last executing test programs: 7m34.630720841s ago: executing program 32 (id=133): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00'}, 0x10) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fsopen(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r1 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000007e40)={'wpan0\x00'}) r3 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, 0x300) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4000084) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x2c, r4, 0x1, 0x80, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x99}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendto$packet(r0, 0x0, 0x0, 0x4000000, &(0x7f00000001c0)={0x11, 0xc, 0x0, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) syz_usb_connect(0x1, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 4m26.500377599s ago: executing program 1 (id=749): syz_usb_connect(0x5, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x7d, 0x86, 0xb2, 0x8, 0x413c, 0x8195, 0x19de, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0xa2, 0x0, 0x0, 0x3f, [{{0x9, 0x4, 0x2f, 0x5, 0x0, 0x2, 0x6, 0x0, 0x5b, [@cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0xad}, {0xd, 0x24, 0xf, 0x1, 0x7e, 0x7, 0x9, 0x1}, {0x6, 0x24, 0x1a, 0x5}}]}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x98, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x1, 0x1, 0x1, 0x30, 0x1, [{{0x9, 0x4, 0x0, 0x4, 0x3, 0x2, 0x6, 0x0, 0xfa, {{0x9, 0x24, 0x6, 0x0, 0x0, "f9107d97"}, {0x5, 0x24, 0x0, 0xad40}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x2, 0x1, 0x5}, [@mdlm_detail={0x42, 0x24, 0x13, 0x5, "7dc9de3b8cfaf92e879bad041a0d1b098c48998b3085c2427b61adab1c7faa67c21dd6311d1593c2f485bd6e651c5c23389aacff9da1c5052b38d530eb03"}, @call_mgmt={0x5, 0x24, 0x1, 0x2}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0xc7, 0x2, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x23, 0x7, 0xe}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x9, 0xe9, 0x4, 0x0, 0xbe}, 0x23, &(0x7f0000000180)={0x5, 0xf, 0x23, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x6, "dadab4c5e6894fc6062fb908974bdf12"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x43, 0x6, 0x5}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x42b}}]}) 4m24.728356189s ago: executing program 1 (id=761): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xb, &(0x7f0000000240)=@framed={{}, [@printk={@s, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 4m23.709472957s ago: executing program 1 (id=765): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x4}}]}, 0x38}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000080000000000000000000008500000036000000850000002a00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000100)={r6, r5}, 0x40) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'syztnl0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x8, 0x7, 0x7c4, 0x80000000, {{0x2e, 0x4, 0x2, 0x2d, 0xb8, 0x66, 0x0, 0x4, 0x29, 0x0, @local, @private=0xa010102, {[@ssrr={0x89, 0x1f, 0xc, [@local, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @empty, @dev={0xac, 0x14, 0x14, 0x3c}, @local]}, @cipso={0x86, 0x4c, 0x3, [{0x1, 0x2}, {0x7, 0x5, "e41740"}, {0x7, 0x3, '-'}, {0x6, 0xf, "37bbf1bb81cc9aef67cc7f95e4"}, {0x0, 0xd, "73389e320949ded920b9ff"}, {0x5, 0x5, "b7b964"}, {0x6, 0xf, "c68c68c2c5c27355b6b35d074c"}, {0x7, 0x2}, {0x7, 0xa, "dce97906f57a6368"}]}, @timestamp={0x44, 0x1c, 0x77, 0x0, 0x7, [0x5, 0x8, 0x9, 0x1, 0x2, 0x7fffffff]}, @timestamp_addr={0x44, 0x1c, 0xc1, 0x1, 0x7, [{@local, 0x2}, {@broadcast, 0x7}, {@broadcast, 0xae3}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x58, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) r11 = socket(0x400000000010, 0x3, 0x0) r12 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r13, {0x0, 0xfff3}, {}, {0x7, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x8859}, 0x20004804) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r16) getsockname$packet(r16, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r17, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x48, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r17, {0x0, 0xfff3}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0x15}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0xffffffffffffffa1, 0x1, 0x1}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40044}, 0x4804) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)=ANY=[@ANYBLOB="ac010000", @ANYRES16=0x0, @ANYBLOB="00082abd7000fddbdf2519000000180001801400020076657468315f6d6163767461700000000c00018008000300020000003c00018008000100", @ANYRES32=0x0, @ANYBLOB="140002006361696630000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020067656e657665310000000000000000003c00018008", @ANYRES32=0x0, @ANYBLOB="140002006272696467653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f7465616d000000540001800800030001000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="1400020070696d72656700000000000000000000140002006e65747063693000000000000000000008000100", @ANYRES32=r3, @ANYBLOB="00000100", @ANYRES32=r5, @ANYBLOB="18000180140002007465616d5f736c6176655f3100000000380001800800030003000000140002006970365f76746930000000000000000008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00018008000100", @ANYRES32=r9, @ANYBLOB="4c000180140002007665746831000000000000000000000008000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="1400020076657468315f746f5f62617461647600080003000000000008000100", @ANYRES32=r17, @ANYBLOB], 0x1ac}, 0x1, 0x0, 0x0, 0x48040}, 0x4001) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c00018006000600800a0000200002801c00178004"], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0xc000) r18 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_GET_REQUEST_TABLE(r18, 0x2275, &(0x7f00000018c0)) 4m22.824169182s ago: executing program 1 (id=771): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x60000000004, 0x1000000000, 0x5, 0x41, 0x2000000, 0xfffffffffffffffd, 0x2004cb, 0x0, 0xa1d, 0x68ff, 0x5, 0x0, 0x3, 0x1], 0x10000, 0x202}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0xeeeff002, 0x0, 0x9, 0xc, 0x8, 0x0, 0x0, 0x2, 0x0, 0x8, 0x9, 0x10}, {0xffff1000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, {0x10000, 0x5000, 0xd, 0x0, 0x7, 0x4, 0x3, 0x0, 0x3, 0x0, 0x0, 0xfc}, {0x100000, 0xd000, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x8, 0x0, 0x4, 0x1}, {0xeeee8000, 0xffff1000, 0x9, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3c}, {0x0, 0x0, 0x0, 0x8, 0xd9, 0x1, 0x2, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0xa, 0xfe, 0x0, 0x0, 0x3}, {0xeeee0000, 0x3000, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x26}, {0x80a0000}, {0x4000, 0x2}, 0xddf8ffdb, 0x0, 0x0, 0x50, 0x0, 0xf801, 0x0, [0x0, 0x0, 0x1, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 4m21.612239063s ago: executing program 1 (id=774): ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x800}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x91, 0x7f80, 0x7, 0x8, {{0xd, 0x4, 0x1, 0x9, 0x34, 0x67, 0x0, 0xc, 0x0, 0x0, @empty, @rand_addr=0x64010102, {[@rr={0x7, 0x7, 0xef, [@dev={0xac, 0x14, 0x14, 0x26}]}, @timestamp_addr={0x44, 0xc, 0xac, 0x1, 0x7, [{@empty, 0x8}]}, @ssrr={0x89, 0x7, 0x71, [@private=0xa010102]}, @noop, @ra={0x94, 0x4, 0x1}]}}}}}) (async) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) (async) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) creat(&(0x7f0000000100)='./file0\x00', 0x0) (async) creat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x182) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=@newtaction={0x48, 0x30, 0xb, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) (async) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) (async) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="38010000fe0000"], 0x138) (async) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000004500), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',noxattr,access=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000d80)=0x101, 0x4) (async) sendto$inet6(r3, &(0x7f00000001c0)="803cbf3de358", 0x6, 0x4000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x3d, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) (async) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYRES64=r1], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6003000000142f00fe800000000000000000000000000000aa000022eb000000000000000000000000000000f9586d86caf6788e8655e00d4735c2218a1f65016acfea1a6fd8b61ff940bbd7a72c6039ed4a48e378bccf6f05a77f21266aada795037afabc88d5798c92159972be409a", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 4m21.449701684s ago: executing program 1 (id=776): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7736, 0x80, 0x0, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000040)=0x9, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{0x32, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) io_uring_enter(r3, 0x47bc, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0x503, 0x70bd2a, 0x4, {0x0, 0x0, 0x0, 0x0, 0x3a, 0x201a0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x50}}, 0x800) 4m5.731750548s ago: executing program 