14288] should_failslab+0xc2/0x120 [ 643.969362][T14288] __kmalloc_noprof+0xd2/0x510 [ 643.969386][T14288] tomoyo_encode2+0x100/0x3e0 [ 643.969415][T14288] tomoyo_encode+0x29/0x50 [ 643.969440][T14288] tomoyo_mount_acl+0x144/0x850 [ 643.969463][T14288] ? bpf_ksym_find+0x127/0x1c0 [ 643.969489][T14288] ? is_bpf_text_address+0x94/0x1a0 [ 643.969509][T14288] ? __pfx_tomoyo_mount_acl+0x10/0x10 [ 643.969532][T14288] ? __kernel_text_address+0xd/0x40 [ 643.969552][T14288] ? unwind_get_return_address+0x59/0xa0 [ 643.969573][T14288] ? arch_stack_walk+0xa6/0x100 [ 643.969615][T14288] ? tomoyo_domain+0xbb/0x150 [ 643.969632][T14288] ? tomoyo_profile+0x47/0x60 [ 643.969656][T14288] tomoyo_mount_permission+0x16d/0x420 [ 643.969679][T14288] ? tomoyo_mount_permission+0x14f/0x420 [ 643.969704][T14288] ? __pfx_tomoyo_mount_permission+0x10/0x10 [ 643.969743][T14288] security_sb_mount+0x9b/0x260 [ 643.969769][T14288] path_mount+0x15f/0x2000 [ 643.969797][T14288] ? __pfx_path_mount+0x10/0x10 [ 643.969820][T14288] ? kmem_cache_free+0x2d1/0x4d0 [ 643.969836][T14288] ? putname+0x154/0x1a0 [ 643.969862][T14288] ? putname+0x154/0x1a0 [ 643.969887][T14288] ? __x64_sys_mount+0x28d/0x310 [ 643.969907][T14288] __x64_sys_mount+0x28d/0x310 [ 643.969930][T14288] ? __pfx___x64_sys_mount+0x10/0x10 [ 643.969960][T14288] do_syscall_64+0xcd/0x4e0 [ 643.969985][T14288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 643.970003][T14288] RIP: 0033:0x7f7f8a58eba9 [ 643.970019][T14288] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 643.970036][T14288] RSP: 002b:00007f7f8b38d038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 643.970054][T14288] RAX: ffffffffffffffda RBX: 00007f7f8a7d6090 RCX: 00007f7f8a58eba9 [ 643.970065][T14288] RDX: 0000200000002100 RSI: 0000200000000000 RDI: 0000000000000000 [ 643.970076][T14288] RBP: 00007f7f8b38d090 R08: 0000200000002140 R09: 0000000000000000 [ 643.970086][T14288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 643.970096][T14288] R13: 00007f7f8a7d6128 R14: 00007f7f8a7d6090 R15: 00007ffe45f04908 [ 643.970119][T14288] [ 644.046272][T14293] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2132'. [ 644.261818][T14294] netlink: 256 bytes leftover after parsing attributes in process `syz.5.2133'. [ 644.277168][T14294] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2133'. [ 644.898093][T14303] loop6: detected capacity change from 0 to 2560 [ 644.909208][ T30] audit: type=1400 audit(2000000035.130:1068): avc: denied { append } for pid=14297 comm="syz.5.2137" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 645.009128][T14303] buffer_io_error: 138 callbacks suppressed [ 645.009146][T14303] Buffer I/O error on dev loop6, logical block 0, async page read [ 645.238379][T14308] overlayfs: missing 'lowerdir' [ 645.488229][T14303] Buffer I/O error on dev loop6, logical block 0, async page read [ 645.498672][T14303] Buffer I/O error on dev loop6, logical block 0, async page read [ 645.571011][ T30] audit: type=1400 audit(2000000035.460:1069): avc: denied { bind } for pid=14301 comm="syz.6.2138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 645.676776][T14303] Buffer I/O error on dev loop6, logical block 0, async page read [ 645.860487][T14303] Buffer I/O error on dev loop6, logical block 0, async page read [ 645.879858][T14303] Buffer I/O error on dev loop6, logical block 0, async page read [ 645.900218][ T5917] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 645.913673][T14303] Buffer I/O error on dev loop6, logical block 0, async page read [ 645.933621][T14303] Buffer I/O error on dev loop6, logical block 0, async page read [ 645.962914][ T9] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 645.975487][T14303] ldm_validate_partition_table(): Disk