33 (id=776): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7736, 0x80, 0x0, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000040)=0x9, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{0x32, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) io_uring_enter(r3, 0x47bc, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0x503, 0x70bd2a, 0x4, {0x0, 0x0, 0x0, 0x0, 0x3a, 0x201a0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x50}}, 0x800) 2m45.223901722s ago: executing program 3 (id=1099): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x29) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[], 0xff2e) read$msr(0xffffffffffffffff, 0x0, 0xffffffffffffff51) r3 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x1ff, 0x1, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000040)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x5, 0x1000086}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) creat(0x0, 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100000) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00', r7}, 0x10) r8 = dup(r6) write$FUSE_BMAP(r8, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa2f00, 0xa3) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r9 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r9, &(0x7f0000019680)=""/102392, 0x18ff8) socket$kcm(0x29, 0x5, 0x0) 2m44.264675832s ago: executing program 3 (id=1101): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0xca000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000000)={0x80, 0x40000105, 0x0, 0x0}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000880)={"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"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x90, 0x40100000, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000001000b7080000000400007b8af8ff00000000bfa2000000000000070008000000b70400000000000085000000010000009527b3e733be4b32e46500"/74], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22ba0436c7f217ce, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r9}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r10 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="d800000019007b29e00212ba0d8105040a601100fe02040b067c55a1bc001400090006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e9cb5000000000000", 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$igmp(0x2, 0x3, 0x2) 2m41.092195366s ago: executing program 3 (id=1114): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x35, 0x1, 0x8, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r2, &(0x7f0000004140)="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", 0x2000, &(0x7f0000000440)={&(0x7f0000000340)={0x50, 0x0, 0x4, {0x7, 0x28, 0x0, 0x8010, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfb}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) faccessat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1, 0x1200) syz_fuse_handle_req(r2, &(0x7f0000006140)="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", 0x2000, &(0x7f0000000700)={&(0x7f00000002c0)={0x50, 0xffffffffffffff8c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x149800, 0x0) io_setup(0x1, &(0x7f0000000b80)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x0, 0xee00}}, './file0\x00'}) quotactl$Q_SETINFO(0xffffffff80000602, &(0x7f0000000000)=@sg0, r5, &(0x7f00000000c0)={0x7b7a1a6f, 0x3, 0x0, 0x1}) io_submit(r4, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x200000000000000) 2m40.683111915s ago: executing program 3 (id=1118): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@empty, 0x8000, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushpolicy={0x10, 0x1d, 0x1, 0x0, 0x10000000}, 0x10}, 0x1, 0x0, 0x300}, 0x0) 2m39.831100873s ago: executing program 3 (id=1120): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xb8}}, 0x4004) sendmsg$nl_xfrm(r0, 0x0, 0x4000010) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0xc0001, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="64000000020601080000000400000000000000001400078008001140000000000500150009ab0000050005000a000000050001000700000005000400000000000900020073797a310000000016000300686173683a6e65742c706f72742c6e6574"], 0x64}}, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) socket(0x10, 0x3, 0x3b7) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r5 = memfd_create(&(0x7f00000008c0)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000840)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x3, [{{0x2, 0x0, @empty}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @empty}}]}, 0x1fffc) syz_emit_vhci(&(0x7f0000001e00)=ANY=[@ANYBLOB="2136077dfa7a74abaaaa"], 0xa) ftruncate(r4, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r7 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x21041, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r7, 0x540b, 0xfffffffffffeffff) pselect6(0x40, &(0x7f0000000040)={0xc, 0x1, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x400000000000, 0x400}, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x880, 0x0) 2m38.289904861s ago: executing program 3 (id=1124): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0x83b, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) writev(0xffffffffffffffff, &(0x7f00000005c0), 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x10, 0xc, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2}, 0x14) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = eventfd(0xffeffef8) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/246, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/70, 0x100000}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000002c0)={0x1, r3}) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSSYSFSPATH(r4, 0x80811501, &(0x7f0000000080)={0x80}) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r5, r4, &(0x7f0000002080)=0x3a, 0x23b) 2m38.252532877s ago: executing program 2 (id=1126): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f000905", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0xa, "2e2b5aa4"}, @main=@item_4={0x3, 0x0, 0xa, "00000006"}, @main=@item_4={0x3, 0x0, 0x9, "c0246095"}]}}, 0x0}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100005ff48a40ac051902b0080102030109022400010c01000609046805020393020909050904080000f3c54b44647fc354b15fbc"], 0x0) 2m36.050462219s ago: executing program 2 (id=1130): bpf$BPF_PROG_DETACH(0x9, 0x0, 0x20) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r3}, &(0x7f0000000080), &(0x7f00000000c0)=r4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000240), &(0x7f0000000340)=r4}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) io_setup(0x4, &(0x7f0000000280)=0x0) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180), 0x101002) io_cancel(r5, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2d00, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0xc048aec8, &(0x7f00000001c0)={0x6}) io_submit(r5, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x60a, r6, 0x0}]) socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_dev$video4linux(&(0x7f0000000000), 0x73, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r7, 0xc0305602, &(0x7f0000000040)={0x0, 0x1, 0x2011, 0x1000000}) socket$nl_generic(0x10, 0x3, 0x10) 2m34.846255324s ago: executing program 2 (id=1134): r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) sched_setattr(r1, &(0x7f0000000280)={0x38, 0x6, 0x0, 0x74c, 0xc6d, 0x6, 0xc825, 0x0, 0x7, 0xffffffff}, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r4, 0x1, 0x80, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x87}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newlink={0x34, 0x10, 0x801, 0x70bd29, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8028, 0x8802}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x5b4efbb362ec214f}, 0x7000000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x3, @empty, 0x0, 0x3}, 0x20) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) sendto(r0, &(0x7f0000000300)="c8ac78acd584113f91176fb723bd82211f9572a010fc09ce6e04ce0d444997cc5830b68976f982903aa3d3a47a07e16cbc3c3d99cbccbfff5dde235757661aabd73734812281c8e80272f3732b83a4e155dbecbe3539cec07c201d70d143ae0b8580eb092f4a", 0x66, 0x1, &(0x7f0000000380)=@vsock={0x28, 0x0, 0x1, @host}, 0x80) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x600f82, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r8, &(0x7f0000000580)={@val={0x6f01, 0x6007}, @val={0x1, 0x0, 0x0, 0x0, 0x20}, @mpls={[], @ipv6=@icmpv6={0x4, 0x6, "4acb09", 0x299, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@fragment={0x88, 0x0, 0x89, 0x0, 0x0, 0xa, 0x66}, @srh={0x84, 0xe, 0x4, 0x7, 0x18, 0x40, 0x8, [@ipv4={'\x00', '\xff\xff', @empty}, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @dev={0xfe, 0x80, '\x00', 0x35}, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, @mcast2]}, @dstopts={0xc, 0x0, '\x00', [@pad1]}, @hopopts={0x2e, 0xc, '\x00', [@ra={0x5, 0x2, 0xfffa}, @jumbo={0xc2, 0x4, 0x8}, @pad1, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x2}, @enc_lim={0x4, 0x1, 0xfa}, @jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x40, {0x3, 0xe, 0x0, 0xfff7, [0xffffffff, 0x4, 0x1, 0x2000, 0xc242, 0x0, 0x101]}}]}, @srh={0x84, 