read failed. [ 645.988777][ T9] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz1] on syz0 [ 645.992612][T14303] Buffer I/O error on dev loop6, logical block 0, async page read [ 646.057151][T14303] Buffer I/O error on dev loop6, logical block 0, async page read [ 646.065166][ T5917] usb 6-1: Using ep0 maxpacket: 8 [ 646.086250][ T5917] usb 6-1: config index 0 descriptor too short (expected 6427, got 27) [ 646.100223][ T5917] usb 6-1: config 0 has an invalid interface number: 21 but max is 0 [ 646.111106][T14303] Dev loop6: unable to read RDB block 0 [ 646.117106][T14303] loop6: unable to read partition table [ 646.204940][ T5917] usb 6-1: config 0 has no interface number 0 [ 646.230487][T14303] loop_reread_partitions: partition scan of loop6 (3 ) failed (rc=-5) [ 646.239274][ T5917] usb 6-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 646.281615][ T5917] usb 6-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 646.430291][ T5917] usb 6-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 646.454623][ T5917] usb 6-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 646.464221][ T5917] usb 6-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 646.472388][ T5917] usb 6-1: Product: syz [ 646.490063][ T5917] usb 6-1: config 0 descriptor?? [ 646.498482][T14310] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 646.515682][T14327] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2139'. [ 647.537665][ T5917] input: syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.21/input/input28 [ 647.550029][ T5220] ldm_validate_partition_table(): Disk read failed. [ 647.624483][ T5220] Dev loop6: unable to read RDB block 0 [ 647.631577][ T5220] loop6: unable to read partition table [ 647.868553][T14325] kvm: user requested TSC rate below hardware speed [ 648.445806][T14360] pimreg: entered allmulticast mode [ 648.542182][ T5220] ldm_validate_partition_table(): Disk read failed. [ 648.549015][ T5220] Dev loop6: unable to read RDB block 0 [ 648.580531][ T5220] loop6: unable to read partition table [ 648.738374][ T5220] ldm_validate_partition_table(): Disk read failed. [ 648.765293][ T5220] Dev loop6: unable to read RDB block 0 [ 648.783718][ T5220] loop6: unable to read partition table [ 648.796030][T14360] vxcan1 speed is unknown, defaulting to 1000 [ 648.947709][ T9] usb 6-1: USB disconnect, device number 22 [ 648.947785][ C1] keyspan_remote 6-1:0.21: keyspan_irq_recv - usb_submit_urb failed with result: -19 [ 649.409645][T14360] lo speed is unknown, defaulting to 1000 [ 649.451214][ T5917] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 649.480282][T14377] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2157'. [ 649.607163][T14360] lo speed is unknown, defaulting to 1000 [ 649.640263][ T5917] usb 6-1: Using ep0 maxpacket: 16 [ 649.673493][ T5917] usb 6-1: config 75 has an invalid interface number: 136 but max is 0 [ 649.722612][ T5917] usb 6-1: config 75 has no interface number 0 [ 649.763936][ T5917] usb 6-1: New USB device found, idVendor=0403, idProduct=fa78, bcdDevice=bc.ca [ 649.788205][ T5917] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 649.829173][ T5917] usb 6-1: Product: syz [ 649.842279][ T5917] usb 6-1: Manufacturer: syz [ 649.847049][ T5917] usb 6-1: SerialNumber: syz [ 650.670815][ T30] audit: type=1400 audit(2000000040.910:1070): avc: denied { read } for pid=14369 comm="syz.5.2155" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 650.693854][ C0] vkms_vblank_simulate: vblank timer overrun [ 651.406279][ T78] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 651.453726][ T78] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 652.098423][T14389] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 