0x6, 0x4, 0x3, 0x3, 0x0, 0x8, [@remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x15}}, @private0]}, @hopopts={0x1, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x10001}, @generic={0x4, 0x5, "da5b06dd52"}, @hao={0xc9, 0x10, @empty}]}, @srh={0x33, 0xa, 0x4, 0x5, 0x81, 0x60, 0x5, [@local, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, @private2]}], @ni={0x8c, 0x0, 0x0, 0x0, 0x9, 0x401, "3a4545854c2fdac58687e47c7db7bbf179f63e7855387540939b420fa557e4a2927fb6bb54e976cfeb35c943616551e014fb021856d128046000fb96cd976141073f8a2d3c58f9349145a0fbce70f370d1c6e929d7b7c49d52915e776240ca217b40f495bf9a1cdd93986dc74b1b20ad0d73d463a5df6f023c266765eeba1af6fbeb70568613604136d79a6c2a446ad680f8fdedc55923a6536bd32aa18f0a856163266fae1bd346ae4972efe3425f5567ef9205dd250a0e662ad27162e7ae20cf50c8e2f5b05f3a3c45f3d9a7ea6b9c92"}}}}}, 0x2cf) 2m33.843654403s ago: executing program 2 (id=1139): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 2m33.843071739s ago: executing program 2 (id=1140): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x173b2a80, @remote, 0x19}, 0x1c, 0x0, 0x0, &(0x7f00000020c0)=ANY=[], 0x590}}], 0x1, 0x28048005) (fail_nth: 12) 2m33.30135447s ago: executing program 2 (id=1143): prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000300)='scsi_dispatch_cmd_start\x00', r1}, 0x18) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)={0x14, 0x3, 0x7, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x5014) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x54) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) setrlimit(0xe, &(0x7f0000000180)={0xb5e, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, r4, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000340)={r5, 0x0, 0x0, 0x0, 0x1, [0x0], [0x0, 0x7], [0x0, 0x80000002, 0x2], [0x0, 0x0, 0x1, 0x1]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0x806}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000080)={r6, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r7}) 2m23.157529699s ago: executing program 34 (id=1124): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0x83b, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) writev(0xffffffffffffffff, &(0x7f00000005c0), 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x10, 0xc, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2}, 0x14) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = eventfd(0xffeffef8) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/246, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/70, 0x100000}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000002c0)={0x1, r3}) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSSYSFSPATH(r4, 0x80811501, &(0x7f0000000080)={0x80}) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r5, r4, &(0x7f0000002080)=0x3a, 0x23b) 2m17.957792201s ago: executing program 35 (id=1143): prlimit64(0x0, 0xe, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000300)='scsi_dispatch_cmd_start\x00', r1}, 0x18) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)={0x14, 0x3, 0x7, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x5014) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x54) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) setrlimit(0xe, &(0x7f0000000180)={0xb5e, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, r4, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000340)={r5, 0x0, 0x0, 0x0, 0x1, [0x0], [0x0, 0x7], [0x0, 0x80000002, 0x2], [0x0, 0x0, 0x1, 0x1]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0x806}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000080)={r6, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r7}) 1m35.592515138s ago: executing program 5 (id=1326): r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000d00), 0xf000, 0x10002, 0x0) recvmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x12000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x3c, r2, 0x801, 0x0, 0x3, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7ee5d52fe3"}]}]}, 0x3c}}, 0x0) 1m35.032387064s ago: executing program 5 (id=1332): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='gid_map\x00') read$FUSE(r2, &(0x7f0000001f40)={0x2020}, 0x2020) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r3, 0x40810, 0x1020}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x404c1}, 0x40040d4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000440)='gid_map\x00') (async) read$FUSE(r2, &(0x7f0000001f40)={0x2020}, 0x2020) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) (async) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r3, 0x40810, 0x1020}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x404c1}, 0x40040d4) (async) socket$nl_route(0x10, 0x3, 0x0) (async) 1m34.41051131s ago: executing program 5 (id=1334): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000180001000000000000000000020000000003000900000000060015000400000014001680100008800c00038008000a"], 0x38}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="f80000003e000701feffffff00000000017c0000040042800c00018006000600800a0000d1000280cb0014"], 0xf8}, 0x1, 0x0, 0x0, 0x4048011}, 0xc000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x1d, &(0x7f0000003e00)=@fragment={0x16, 0x0, 0xbc, 0x0, 0x0, 0x6, 0x66}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x702}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newnexthop={0xfffffd07, 0x68, 0x100, 0x70bd2d, 0x25dfdbfa, {0xa, 0x0, 0x3, 0x0, 0x2e}}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 1m34.260087021s ago: executing program 5 (id=1336): r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288a9119", 0x6) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x40000, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f00000002c0)={0x14, 0x10, 0x3, 0xb, 0x4, 0x2, 0x3, 0x84, 0x1}) accept$alg(r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, 0x0, 0xfffffedb) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) read$FUSE(r6, &(0x7f0000000280)={0x2020}, 0x2020) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x200480c4) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000480)={0x34, r9, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x96c}]]}, 0x34}}, 0x40) 1m32.607591088s ago: executing program 5 (id=1343): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) syz_emit_ethernet(0x82, &(0x7f0000000000)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @rand_addr, {[@lsrr={0x83, 0x3}, @rr={0x7, 0x2a}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private=0xa010101}, {@private}, {@dev}, {@remote}, {@private}, {@dev}, {@private}]}]}}}}}}}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3f1f}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0x7, 0x9, 0x0, 0x0, 0x5c}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x6, 0x1, 0x6, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r5 = socket$nl_rdma(0x10, 0x3, 0x14) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r6, &(0x7f0000003400)=[{{&(0x7f0000000100)=@generic, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000340)=""/195, 0xc3}, {&(0x7f0000000440)=""/158, 0x9e}, {&(0x7f0000000180)=""/51, 0x33}, {&(0x7f0000000240)=""/128, 0x80}, {&(0x7f0000000500)=""/138, 0x8a}, {&(0x7f00000005c0)=""/161, 0xa1}, {&(0x7f0000000680)=""/247, 0xf7}, {&(0x7f00000007c0)=""/231, 0xe7}, {&(0x7f00000009c0)=""/227, 0xe3}, {&(0x7f00000008c0)=""/116, 0x74}], 0xa, &(0x7f0000000b80)=""/141, 0x8d}, 0x1}, {{&(0x7f0000000c40)=@pppol2tp, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000940)=""/33, 0x21}, {&(0x7f0000000cc0)=""/229, 0xe5}, {&(0x7f0000000dc0)=""/220, 0xdc}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000001ec0)=""/120, 0x78}], 0x5}, 0x1}, {{&(0x7f0000001fc0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002040)=""/104, 0x68}, {&(0x7f00000020c0)=""/39, 0x27}, {&(0x7f0000002100)=""/83, 0x53}, {&(0x7f0000002180)=""/130, 0x82}, {&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/28, 0x1c}], 0x6, &(0x7f0000003300)=""/243, 0xf3}, 0x4}], 0x3, 0x40000041, &(0x7f00000034c0)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="30000000101401002cbd7000fedbdf25080003000100000008004a003b2e0000080001000000000008004b0013"], 0x30}, 0x1, 0x0, 0x0, 0x24044836}, 0xc094) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x6, &(0x7f00000000c0)=0x9, 0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xd0f, 0x470bd2d, 0xfffffffd, {0x60, 0x0, 0x0, r4, {0x0, 0xfff2}, {0xfff1, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xf45e}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000041}, 0x44080) 1m32.272093323s ago: executing program 5 (id=1344): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x80041, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x120) lsetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f0000000400)='\x00\xd1\xd3\xe8\x1a\x82\x0e\xee\x8a\x94Ae\x92\xa55m\xa9m\xb4\x81P\xea\xe0\x84W\xfb\xc3\x0e\xce^~~1\x8c\xb2\xb4\xb2\xf8\xbd\xdbs\xe6\\#\x9a@\x94/', 0xfeba, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace(0x11, r0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x3a, 0x23b) memfd_secret(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 1m28.211313608s ago: executing