652.116887][T14389] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 652.161984][T14389] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 652.192621][ T5917] ftdi_sio 6-1:75.136: FTDI USB Serial Device converter detected [ 652.224542][ T5917] ftdi_sio ttyUSB0: unknown device type: 0xbcca [ 652.250862][ T5917] usb 6-1: USB disconnect, device number 23 [ 652.306539][ T5917] ftdi_sio 6-1:75.136: device disconnected [ 652.322589][T14410] netlink: 'syz.3.2165': attribute type 4 has an invalid length. [ 652.406938][T14414] netlink: 'syz.3.2165': attribute type 4 has an invalid length. [ 652.658760][ T10] lo speed is unknown, defaulting to 1000 [ 652.672946][ T10] lo speed is unknown, defaulting to 1000 [ 653.240785][ T10] usb 8-1: new high-speed USB device number 17 using dummy_hcd [ 653.410500][ T10] usb 8-1: device descriptor read/64, error -71 [ 653.976130][ T10] usb 8-1: new high-speed USB device number 18 using dummy_hcd [ 654.195882][ T5857] Bluetooth: hci1: command 0x0405 tx timeout [ 654.257497][T10245] block nbd1: Possible stuck request ffff888026b1e000: control (read@0,1024B). Runtime 330 seconds [ 654.268693][T10245] block nbd1: Possible stuck request ffff888026b1e1c0: control (read@1024,1024B). Runtime 330 seconds [ 654.291371][T10245] block nbd1: Possible stuck request ffff888026b1e380: control (read@2048,1024B). Runtime 330 seconds [ 654.302525][T10245] block nbd1: Possible stuck request ffff888026b1e540: control (read@3072,1024B). Runtime 330 seconds [ 654.318325][T14443] veth1: default FDB implementation only supports local addresses [ 654.445236][ T10] usb 8-1: device descriptor read/64, error -71 [ 654.624530][ T10] usb usb8-port1: attempt power cycle [ 655.158094][T14457] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2177'. [ 655.460183][ T10] usb 8-1: new high-speed USB device number 19 using dummy_hcd [ 656.140586][ T30] audit: type=1400 audit(2000000046.220:1071): avc: denied { write } for pid=14465 comm="syz.3.2179" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 656.270210][ T5857] Bluetooth: hci1: command 0x0405 tx timeout [ 656.323527][ T30] audit: type=1400 audit(2000000046.220:1072): avc: denied { read } for pid=14465 comm="syz.3.2179" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 656.849730][T14479] overlayfs: failed to clone upperpath [ 656.939333][ T10] usb 8-1: device descriptor read/8, error -71 [ 658.812235][T14523] syz.7.2194 (14523): drop_caches: 2 [ 659.075266][T14531] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 660.320776][T14549] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2197'. [ 662.701100][T14593] overlayfs: failed to clone upperpath [ 664.119289][ T30] audit: type=1400 audit(2000000054.350:1073): avc: denied { mount } for pid=14616 comm="syz.7.2216" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 664.584307][T14623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14623 comm=syz.4.2219 [ 664.618030][ T30] audit: type=1400 audit(2000000054.850:1074): avc: denied { allowed } for pid=14624 comm="syz.5.2218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 665.062072][T14628] overlayfs: failed to resolve './bus': -2 [ 665.211351][T14634] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 665.655624][T14638] new mount options do not match the existing superblock, will be ignored [ 666.074557][T14640] FAULT_INJECTION: forcing a failure. [ 666.074557][T14640] name failslab, interval 1, probability 0, space 0, times 0 [ 666.087342][T14640] CPU: 0 UID: 0 PID: 14640 Comm: syz.6.2224 Not tainted syzkaller #0 PREEMPT(full) [ 666.087362][T14640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 666.087368][T14640] Call Trace: [ 666.087372][T14640] [ 666.087377][T14640] dump_stack_lvl+0x16c/0x1f0 [ 666.087395][T14640] should_fail_ex+0x512/0x640 [ 666.087409][T14640] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 666.087428][T14640] should_failslab+0xc2/0x120 [ 666.087440][T14640] __kmalloc_cache_noprof+0x6a/0x3e0 [ 666.087458][T14640] ? rcu_is_watching+0x12/0xc0 [ 666.087479][T14640] ? call_usermodehelper_setup+0xaf/0x360 [ 666.087502][T14640] ? __pfx_free_modprobe_argv+0x10/0x10 [ 666.087519][T14640] call_usermodehelper_setup+0xaf/0x360 [ 666.087539][T14640] __request_module+0x3bd/0x690 [ 666.087551][T14640] ? __pfx___request_module+0x10/0x10 [ 666.087561][T14640] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 666.087577][T14640] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 666.087595][T14640] ? find_held_lock+0x2b/0x80 [ 666.087613][T14640] blk_request_module+0x57/0xb0 [ 666.087628][T14640] blkdev_get_no_open+0x9b/0x100 [ 666.087640][T14640] bdev_file_open_by_dev+0x70/0x210 [ 666.087652][T14640] swsusp_check+0x72/0x440 [ 666.087667][T14640] software_resume+0x6f/0x4e0 [ 666.087679][T14640] resume_store+0x247/0x460 [ 666.087691][T14640] ? __pfx_resume_store+0x10/0x10 [ 666.087708][T14640] ? find_held_lock+0x2b/0x80 [ 666.087722][T14640] ? __pfx_resume_store+0x10/0x10 [ 666.087733][T14640] kobj_attr_store+0x55/0x80 [ 666.087747][T14640] ? __pfx_kobj_attr_store+0x10/0x10 [ 666.087761][T14640] sysfs_kf_write+0xf2/0x150 [ 666.087776][T14640] kernfs_fop_write_iter+0x354/0x510 [ 666.087786][T14640] ? __pfx_sysfs_kf_write+0x10/0x10 [ 666.087800][T14640] vfs_write+0x7d0/0x11d0 [ 666.087812][T14640] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 666.087824][T14640] ? __pfx___mutex_lock+0x10/0x10 [ 666.087838][T14640] ? __pfx_vfs_write+0x10/0x10 [ 666.087858][T14640] ksys_write+0x12a/0x250 [ 666.087868][T14640] ? __pfx_ksys_write+0x10/0x10 [ 666.087883][T14640] do_syscall_64+0xcd/0x4e0 [ 666.087898][T14640] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 666.087909][T14640] RIP: 0033:0x7f7f8a58eba9 [ 666.087918][T14640] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 666.087928][T14640] RSP: 002b:00007f7f8b3ae038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 666.087939][T14640] RAX: ffffffffffffffda RBX: 00007f7f8a7d5fa0 RCX: 00007f7f8a58eba9 [ 666.087945][T14640] RDX: 0000000000000020 RSI: 00002000000000c0 RDI: 0000000000000003 [ 666.087952][T14640] RBP: 00007f7f8b3ae090 R08: 0000000000000000 R09: 0000000000000000 [ 666.087958][T14640] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 666.087964][T14640] R13: 00007f7f8a7d6038 R14: 00007f7f8a7d5fa0 R15: 00007ffe45f04908 [ 666.087978][T14640] [ 667.037574][T14656] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2225'. [ 667.257662][ T30] audit: type=1400 audit(2000000057.490:1075): avc: denied { mount } for pid=14654 comm="syz.5.2230" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 668.075771][T14668] comedi comedi0: Minor 47 could not be opened [ 668.304836][T14656] bond0 (unregistering): (slave macvlan0): Releasing backup interface [ 668.450742][T14656] bond0 (unregistering): Released all slaves [ 668.701457][T14679] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2233'. [ 668.760301][ T5916] usb 8-1: new low-speed USB device number 21 using dummy_hcd [ 668.839013][T14683] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 669.670365][ T5916] usb 8-1: device descriptor read/64, error -71 [ 670.038038][ T30] audit: type=1400 audit(2000000060.270:1076): avc: denied { append } for pid=14694 comm="syz.5.2238" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 670.079217][ T30] audit: type=1400 audit(2000000060.270:1077): avc: denied { map } for pid=14694 