program 4 (id=1361): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x9f) sendmsg$NL80211_CMD_SET_KEY(r1, 0x0, 0x4004) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010001fff000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010067656e65766500000400028008000a00", @ANYRES32=r2], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x2c, 0x10, 0x403, 0x70bd25, 0x2000000, {0x0, 0x0, 0x0, r2, 0x500}, [@IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008004}, 0x8000) 1m27.896299479s ago: executing program 4 (id=1362): r0 = syz_open_procfs(0x0, 0x0) umount2(0x0, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'pim6reg\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000280)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r6, 0x5453, 0x0) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000000)=0x97b3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x8}, 0x10) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f00000001c0)=0xb45, 0x4) timer_create(0x5, 0x0, &(0x7f0000000340)) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) 1m26.209306298s ago: executing program 4 (id=1364): sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffff9) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/246, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/70, 0x100000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0x73, &(0x7f00000001c0)=""/115}]}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000002c0)={0x1, r1}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000240)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="1f003300d00000"], 0x3c}}, 0x10) 1m26.052644656s ago: executing program 4 (id=1365): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) epoll_create(0x3) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@setneightbl={0x14, 0x43, 0x200, 0x70bd2d, 0x25dfdbfd, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20049880) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0xc800) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) socket$isdn(0x22, 0x2, 0x25) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 1m24.368420195s ago: executing program 4 (id=1372): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x63}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x1f00, 0x12) 1m24.284208858s ago: executing program 4 (id=1373): r0 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x30) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) sync() ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x1, 0x0, 0x0, 0x2, 0x100, 0x3}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r3, 0x8b32, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r4, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) r7 = socket(0x40000000015, 0x5, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r8 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r8, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) bind$inet6(r7, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) 1m17.126963894s ago: executing program 36 (id=1344): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x80041, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x120) lsetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f0000000400)='\x00\xd1\xd3\xe8\x1a\x82\x0e\xee\x8a\x94Ae\x92\xa55m\xa9m\xb4\x81P\xea\xe0\x84W\xfb\xc3\x0e\xce^~~1\x8c\xb2\xb4\xb2\xf8\xbd\xdbs\xe6\\#\x9a@\x94/', 0xfeba, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace(0x11, r0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x3a, 0x23b) memfd_secret(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 1m8.862525365s ago: executing program 37 (id=1373): r0 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x30) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) sync() ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x1, 0x0, 0x0, 0x2, 0x100, 0x3}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r3, 0x8b32, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r4, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) r7 = socket(0x40000000015, 0x5, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r8 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r8, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) bind$inet6(r7, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) 13.912876612s ago: executing program 6 (id=1589): mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x185) lseek(r0, 0xfffffffffffffffe, 0x3) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x109001) close_range(r2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x0, 0x40000142, 0x0) read$FUSE(r0, &(0x7f0000003200)={0x2020}, 0x2020) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) chown(&(0x7f00000079c0)='.\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x3100, 0x3100, &(0x7f0000000000), 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$nullb(0xffffffffffffff9c, 0x0, 0x84042, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) 13.484166675s ago: executing program 6 (id=1593): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x23a}], 0x1}, 0x48002) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000240)={0x1, 0x0, [{0xd000, 0x1c, &(0x7f0000000200)=""/28}]}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x0, 0x0, 0x8000}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x40001, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, 0x0) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4008044}, 0x1) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r1, @ANYRESOCT=r0, @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff"], 0x398}}, 0x0) syz_usb_connect(0x3, 0x24, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0) r5 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) writev(r5, &(0x7f0000000a40)=[{&(0x7f0000000c40)="be476b302e0a43c64a415e966689cc27c4c2696f0d74f41a827d7003fed860309c0feec6b6af59a236c9a8960e8b19fa0aafdc69ea9da36543c7e5103c708d4a11fbc607811e351cc34dd68668d78d", 0x4f}], 0x1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x23a}], 0x1}, 0x48002) (async) socket$packet(0x11, 0x3, 0x300) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000240)={0x1, 0x0, [{0xd000, 0x1c, &(0x7f0000000200)=""/28}]}) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) (async) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x0, 0x0, 0x8000}) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x40001, 0x0) (async) ioctl$BLKBSZSET(r4, 0x40081271, 0x0) (async) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4008044}, 0x1) (async) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r1, @ANYRESOCT=r0, @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff"], 0x398}}, 0x0) (async) syz_usb_connect(0x3, 0x24, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0) (async) syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) (async) writev(r5, &(0x7f0000000a40)=[{&(0x7f0000000c40)="be476b302e0a43c64a415e966689cc27c4c2696f0d74f41a827d7003fed860309c0feec6b6af59a236c9a8960e8b19fa0aafdc69ea9da36543c7e5103c708d4a11fbc607811e351cc34dd68668d78d", 0x4f}], 0x1) (async) 11.173336467s ago: executing program 7 (id=1602): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}], 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001a00010000000000000000000a00000000000000000c000008001900f1"], 0x24}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c029a0000", @ANYRES16=r3, @ANYBLOB="01002cbd7000fbdbdf250e00000018000180140002006272696467655f736c6176655f300000"], 0x2c}, 0x1, 0x0, 0x0, 0xa800}, 0x840) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000900)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fd", 0xff3d}], 0x1, 0x0, 0x0, 0x804c044}, 0x881) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'macsec0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x1, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, 0x2000, 0x10043}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r6 = dup(r0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f00000001c0)={0x2, {0x0, 0xfffffffffffffffc, 0x9, 0x83b}}) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca744d00090503034d00ff99090805", @ANYRES32], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r7, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x29fdf) 10.357393086s ago: executing program 6 (id=1606): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r0, 0x2007) epoll_create1(0x0) (async) epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f0000006180)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0xffffffffffffffff, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, {0x40, 0x4000000000003, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x101, 0x6000, 0x7, 0x0, 0x0, 0x902}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_fuse_handle_req(r1, &(0x7f0000006180)="92756f43b31ffe542788ef586b7c5a344424e3acac2590be6bbe37adface4a8f2e534ffe76a83a93f0b3680a72fddfde83f96d01982384e8d689219cb9669b14dbaa1b799f82ea1fc926126a4163618e16d4f94143a4e0f27c44fcef3920a0b3805ed4e78098d8689cc7791bd86648070718d238664332948d87866c8d2590fc0f017f9853abd9ed60b99f1aa6ae2dbd24ab6dbcebdb055246815ace147cc50fa3b2861148fcda374d5b203e51d72c45e4dde3e9ee9a47ffe458baf7bb49035135a8194aa1f0a83fa2abed56398f90daff679634619453f533f22583a6e0a4dc09e9de46684d5e0136e229510f3702cf3a4cd0065d3e5d3c419e38a80b070ca55010e082a9c510fd18cc0b26bb5e8e459e747befbc5c6b60ace80bf41417b7b78cf57e5b3984f0cdddc615c5e0000454d3f4a196fb6d18aa629cf0b0245f95ba958d86dc175616f8cd3ac473057dc3a5ff7107973326350107f4468e7ecd48d689b82c12d22ae5f1858302a1b4cfde8fd347a99ddcde40d1c49d9b5099fbccf09e782212be4b2ce36a2bc3c9ee794abffe72a5501e6c4f3f7f68b74761ffd6620609224a3bf11f655dadb5c8a5813b02fb46830e9ac6825f5d0e89910352eb3a58c0dd82d094f94dd2c85666f684a8f437bbd0e66b9f4d366117b67a054d212c4fbc287848cb0578391335d5d616b14d99a2e3df8e8a152d5de99bcefcaab5bb5cc71f3ddd66b379c104648e190e0b28a180d3aecc5423575d4ba7dbf31215c717da7b87dd454b6efcd36c91aaa631127f5bd88723d221752f102bc0c7ac6c5c7a1ad6747af40d01b6d39eab7b0e1292b44683c586386ad00acf60fb8f9bac551a6eb5bab7317b5d89f64db10bd9018dfa6d65d93862e851afbc30fd70fe5f0de322462045177231852ca80e4e78da4fea0c79ba354333026c8bc77d308a8d256a19ec45d2088c196691d3f9aac28ded36004a65ee1ce49ba9599ceee84534bb61d02d04a6732f1e27d72962f74b59f3522bf844c5022986d55934e48b8681b7f5b7532391448caeef00315d28320a46d8bd7813544e1e4bf994e14a519c2654ff20b42bdb69c262897e28eca528f0999840b00ed8256597d27cfc20d71d5f40d0bbca759f7594c6034aa1e16a84ed152fad0fdc1c303a7f61225712714f823afc5ea241d482d3585759623af8c97ca6a84a2033b3d7314ea0ef7ba9b288b362a294c92c8b9736829c16f61c5a1ee04aca965d71162292274595ea62c9c2918e8279c99f5d2830c617c58211fd7452330184b9428d5ec1d5cd75ddcc6de3326fdc70e891104b3b013c30ffccfaf3308d9671b01f6b080a930dac2052c6f39817a662121d90d40d6a1facfb50bec7d408030b6d0ae3e744f3bcc327c35dc43cf86b743db78ff2e593b19923235ed6467f299b08718fe1840c16a748935dff941150fb08b30573b37bf9af5c86cc8d9e229a832e4ef25ec91f71120f2b3e9062485976c280a2d172386029e2f2a4801197fca0a13514edacf5ddbac5a62e8bb13dd1572657a821a8739297f72e29239d1cdddf3e30cbe9af3141f2275ee4ae85d86ec888fe9a6751f252057e95b8beb055e276439581afee93cd44f1e92f70e5f725451d3ab662918ffbb1269509fbd511e95a00ec717f9d60d643864abd6ad1cc4dd7f933379a6078a86c2158db8076e7b660366fca7b1c46d09d2c8e67a6494bfb4c2c6750e76593895b5e2b2bc78093840c3c4a807826bc2750a96b4e1dd5b82b492bb2215518c92064d1763c37132604e52e73fac3f4511f791753aeecfbb19816e0da7a1bfbea9eeaa0f256eaedcb119a61f7d0ea0f5cd4969d45cb014800f2c888d5c2217cf0f69a7507779883b57352bb8883cc584891950d6e792537074f4fc4337aa19b9bf60e18edd939d289fb4a6b7aa6c66da20774e249ca4f779d3c910b1a9a8e4c38af6adecc87d5481d181fd66023ffff246f4e2556b218fe8110acebe20b1675f1de6f265b6d1d8514a53522396bf0e2f2b153c498e48b36d16f8b9bd56f45d7f5b9397d7f1339117a176d0bad0b68e800682416d3e18fe2197c7f8dc20600feb95cc6ba86ad47f113e159bd4389e30eab2874bd27eebc56020c4dab9973b13f3e82aa62a7e0a151d73de48cb811e32be63ffd303f5a6ea6f097ed763fbf36c430821e451146de79922348354ce285af0997bf3c66e6ef02942e24b8f1ccdd542f09cfe65c0da0094c0b5fd26bbc061538b41e5ed2cbb390ee29b10a4b7a696009e1b5b86c44c0a561a257c15415feaeb1433ea275ed6e4b228503fe71ee5942665164faaed6697112206be0fe7863aebd4bbe951d5dea1da294dba0793196385f4d5141c9d6c4b0fa22b2e200cfb70b52aca31655e71e5a576ccb8ccb5b1364748aa981edbb81a813b1aebc67be1f7619e7e197622d981280429f6ca5145c5b3b05e6bace9191e5c58fbf140f71f594cbfd4db0e9f6923f1758ff9464a61a720a5d4f09c622c3ce3f5d0d3a1d191111168108f41f12b16e9eaf3617c353715cd35260560cbfd0555d51ce5c40bbdb7c95ceaeadadb8902974de50b0863348183864f5ea682e678286a06a6f396af29a7c7fb33a3579e25835963612f3c0d4cf369d85959a0adeda94d35824050e6fba7f83f90867583f713d7783323c7010e94c9be331f860db395dbde6face5bfdb616fcefa9c6b01f6963daa840a31ff554a458c0c50cb5e09f91f54f63234589decaf45bbfbaef0dcbff4ae6e65ca26a530261c491ef8eb9a855a1d7463391c9b66be96cf24c3c321ee5a5bdc857f60b582683c6ae1e3775b62a9f19ff8fa51380ca8a2a3c6de79012f5727ba12025e7e6723a23a81e067ca6e54c7b38ff64880d235d21e7ee5258953dcbf9e2a962f006ca4ffe870859242c850cbae4222b3b72c4f86934379ba2ead1dcde906241b994d95c88355af5a9a30ace9c933a6942f341ad221dd825846a8fd44c03e2eaa9311c26e15a1bd7cbba961a22ef23d7ebba0e34cec5ef09b1ce72814a97e33bd29f3d9ec80a4f45d1d29486accf15c11f1a800bd84918e7626f678275d7c7acb02cc0e6e34bb766ba6b75c3ad14fca9352e09c3b69390c045cfc842ff9ade8ca693c07fadc7047a946e6e570c3afc5b501c964103397f5ddadc2d59a048348dd42f07cfe31bc9b5ae453f5086bb41bba4c8a3e518e30b0855184b053f923025dd72ce1bcbf41231978b34a8547c71d7313992165078903c61d312b0d9469413c9fd97ccdf0ea270fb6c47ec8861a1c8d909eeace761b5a06ba46e25785ff87f867777abb237c6c980687991f1ed0157d58492260c712cec34c1fc0962103955db4d5090b6e8409cf3c3c79d0e691cf4fbc0b2251a016dcd456969cd32e5429533bf0d6f8bda84c05f0e2040de8b53bfb8676eec4b76c3df6f46b1e43732035dda577e75f640777f6ae90fd2f1af42ba462dac732019c599bfef01acd6a0d4d1796bcb8f58519d6f9ad9a3206704a94d472516b988141f44ecd2e6f28a49aa0c449db87972fc995a97379914546ea43143ea2cf779a9cbe81f111fe89129db3610492164ab2598eca7e60d9a6963d8ba03a86729db86e420fd96d61b8fb11edc2b339b57a740074ae5b775eaf60cd85dc934e604bf2b4bd58ee01205b4df57ac20ff8db45a05982b579643882407050c005102a2e71f1e56dc76dbf5331112e83e48bfb5cf2a78a893190d78426175c162ffaa7278a43b9932318fc17fb8cb0dfac610b1ad235b91f9cb7623b155117e07f7b876a3c37627aa31eafed141cc0c5491c4f621a66b6d837a144d78719c46511c04a093cf65fce9fabe5bd6d499eceb63538ece3cf19053550a239bf978c08c879f9954485a4e3e0d5bedb84b407ced85c4dfc4d75af116815992c29f0bc927c4a990c38ae4fcc9feb90fec1b1b555e04d010423010855394d5ccfc8ed21164190cd8f83be5debb70290c3547f07e4dc42814f1e001798e6ceee2558b0c6ff8c1759f90269ee226131116332b99ac8dd104c92088e1f91ace3198c0f59bfb75c4e4a697660eed43a29c831a552de37fce6dce96fa51b6e2111f3071a4e94422d15e102e5f67da7ca6cae6bed7743ebffacb8a811a143605791d17232181a517e872f71262c3c73668f0ef83aad498f67fa26bae698cf78f24c2dbecd399a190e6b8d0684e929f2e8083765eb2c67793a1adbb89d36b58bfb197cdc5f3c894ac9d886e8f3b0936fabd233c09de8fab8099f72a74d908ba5c5e4d39790b0bf9e45b710f5587b7c937c76690c5c5fce621a53a9fd03b0a4ee6d8d1abbe2ed561820a77f12a08cad0755540ab6dd1604b7c30a8652995ab80b85e919011de9438a4637eb0291124ed4b745e782cff98510cb03be79c2a81351abf276584d75cdd96b9c97e73eb71000b3ab7c3c19c2cab4497298fcb3052b5d4503d05e7f310318be6f848547b1a4f4db82caee190801478be28065036aa4d91f290c1f396343e73a5fe8bb5ccf0a317177ed1f77acda1a4a49dccfcab8d1b5d79f015f788b6d5e9f8228a8bcdc0696e6b19f5edffbcd7e9509c87fbe1f726b93bf8c6d8d37428763e142560c46c9e894f7317859000c25abc4f3691ebcd020171e0d4911b5d97a238109aedeb00b2eb475c1e7b45175f8aa85193b5c0f43b434c15de01610c4d022646cd6e3637f349a434a77f571ac1c5d698452d1b991e267f78dca5e592ecd31ccafcad84e4e98d134b4adc525b81bd6843428883023a6ea407201738c8bf16b541ff7280274a34d4cf14819f2dbae167ca0cae8471c495e006b45194ad91c4516f21cbb10e0d26fd5d734cd7725df5b3fbe92955f4a9bb3b9b813aeeff79d6ed5db92def19d060a208c3ec8c42c110786f1e1496c50a7249b03fc792764366894a35320b99d0bef9fd0b6a246c36a357c6b985dc83a37a8d9b8b9ad643dea94860cbe763bb73cc8422b69d4d12332242c8954075fb7117a6679638073617abcdb4619855b2036af160647f66b3531645a3bf047ae290d6ae2249f114e7a8464278bae1486022bcc7c37390c8d9a0efb0e1cfa0da8ef7a5e072f99a47ecc75e4e442880375193db49bb82ba34901286ca473ed5b63e4048db4dc455e74b3fdd2e7898ca3f4c3a02d435cde6141eea645055123a7dcf0d22057f8d425701afc55859f5147954e719d58c7486b1e02ac16cb799b77632c66bb78e6e52e11017c1736424fa4d433f1e19b4c881d23f0b2a12d5fae3ae24339088088d9b496ad97bd9f6e20a8597d1452a0c72dcf43dbbda8f18166585c06d21fbffe5fe7b55f71c9b9f1b34a02bd05ca63c7c1b1bebbb9dd24fb10291b04c665d45154dd28b85d821ce7e613119128996785e1006a8dabc4899b10d2671107d5a0658ed363b9d4b39d02f8cc5e350fbf0a31048adecd1f9e2ca749bd86f195eb48e9b4605f050de03d642940d79184618f7f88a9a0a4683ad84d6134e395305bc1d4d9d17cc334b97653529d6682a87a5fac80a6d46d6e72fc22e58be7b8f8617b3372ef2622110ab1ec448717118b257acffe55d18c7855e9e8710ad977a6792b2315a189eb4468c68641e9b60c0dab7016ac1ad63cd8004b6eca8fc88b1e4263acc00499255c16b11487a0af858075f9c892dc8044c4146e5a5677c4a2cb24bde5e078985020d4ab1e4c87492e76b7e6f4bbd71d84bab1885c9702849e70cf728776b1a94c2a8fb8c7ca01b6111ef6f2032a290949bfe473fe215273b8b5b3ad540f187490f63077dccbca6f62f0a7a66717c596cdef412f2560b10685ede967b3ee68b8c951959aeb1d7564c3b9d806b2ce858381393a79916b78f7e90beadae30ffc0b2b614380f1c2cc551a44565209db3516be379ef566ab00c673fd8aaeeecdcf1168c1960e9a477b9e13757498a44ff089351d1f27abf9fd76816f924504647d1247715ca861ebe624172c322146d66eb2b247f8ecb3e1b5ddca89b287c57510cec40fcf89d802cf4368a861af320e01e34f7a6177d4bc549181b5e87ecdfe02f78c9a59a3bf91ebb6364023ec06410e7b4476ec4e3685bfa3bfe9ef9ecc12dcd899abe0f3c7f16b4686801c0c0a949aa26bed57df56f2bc54ef19af7fcbc7b0d691075f42a4a67acf980b568acb2342f42249f7c1ee3527c13182b096064ecd250887a942d26f637e1c4041b139659d2462a68680bb04387a3b399e396b9fe74de10356125fa47d0a20827370cbf36a79b6fffade91c439dd6cfff4bbe0dd3efefb61c491ee32f935d62307cba369ac8c20f6fe3d4857ce6d240ece5e4d149f0587155a8350fcc18efae2ff11cdbe15218a82499a1996df8b5462ee170b284321e76bbe5c3f4158387644d95f087c598e3d46fbe27f63fa784bda239512113424045a2c5dbc6bc3662ca730a86d13cf8f6fe2743224ca7b535caf6b4701a7dae9cfad3d7290104bbba15b6a064ae6e909a099f75fbe47c9e654d8e3b8dc0f3dbffe829e6c56f7a241e565136812a857f59ab565a9991c6b1d8abcc94c6b33bba314f6e5060e657e4647f969a551dd6c51dfca0ff5d9e4f401fedbc2c927eb1ed95ef25f4e5accba4999322ba1539499310dd5875433a22835cfd42fd77fd4680b7fe767d7aa5c33acde04a65bd3a663fcde4c80e9f2af498f13bf9abbaa1c1265edc691e94abdcc92270c05811cd2a8104eb18efbfec9e4ba9ae5cde211b9b93082ce034b6cd