comm="syz.5.2238" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 670.102988][ T5916] usb 8-1: new low-speed USB device number 22 using dummy_hcd [ 670.135641][T14699] 9p: Unknown access argument 18446744073709551615: -34 [ 670.214745][ T5924] usb 7-1: new full-speed USB device number 24 using dummy_hcd [ 670.240386][ T5916] usb 8-1: device descriptor read/64, error -71 [ 670.351321][ T5916] usb usb8-port1: attempt power cycle [ 670.381614][ T5924] usb 7-1: config 0 has an invalid interface number: 1 but max is 0 [ 670.395484][ T5924] usb 7-1: config 0 has no interface number 0 [ 670.401666][ T5924] usb 7-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 670.410840][ T5924] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 670.424159][ T5924] usb 7-1: config 0 descriptor?? [ 670.437997][ T5924] usb 7-1: selecting invalid altsetting 1 [ 670.455706][ T5924] dvb_ttusb_budget: ttusb_init_controller: error [ 670.463472][ T5924] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 670.536085][ T5924] DVB: Unable to find symbol cx22700_attach() [ 670.592496][ T5924] DVB: Unable to find symbol tda10046_attach() [ 670.598747][ T5924] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 670.634484][T14686] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2236'. [ 670.646018][T14686] netdevsim netdevsim6 netdevsim0: entered promiscuous mode [ 670.653618][T14686] macvlan2: entered allmulticast mode [ 670.659488][T14686] netdevsim netdevsim6 netdevsim0: entered allmulticast mode [ 670.671856][ T5924] usb 7-1: USB disconnect, device number 24 [ 670.730818][ T5916] usb 8-1: new low-speed USB device number 23 using dummy_hcd [ 670.760898][ T5916] usb 8-1: device descriptor read/8, error -71 [ 670.933272][T14711] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2244'. [ 671.001322][ T5916] usb 8-1: new low-speed USB device number 24 using dummy_hcd [ 671.021001][ T5916] usb 8-1: device descriptor read/8, error -71 [ 671.144729][ T5916] usb usb8-port1: unable to enumerate USB device [ 672.136322][ T31] INFO: task syz.1.1564:12019 blocked for more than 163 seconds. [ 672.157828][ T31] Not tainted syzkaller #0 [ 672.166898][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 672.188871][ T31] task:syz.1.1564 state:D stack:26840 pid:12019 tgid:12015 ppid:5846 task_flags:0x400040 flags:0x00004004 [ 672.227470][ T31] Call Trace: [ 672.230922][ T31] [ 672.234455][ T31] __schedule+0x1190/0x5de0 [ 672.239523][ T31] ? __pfx___schedule+0x10/0x10 [ 672.244699][ T31] ? find_held_lock+0x2b/0x80 [ 672.250081][ T31] ? schedule+0x2d7/0x3a0 [ 672.254532][ T31] ? sync_bdevs+0xfd/0x360 [ 672.258999][ T31] schedule+0xe7/0x3a0 [ 672.263218][ T31] schedule_preempt_disabled+0x13/0x30 [ 672.268755][ T31] __mutex_lock+0x81b/0x1060 [ 672.273510][ T31] ? sync_bdevs+0xfd/0x360 [ 672.277978][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 672.283708][ T31] ? _atomic_dec_and_lock+0xa2/0x120 [ 672.289064][ T31] ? iput+0xd3/0x880 [ 672.302382][ T31] ? sync_bdevs+0xfd/0x360 [ 672.318065][ T31] sync_bdevs+0xfd/0x360 [ 672.324126][ T31] ksys_sync+0xb2/0x150 [ 672.328454][ T31] ? __pfx_ksys_sync+0x10/0x10 [ 672.333356][ T31] ? rcu_is_watching+0x12/0xc0 [ 672.338219][ T31] ? do_syscall_64+0x91/0x4e0 [ 672.343086][ T31] __do_sys_sync+0xe/0x20 [ 672.347535][ T31] do_syscall_64+0xcd/0x4e0 [ 672.352280][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 672.358338][ T31] RIP: 0033:0x7fb49eb8eba9 [ 672.362871][ T31] RSP: 002b:00007fb49fab2038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 672.374367][ T31] RAX: ffffffffffffffda RBX: 00007fb49edd6180 RCX: 00007fb49eb8eba9 [ 672.382513][ T31] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 672.390584][ T31] RBP: 00007fb49edd6180 R08: 0000000000000000 