5fbe9cfbac4f7e2404ef159766124f73017cc3600f3c81cd78db25fc3459629eaf20dfdb062c7e502aa69412381d847a9d254d5befc451cda3606f0bc8ae62e0aee928f9ed0b21d705a8d31b899e16445ee064563d32f7b6bb5ad197023cf528d9b329ec67815c6ddf27d2a6ffa7328bb993407cde3d166159fd49fe469254b84c2916daea8df9d69bef019f1351b9bce193e30278835b82ea5f60dc0bdd7f7452b7a820ae7cd6dc29d7ac6a6c1b6411711a96338b1e769146b2a385d282bfaae61b041166efafab2d89a4567b9460cc22d752f8e9aacaaa0db7c84879f5359662d55df6570d4214740851c74574ced733807cbb54571110410892394c3dea07bd4154d0e5689d57c3360207dac951f96a358e9c466a5c5113f3a632e184f57f075edef4dcc9721b963beb95df09dedf848260cbc1ebfdc7408218eaba6d2c51928cd37c4c0c9f321fbb0994a56947cfd9643056db5dbea60a241f8f004c932bc8e645b2ec2eb9bc4e9e2f4156293234d05e70cb26b8a370b0206c756bda6defc11c5eb386640f535a4ffb714168defc6d82f40d8f5ba8768537ead5773c53bd779ca899a2dd31c9138569ff5107c2fb12b804375c3b3dc9b828bfd550328adf358f71e86a0c49fb119f5ef9e06c13855cbfc7d1a62ca2ea655ed912a6dc7bb8b18656e8923fc7a1702ab36947d79384d681c31923e98cf40209f776bc2b219a7ccd139e756a905aa351e6eaae90770c8a193f96cd5c66e4d77a357985556e14333716d80204a5c390e0d76f4081afe917f99ad8a0976b3342f51854b374b4baa9a7f22124d2b82749446e30d9795acb9c3c3a305a6d273ac528e8e9c95c37a78e765fdda55982c2961fbc85a14fc095a78b4654ee6dfc3298749a639ab9c8e155af3a77f8a409ce174532a492ef550a140f774d77d732b3b4ca5bc41fa4488ce5957ce219b032ae1f585273748d81b19edcf3e6cb9a93ec24e41c6b3c472f9baf3ca46cb8b9a91df18acebe7d83bd4473750c4f26806da2f95b9ea48b342460af729ab15e9f033eda67feec645f985d4b9489cf6ceec1b100d007bf46c74be53c7ea17296f9c5b5cbae736491213c93b513009ebdecfcd60d46d7b86c6e3b5e288f2ba5867c07936e7bd1b00de52191eb8630ff82ccafb27a59295164751811bf74eff1e5e2abdf3c93bc5dc9814be83b2562477935e2fa30db7ebb6ec380170cf10c1f98f8c5eb71c730c2b31b55a1dd1c12a64802ab95b63c529e0a96cec8f38680221d6089926d8309796c79994d63b67bfb62f66b4a502f30ed12be41e896e88bc45a160a526fbd5f002e677322f116ec5740d7563cd23ee853c008b84998e38fdf158556e28a532573956e7c00f91f08ca245c295a3d5e003a99ea727f61d12893b435d4c8f2f5cce00c6a3091e2a47f290c07168975c53d7529b71d10faf42d2bac9db8d53669cf59c709c25e9e40b5feaed4c37dde8b84c4961c00712326fb6aaa06e80d766b40b72480f3971def61d1d129676df2478e778d899ed317426ec33e496d1fdd2ec27128f8faee92828e13da72d6aee8330a7988ea1cc8b64ec4d8b20990864c16c52c4be6d00b304b87d97bffdd9c66a740b517223089d9f3f414abedc53c768dab9220b980e6c18d5f20ba8994cc8886d7bdee213442f456d79fce1b1eb48fbf600a666c8ade24d118e6328251cf7b57a6285c650e019850f392b1c29aec5c8fc489a3819d60d5de377d4c11b8ee5625b7c02c5d50d2af3397006f2e2a41a06f039229eef5878ed91f9f6be7e988924dbaeb8455f616275e8698d93fb536e2c839b203aa69bceceddbf9c53f8addba53d50ca0f7a4729a42ac6eb757f1b408ad4a0147546173e62f7621eb18a9e1681510cceb48e0a30ab7a1bf71d56742d5f034f2d725e7ea68a011dbb100fa6eefe4ee093873de366d34f4240ca027a25c5b979c9ac47dd1dcb6ed82c4aee09dcc23cf329a8644f89b5cf00e5683934b1837574e9b39b31b1009f276e15aa040959fdf100838ca3f5ab17e45036668d06044e3a13f3a0a6f68579e50d5b0164f900d7bcfcde78396cf30f0b1dff76dc397ab1a5a44b207eb1eaaf73b945c575029ae2dce20724991e6550155ded6a42672609f2439c5aab4882b2ffaf7da787b71d05d15516bd68c6f1a9d79b675395845f24ee853f877e72c14b6c6702f7b8775ca1bfabbbcf4019f7bccf07f1c211531dfc66a7a1df79e92a20dd1cbe1b22e1209e7e3ecb9d3c2450fc22a57bfe09bd735f61c361cdac2488ae0adc7885edc0712655daaf535e1de96ccbe7869d531d8bf3db512fbd17c772332a3f8cf1e052ee0202eb99a36a0f8d7219888acbb57090cdaf3b28e1e62e8fc2ec237bdf18592a7afe4d8390dcb5e7fcc31bf4f797e6f5710070902265cc2e8c459b7da1451046abd6c8c5b02c0be2d2f505a65376266563ac7b59ef3b4e2570a6cb0bd94d46ad861317c743ce1de12bfa2295a98cdded4414d87a1580b1e4675bbdf73a22cac4a1d8d456d089e0b60cbfd16158f073bd1dac481db49fa5d8801d0fb0844b4afec1bab4e61fa0f381fa667880a1cd8163953be7b591cc9dfd7f91902370b783ae8a0f3c7cbefa7d229a37c00f523529e159b11d2e240629b64af2d11404773e991207a722c320221ce23baed7cbe40a440c5680814b122cfba9092fe03478f85adcbdeacb76d6cbf2491eafae98327b278e267821a0e1cd06ef90cb0328e246c19d8c63b9332291a89bc9f989effc675c79a870ac024756c6f5a7e32babd69625d61487ae7399490b70dd0fade7d70ad9b0757300a2dde77abaff4f63a0303853589d44efa968e10d36561f04408ad0cc227fc6b2f904cead189a0fcca9b2e6cbde5498652e0b3bc9d8b7921474403718feb5cc750dc70f5a9b1a0ae2c642015b6a1a8ab0572182b4e39e0c869cbdc60c9465f5d564d18ba2f5b3bc3e05a458744077430c5ea031ee02dd8f0a65d7dd8d90dd9b8717f77d202239a5778719423fb2aec7ca86eb07c39de65a34b988d65377a7473e9145f16d79593e96903330bbf3a8024fc15519d9baa0fae2018786f4b1846fca355ff0fccf65cccad1896309a5ccf2056dd542c929850cc91cd655962360fe316557ab3fb378328f77a07d9da24447d3fa2020b382ed2e808ec9529a01273434c64b0b7c35a06a019e4ab51cdc9c0f266ab25b6984338a0ba910d1060283b636c5d7e8a3f969c1ee1c99b54bba7ff3679fbeecbb70349f076480a867cc4ee4cacaea39c80f642533599486d2ffb77b8c9109a9d25fa0b06e58eca764f7d56469eb9547036bbea9d5c3d35b4c1fbc3d39a372c2b7ad184965cad3819c8928f1588d00949949c0c4c93d30ac7f6665247c0108bd89dff3aafe780ac66febfacc8c6a3cc387d09da6de700487a80e2c8d56df94d7ebd3e1d9e06411a6c5f7eb6da41c6f52997b5ad47ba985261103fdf12eb4a2828b248f652ef00b6abccab2eb161b878b9dbc0aa911405b6f67adda83c16187748d7b524ffe6381f489f432d592e6171bd9ccb2cd52f977143f57fbf2ab0b823d449ae55f02440972334344cda01837b93afa4f46a2fdefe27e92764cf9596780846de2e3b1ea83e62ee43b1c05aee675e25363504addfaa68e7c53ed685413f5ba951f120d0a646e474872c81e5a887464c19f8460ae814ffff24cb51dd2dca28d597ab2ea60949f8dbbe67f263e722fdb51bce4e328a19f5ff1218e1f63b8da6d40dbd5490964499b2522ea323310634893ead661407966207a66ab13adfcf1a725ed14339c46011c0e0401f2386b47cd9f902fdf84bc85e74d3ae7cc544e4d65670a554a537712c6ee9f75191631d2a4c4da06fc38423b1d5b828d7201235b2974164f52aa16bee70ee509250752f4fdd6b9f8d021943df8320682a6f80ff0d67ab7a4ceea807bd5b3b7b6380b0c7f0caa67b0208ba71317f0355a3b755af0e2c007186389438615df80b7b25104a733fc90625b62682198733c0f1625dfaa08cf81e3df043094b7b5a098b3b36f803b5b0f10a057bf814ae3579932c0a5f208985bab3d817f975283b8838ae5cb709be72b58df7425e059fdbf4e0ee51b3da01fe0b44963c1196baee5ec5909ad80d9d1660f3edd90374952a0bf8b3bece2c2f944593f4de7de5e05ded096b8f4f05d65dfc2e806f78220d84b3db564fb12f4e5e8f5eab316591f004e9374cce8e787263bc3827affe6793c130b8621d3bbb2a86fd87f070ea21718281ee7aec4bb3bb71af4bf5721cecd139c4be8c9df4ec8dfb09a5cf1d86a25d39faa9f064a997c214f334e4410917fc3b4d67ada8d87a38c0f86b02bf653dddaeb5b75b300f8bcfd792858bef8ab23e063421939c59212964c9ed5dd56e215db58cef53d31a966bb8ce4ed56287fecb3a85ba435e0b41b20ba1164b9c9f2c49fa0f7b17a89e0ec47eefe992d63ee29c8c0a1ece2664fee8edadd43636a54c48519b4fcf55b0d9103602b92441a5f85cf8c5e406d0f5815f8f37309934bd78fbc2acf0a03b051b4528db4f7c09de7d0aabafca3736b8259c818ca338ca6754e0747717c2794d664a1cacc1e9c52764a308e6df73d975638630b74cce6c49b1bac16454e96852c4f9d8ed118e86d2f1c8dc33bccd4a07be128db5e80f5684ddcc1158e744411acde590f902f0987cfb750bb5bfeed53bff076868986b566d7701f48ddfcacbd325c8d930bcef26713bf60585d5c991e2a6cc33ccbc27f7ddfba18f998497c2eb378cc8f2cc07a1b4f141c5e0fb6f52e18242e505bcf6dd20e33a469d056a0b4fd5e72d0da9d0bcce1e2f9e9dc7d1c7b6cb0f3604287eca", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0xffffffffffffffff, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, {0x40, 0x4000000000003, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x101, 0x6000, 0x7, 0x0, 0x0, 0x902}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r1, &(0x7f0000000440)={0x50, 0x0, r2, {0x7, 0x29, 0x0, 0x14c0348, 0x0, 0x2, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x103000, 0x8d) (async) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x103000, 0x8d) epoll_create(0x7) (async) r4 = epoll_create(0x7) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x82) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x803ed, 0x20000, 0x0, 'queue1\x00', 0x5b7efbd4}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000180)={0x1000}) write$sndseq(r5, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600]}}], 0xffc8) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x4004092b, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000500)={0xa, 0x4e22, 0x0, @loopback, 0x5}, 0x1c) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x4e22, 0x4, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x80) (async) creat(&(0x7f0000000100)='./file1\x00', 0x80) write$binfmt_script(r7, &(0x7f0000000000)={'#! ', './file0'}, 0xb) (async) write$binfmt_script(r7, &(0x7f0000000000)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r7, 0x0) pidfd_getfd(r7, r6, 0x0) (async) r8 = pidfd_getfd(r7, r6, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80000000}, 0x1c) (async) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80000000}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) 9.074762438s ago: executing program 8 (id=1610): openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000004882, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000080)=0x5) mremap(&(0x7f0000302000/0x1000)=nil, 0x1000, 0x4000, 0x6, &(0x7f0000292000/0x4000)=nil) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0), 0x101000, 0x0) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f0000000300)={@loopback, @multicast2}) pselect6(0xffffffffffffff36, &(0x7f0000000000)={0x6400000000000000, 0x10, 0x6, 0xffffffffffffffb4, 0x5c5, 0x0, 0x9, 0x8000}, &(0x7f0000000140)={0x7ff, 0xd4d7, 0x3, 0xebaf, 0x0, 0x4, 0x9, 0xb}, &(0x7f0000000200)={0x3, 0x5, 0xe0, 0x8, 0x3, 0x2, 0x900000000000000, 0xd672}, &(0x7f00000013c0), &(0x7f00000015c0)={&(0x7f0000001580)={[0x800]}, 0x8}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000180)={0xfffc, 0x7, 0x100, 0x0, 0x97, 0x18, 0x36, "e75867207f84660ce454cc8a3c7d9500f800", "004de35700"}) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x3, 0x0) unshare(0x22020400) fallocate(r0, 0x3c, 0x2, 0x7) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xff, 0x1}, 0x0) r2 = syz_usb_connect(0x0, 0x5f, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) r5 = socket(0x3, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r3) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYRES32=r2, @ANYRES16=r6, @ANYBLOB="01002abd7000fbdbdf2501000000000000000141000000180017ff65300000"], 0x34}, 0x1, 0x0, 0x0, 0x4008000}, 0x814) sendmsg$nl_route(r4, 0x0, 0x40040) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000380)={{r3}, 0x0, 0x18, @inherit={0x60, &(0x7f0000001400)=ANY=[@ANYBLOB="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"]}, @subvolid=0x9}) 7.763685428s ago: executing program 9 (id=1613): socket$nl_route(0x10, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x4c4600, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0x40080c1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000640)='\xf0\x891\xb8R\xe6\x8d\x12\xe5\xe3+\xcd24\x01\x80\x1a\xc9A\x93\xb1@\xbf\x89K\xd0\x86\xd9\x86\x18\xc4:\xc3\xe0\xac\xed~\x97\a\xbe\xfb1d\xbe\xa1\xc1N\xd2p\xf0\xc6\xf3\x8eD\x1b\xc7q\x99?9\xf1\xe6\f\xa9\x90\xec:\x037\xe8\x0f\rX6\xf2\x88\x8d\r\xd2\xfc+\x19\x9a}\x9c\xd9\x1a\xef\xf1\x16d>ah\xa2\xa7\x02U\x06\xe1\xe1PY\x90\x17\xf0p\x01*!I\xd3$\xd00C\x88*NA\xc3\x95`\xb2\xf1\xb1\xed\x91\xe4\x87\xcf_9\x1eIpAfN\x99\xa9\v)\x98p\xea[\xc5&D\xe7\xf3\xba/\xcd\xdb\x9dz\xb2\xbf\xc6\xea?\x13(\x15\xc1\tm\xe7t,[\x14|bM\xfa\xeb\x91\xb0\xdfAR\xf3\xe2\xdf', &(0x7f00000007c0)='{\xe0e%m\"\x92\xb5\xcb\x00\x01\x0e!5\xd8\xf2\x92\x97\x86\xf9\xa8\xe7;\xdff3\x83\xb1a\xf2j\t\x7f??,\xd9\xe28\xae\xd6>\xbaN\x1d_N\xcbdIP2$\xbc\xc9\x89\xb5\n\x90-i%\xe2\x94\fH\xf1\xed\r\b\x1c\x81>\t\xc30-\xe2\xb3\xb00xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000080)) r5 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b96, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f0000000600)={0x2c, &(0x7f0000000200)={0x0, 0xc, 0x5, {0x5, 0xe, "cb8bf1"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a44000000090a0000000000fa82a3fa211411fa0008000a40000000000900020073797a31000000000900010073797a30000000000800054000000000080008400000000014000000110001"], 0x6c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065cc}, 0xc) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5c00000014006b0300000000006c1d0010047e0c8131a6080c000af32c6e020075f800250002000f00e5aa000017d34460bc24eab556a705251e6182949a36c2d13b48df000000000000ecb8f6ec63c9f4d4938037e786a6d1bdd700", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000000000fc000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000028580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c0003802800008008000340000000021c00028018000280080001"], 0xec}}, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x10000000, 0x0, 0x32315559, 0x9}}) 7.073117903s ago: executing program 8 (id=1618): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000440)={0x9, 0x200000000000008c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019380)=""/102400, 0x19000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000009640), 0x802, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0x5015, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x1, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x9b69}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x600}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0xb) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000500)=@multiplanar_userptr={0x9, 0xa, 0x4, 0x400, 0x4, {0x0, 0xea60}, {0x1, 0x8, 0x7, 0x82, 0xe, 0x0, "bc8feb13"}, 0x8, 0x2, {&(0x7f0000000440)=[{0x8001, 0x7fffffff, {0x0}, 0x1000}, {0x3, 0xdf9, {0x0}, 0xd90b}]}, 0x6}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$I2C(0x0, 0xb54, 0x1) r7 = socket(0x10, 0x803, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0x5}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x6637}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x5}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x53}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24040084) ioctl$I2C_RDWR(r6, 0x707, &(0x7f0000000180)={&(0x7f00000018c0)=[{0x6, 0x5000, 0x0, 0x0}], 0x1}) 7.072323133s ago: executing program 7 (id=1619): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setresuid(0x0, 0xffffffffffffffff, 0xee00) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0xfffffffffffffffc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="d8000000140081044e81f782db44b9040a1d08020a000000040000a118000200ff11000000000e1208000f0100810401a80016ea1f0008400304000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee40021146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x49, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f00000002c0)="baf80c66b8fccd3c8f66efbafc0cec360f79ab00880f20c0663500000100b122c094940f3882820000660ffdba5a75baf80c66b8f0f8b98b66ef650f1ac5edba410066ed6564f30f1174673664260f01c432610066b8cc00000066ef", 0x5c}], 0x1, 0x15, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)=@x86={0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x200000, 0xfffffff8, 0x0, 0xff, 0x86, 0x0, '\x00', 0x3}) getresuid(&(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000080)=0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f00000001c0)={0x6, 0x6, 0x800, 0x5, 0x1}) setresuid(0x0, r3, 0xffffffffffffffff) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r4 = getpid() sched_setaffinity(r4, 0x0, 0x0) sched_setscheduler(r4, 0x4, &(0x7f0000000200)=0x3ff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f0000003c80)=[{{&(0x7f00000003c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000340)=""/45, 0x2d}, {&(0x7f0000000500)=""/102, 0x66}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/51, 0x33}, {&(0x7f00000015c0)}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/7, 0x7}], 0x8, &(0x7f00000026c0)=""/36, 0x24}, 0x200}, {{&(0x7f0000002700)=@caif=@dbg, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002780)=""/230, 0xe6}, {&(0x7f0000002880)=""/184, 0xb8}, {&(0x7f0000002940)=""/166, 0xa6}], 0x3, &(0x7f0000002a40)=""/4096, 0x1000}, 0x100}, {{&(0x7f0000003a40)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003ac0)=""/158, 0x9e}, {&(0x7f0000003b80)=""/59, 0x3b}, {&(0x7f0000003bc0)=""/29, 0x1d}], 0x3, &(0x7f0000003c40)=""/2, 0x2}, 0x2}], 0x3, 0x40000003, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) unshare(0x24020400) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000400000800450000b0200000001511907800000000e000000100004e20009c907802000000000000000000000082d18160f7d8dda36479a6b179161b4bbff2d0508977b3928ebd2d0400605e170194bd7b1b0303c5ba7f602606a285b330da2d58da817f8a5f77a23de36a21643b33cfa231a427159c7b9f0eceb155f0"], 0x0) 6.232668371s ago: executing program 6 (id=1621): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)=0x200007) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) inotify_init() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0xb) mkdir(&(0x7f0000000540)='./file0\x00', 0x108) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x6b0, 0xd0, 0x438, 0xd0, 0x0, 0x300, 0x5e0, 0x5e0, 0x5e0, 0x5e0, 0x5e0, 0x6, 0x0, {[{{@ipv6={@private0, @private1, [], [], 'veth1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0xfe}, @loopback, [], [], 'tunl0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x438}}, {{@ipv6={@private0, @remote, [], [], 'veth0_to_team\x00', 'tunl0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @mcast2}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'tunl0\x00', {}, 'bond_slave_0\x00', {}, 0xe}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@loopback, @private2, [], [], 'syzkaller1\x00', 'veth0_to_batadv\x00'}, 0x0, 0x160, 0x1a8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0, @local}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'vlan0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x710) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000800), 0x0, 0x0) read$FUSE(r3, &(0x7f0000006380)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r3, &(0x7f0000004380)="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", 0x2000, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x4000000000000, {0x0, 0x200000000, 0x20000000, 0x4, 0x6, 0x0, {0x0, 0x10001, 0x0, 0xd, 0x0, 0x100, 0x10000, 0x2, 0x0, 0x0, 0xfffffffc, r5, 0x0, 0x7}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r3, &(0x7f0000004300)={0x50, 0x0, r4, {0x7, 0x26, 0x8, 0xfffffffff323ca46, 0x0, 0xfffc, 0x6, 0x5d3186cc, 0x0, 0x0, 0x1, 0x10001}}, 0x50) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x3}}, @TCA_CT_ACTION={0x6, 0x3, 0x9}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x14a) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) inotify_init1(0x180000) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 4.593852738s