R09: 0000000000000000 [ 672.398938][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 672.407378][ T31] R13: 00007fb49edd6218 R14: 00007fb49edd6180 R15: 00007ffe2f615848 [ 672.416355][ T31] [ 672.419472][ T31] [ 672.419472][ T31] Showing all locks held in the system: [ 672.427317][ T31] 1 lock held by rcu_exp_gp_kthr/18: [ 672.432889][ T31] 1 lock held by khungtaskd/31: [ 672.437801][ T31] #0: ffffffff8e5c15a0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 672.453049][ T31] 2 locks held by getty/5603: [ 672.457835][ T31] #0: ffff8880366b90a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 672.469598][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 672.485346][ T31] 1 lock held by udevd/8793: [ 672.489994][ T31] #0: ffff888142757358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe40 [ 672.499487][ T31] 2 locks held by kworker/u8:5/11904: [ 672.505543][ T31] #0: ffff88801fbc1948 ((wq_completion)iou_exit){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 672.516295][ T31] #1: ffffc900042afd10 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 672.528534][ T31] 1 lock held by syz.1.1564/12019: [ 672.533833][ T31] #0: ffff888142757358 (&disk->open_mutex){+.+.}-{4:4}, at: sync_bdevs+0xfd/0x360 [ 672.543327][ T31] [ 672.545675][ T31] ============================================= [ 672.545675][ T31] [ 672.563284][ T31] NMI backtrace for cpu 1 [ 672.563303][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 672.563321][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 672.563330][ T31] Call Trace: [ 672.563335][ T31] [ 672.563341][ T31] dump_stack_lvl+0x116/0x1f0 [ 672.563370][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 672.563387][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 672.563411][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 672.563429][ T31] watchdog+0xf0e/0x1260 [ 672.563451][ T31] ? __pfx_watchdog+0x10/0x10 [ 672.563467][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 672.563491][ T31] ? __kthread_parkme+0x19e/0x250 [ 672.563517][ T31] ? __pfx_watchdog+0x10/0x10 [ 672.563536][ T31] kthread+0x3c2/0x780 [ 672.563554][ T31] ? __pfx_kthread+0x10/0x10 [ 672.563577][ T31] ? rcu_is_watching+0x12/0xc0 [ 672.563598][ T31] ? __pfx_kthread+0x10/0x10 [ 672.563616][ T31] ret_from_fork+0x56a/0x730 [ 672.563632][ T31] ? __pfx_kthread+0x10/0x10 [ 672.563650][ T31] ret_from_fork_asm+0x1a/0x30 [ 672.563681][ T31] [ 672.563688][ T31] Sending NMI from CPU 1 to CPUs 0: [ 672.679940][ C0] NMI backtrace for cpu 0 [ 672.679957][ C0] CPU: 0 UID: 0 PID: 14676 Comm: syz.7.2231 Not tainted syzkaller #0 PREEMPT(full) [ 672.679974][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 672.679982][ C0] RIP: 0010:rcu_is_watching+0x6d/0xc0 [ 672.680004][ C0] Code: 48 03 1c ed 80 1e f6 8d 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 0f b6 14 02 48 89 d8 83 e0 07 83 c0 03 38 d0 7c 04 <84> d2 75 24 8b 03 c1 e8 02 83 e0 01 65 ff 0d 40 0c 36 12 74 07 5b [ 672.680018][ C0] RSP: 0018:ffffc9000403f4b8 EFLAGS: 00000206 [ 672.680030][ C0] RAX: 0000000000000003 RBX: ffff8880b84332a8 RCX: ffffffff822db432 [ 672.680039][ C0] RDX: 0000000000000000 RSI: ffffffff8c163000 RDI: ffffffff8df61e80 [ 672.680047][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 672.680055][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff822db27a [ 672.680063][ C0] R13: 0000000000000008 R14: dffffc0000000000 R15: 0000000000000000 [ 672.680071][ C0] FS: 0000000000000000(0000) GS:ffff8881246b3000(0000) knlGS:0000000000000000 [ 672.680085][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 672.680094][ C0] CR2: 0000000000000000 CR3: 000000006a866000 CR4: 00000000003526f0 [ 672.680105][ C0] Call Trace: [ 672.680109][ C0] [ 672.680115][ C0] lock_release+0x201/0x2f0 [ 672.680137][ C0] pfn_valid+0x26f/0x4d0 [ 672.680152][ C0] page_table_check_clear+0x21/0x740 [ 672.680165][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 672.680180][ C0] __page_table_check_pte_clear+0xf1/0x100 [ 672.680194][ C0] ? __pfx___page_table_check_pte_clear+0x10/0x10 [ 672.680208][ C0] ? __tlb_remove_folio_pages_size.constprop.0+0x162/0x560 [ 672.680230][ C0] unmap_page_range+0x24fc/0x42c0 [ 672.680254][ C0] ? __pfx_unmap_page_range+0x10/0x10 [ 672.680270][ C0] ? mas_next_slot+0x12d3/0x21b0 [ 672.680290][ C0] ? uprobe_munmap+0x20/0x5c0 [ 672.680307][ C0] unmap_single_vma.constprop.0+0x153/0x240 [ 672.680324][ C0] unmap_vmas+0x218/0x470 [ 672.680340][ C0] ? __pfx_unmap_vmas+0x10/0x10 [ 672.680361][ C0] exit_mmap+0x1b9/0xb90 [ 672.680379][ C0] ? __pfx_exit_mmap+0x10/0x10 [ 672.680397][ C0] ? __lock_acquire+0xb97/0x1ce0 [ 672.680421][ C0] __mmput+0x12a/0x410 [ 672.680438][ C0] mmput+0x62/0x70 [ 672.680452][ C0] do_exit+0x7c7/0x2bf0 [ 672.680472][ C0] ? __pfx_do_exit+0x10/0x10 [ 672.680490][ C0] ? do_raw_spin_lock+0x12c/0x2b0 [ 672.680503][ C0] ? find_held_lock+0x2b/0x80 [ 672.680519][ C0] do_group_exit+0xd3/0x2a0 [ 672.680537][ C0] get_signal+0x2673/0x26d0 [ 672.680556][ C0] ? __pfx_get_signal+0x10/0x10 [ 672.680572][ C0] ? find_held_lock+0x2b/0x80 [ 672.680593][ C0] arch_do_signal_or_restart+0x8f/0x7d0 [ 672.680611][ C0] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 672.680629][ C0] ? find_held_lock+0x2b/0x80 [ 672.680646][ C0] exit_to_user_mode_loop+0x84/0x110 [ 672.680660][ C0] do_syscall_64+0x41c/0x4e0 [ 672.680677][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 672.680690][ C0] RIP: 0033:0x7f2c3b38eba9 [ 672.680700][ C0] Code: Unable to access opcode bytes at 0x7f2c3b38eb7f. [ 672.680705][ C0] RSP: 002b:00007f2c3c1b40e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 672.680717][ C0] RAX: fffffffffffffe00 RBX: 00007f2c3b5d6098 RCX: 00007f2c3b38eba9 [ 672.680726][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f2c3b5d6098 [ 672.680734][ C0] RBP: 00007f2c3b5d6090 R08: 0000000000000000 R09: 0000000000000000 [ 672.680742][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 672.680750][ C0] R13: 00007f2c3b5d6128 R14: 00007ffd84e054c0 R15: 00007ffd84e055a8 [ 672.680763][ C0] [ 672.681759][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 672.681773][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 672.681791][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 672.681800][ T31] Call Trace: [ 672.681806][ T31] [ 672.681812][ T31] dump_stack_lvl+0x3d/0x1f0 [ 672.681835][ T31] vpanic+0x6e8/0x7a0 [ 672.681858][ T31] ? __pfx_vpanic+0x10/0x10 [ 672.681882][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 672.681903][ T31] panic+0xca/0xd0 [ 672.681915][ T31] ? __pfx_panic+0x10/0x10 [ 672.681929][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 672.681952][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 672.681969][ T31] ? watchdog+0xd78/0x1260 [ 672.681985][ T31] ? watchdog+0xd6b/0x1260 [ 672.682002][ T31] watchdog+0xd89/0x1260 [ 672.682022][ T31] ? __pfx_watchdog+0x10/0x10 [ 672.682037][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 672.682056][ T31] ? __kthread_parkme+0x19e/0x250 [ 672.682079][ T31] ? __pfx_watchdog+0x10/0x10 [ 672.682095][ T31] kthread+0x3c2/0x780 [ 672.682111][ T31] ? __pfx_kthread+0x10/0x10 [ 672.682128][ T31] ? rcu_is_watching+0x12/0xc0 [ 672.682147][ T31] ? __pfx_kthread+0x10/0x10 [ 672.682163][ T31] ret_from_fork+0x56a/0x730 [ 672.682177][ T31] ? __pfx_kthread+0x10/0x10 [ 672.682192][ T31] ret_from_fork_asm+0x1a/0x30 [ 672.682218][ T31] [ 673.168437][ T31] Kernel Offset: disabled [ 673.172736][ T31] Rebooting in 86400 seconds..