ago: executing program 8 (id=1623): mount$afs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, @can={0x1d, r2}, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, @ethernet={0x306, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}}, 0xe0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc0000000, 0x6, 0x7c}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r5, &(0x7f00000017c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7, @dev={0xfe, 0x80, '\x00', 0x3e}, 0xa, 0x2}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)="7f", 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000084000000070000007ffffffff5000000b8"], 0xd0}, 0x480c4) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file5\x00', 0x2) 3.210414685s ago: executing program 8 (id=1625): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000640)=ANY=[@ANYBLOB="12010000d972a440b72040155ab7010203010902120001000000000904800000ff"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000009c0)={0x1c, &(0x7f0000000840)={0x0, 0x5, 0x2, "e16b"}, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000080], 0x0, 0x0, 0x0}, 0x78) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@ifindex, 0xffffffffffffffff, 0xa}, 0x20) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.083694531s ago: executing program 0 (id=1626): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) epoll_create(0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@setneightbl={0x14, 0x43, 0x200, 0x70bd2d, 0x25dfdbfd, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20049880) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0xc800) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) socket$isdn(0x22, 0x2, 0x25) connect$inet(0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2.938210977s ago: executing program 0 (id=1627): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x2, @empty, 0x6}}, 0x0, 0x0, 0x9, 0x0, "f2f5752a41c9fb15d3b0447186b78c228f6d77b204ef1334aab4d5cc1654084b3806abacc530b5d2946c7cb666054664ec6b422ae3610be6ac0a2474bb1868d90f85d38095815028f41b55c815d378ff"}, 0xd8) r1 = socket(0x80000000000000a, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000a80)={{0x2, 0x4e22, @empty}, {0x0, @remote}, 0x48, {0x2, 0x0, @empty}, 'lo\x00'}) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40800) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/kcm\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000280)=""/124, 0x7c}], 0x1, 0x181, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) writev(r5, &(0x7f00000003c0), 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000440)={0xa, 0x4e20, 0x2, @empty, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000300)="d5", 0x1}], 0x1}}], 0x1, 0x20080058) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r7, @ANYBLOB="10007d8005", @ANYRES8=0x0, @ANYRES32=r6], 0x2c}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) 2.914972319s ago: executing program 9 (id=1628): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="8689", 0x2, 0xc1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000f9a000/0x2000)=nil}) r4 = dup(r3) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)=@arm64={0x0, 0x6, 0x9, '\x00', 0x1001}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f00000002c0)=0x10000) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010026bd7000fcdbdf25070000001400020000000000000000000000000000004000"], 0x28}, 0x1, 0x1000000, 0x0, 0x20000801}, 0x4000000) 2.859670536s ago: executing program 7 (id=1629): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x40400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000340)=0xff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)={0x3c, r7, 0x1, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x64}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20009005}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x700, 0x40, 0x8, 0x1, {{0x1c, 0x4, 0x3, 0x3, 0x70, 0x68, 0x0, 0xe5, 0x6, 0x0, @empty, @loopback, {[@ra={0x94, 0x4, 0x1}, @generic={0x89, 0xe, "c9f270402bc8a5f0cc947fc2"}, @ssrr={0x89, 0xb, 0x5c, [@empty, @private=0xa010102]}, @noop, @timestamp={0x44, 0x20, 0xf9, 0x0, 0x8, [0xfffffff7, 0x0, 0x3, 0x0, 0x1, 0x2, 0x1]}, @timestamp_addr={0x44, 0x1c, 0x63, 0x1, 0x4, [{@broadcast, 0x101}, {@empty, 0x8}, {@local}]}, @noop]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000280)={'syztnl2\x00', &(0x7f00000003c0)={'gre0\x00', 0x0, 0x0, 0x8, 0x8, 0xe7e, {{0x15, 0x4, 0x3, 0x2d, 0x54, 0x65, 0x0, 0x58, 0x29, 0x0, @empty, @local, {[@generic={0x83, 0xa, "a054e04bf50fcff5"}, @end, @cipso={0x86, 0x17, 0x2, [{0x7, 0x11, "78e266294e9b9b52edde0810bf6138"}]}, @noop, @timestamp_prespec={0x44, 0xc, 0xc, 0x3, 0x7, [{@loopback, 0x101}]}, @generic={0x83, 0xf, "66959b6a8e151dcb08cd18859e"}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x1, 0x7, 0x9, {{0xc, 0x4, 0x1, 0x18, 0x30, 0x66, 0x0, 0x5, 0x29, 0x0, @remote, @multicast2, {[@cipso={0x86, 0x18, 0xffffffffffffffff, [{0x6, 0x12, "4667e7bc9db4224c426ed37be5f2a371"}]}, @end, @noop]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'ip6_vti0\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x29, 0x3, 0xe6, 0x34, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x7, 0x7f, 0x8}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r15 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r14, @ANYBLOB="00000000000000001c001a800800038004000500080000003e"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r5, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0x100, r7, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000090}, 0xc4) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[{0x1, 0x0, 0x9, 0x5d, 0x7a, 0x9, 0x1, 0x5, 0x1, 0x9, 0xd0, 0x4, 0x6}, {0x3, 0x1, 0x5, 0xf4, 0x0, 0x0, 0x9, 0x2, 0xf, 0x3, 0xff, 0x3, 0xb19}, {0x51, 0x6, 0x4, 0x2, 0x9, 0xfc, 0xa6, 0x7, 0xfb, 0x2, 0x5}], 0x7}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000340)={0x2000, 0xe6ef4001, 0x1, 0x1, 0x9}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)='i', 0x1}], 0x1) 2.792020666s ago: executing program 0 (id=1630): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x7, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gretap0\x00', 0x0}) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffb}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0x47f6, 0x0, 0x2, 0x0, 0x0) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f00000005c0)={&(0x7f0000000100)=@can={{}, 0x80, 0x3, 0x4, 0x2, "07000000008000"}, 0x210}}, 0x0) 2.482721887s ago: executing program 9 (id=1631): mount$afs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, @can={0x1d, r2}, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, @ethernet={0x306, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}}, 0xe0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc0000000, 0x6, 0x7c}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r5, &(0x7f00000017c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7, @dev={0xfe, 0x80, '\x00', 0x3e}, 0xa, 0x2}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)="7f", 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000084000000070000007ffffffff5000000b8"], 0xd0}, 0x480c4) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file5\x00', 0x2) 2.458053465s ago: executing program 0 (id=1632): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x6, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000000)="65694d7b84d81c7675b5c1cbff79", 0x0, 0x6fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000005c001280110001006272696467655f736c61766500000000440005800500050000000000050020"], 0x7c}}, 0x0) 1.914447945s ago: executing program 6 (id=1633): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fdatasync(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c0002"], 0xdc}}, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x400080, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000008000000000000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000020008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000140)='syzkaller\x00', 0xb, 0x0, 0x0, 0x41000, 0x23, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x5, 0xe, 0x0, &(0x7f0000000000)="45fdda070f9b39a3c6fda40dbd0a", 0x0, 0x8, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x50) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000040000000000000004000000001500001000"/36], 0x24, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7030000000000008500000026000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x3, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xc, 0x8, &(0x7f0000000d80)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000340)="c1dfb080cd21d308098ee6889900", 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x4048aec9, &(0x7f0000001480)={0x0, 0x0, @ioapic={0x2000, 0x4, 0xffffffed, 0x15eb95fb, 0x0, [{0x8, 0x7, 0x2, '\x00', 0x85}, {0x7, 0x80, 0x7, '\x00', 0x4}, {0x3, 0x0, 0x6, '\x00', 0x4}, {0x8, 0x6, 0x40, '\x00', 0x9}, {0xfe, 0x4, 0x4, '\x00', 0x10}, {0x8, 0x6, 0x0, '\x00', 0x2}, {0x3, 0x7, 0x3, '\x00', 0x4}, {0xb4, 0x3, 0x7f, '\x00', 0x9}, {0x80, 0x3, 0x7, '\x00', 0x4}, {0x9, 0x3, 0xa, '\x00', 0x17}, {0x2, 0x33, 0xde, '\x00', 0x2}, {0x0, 0xa3, 0x3, '\x00', 0x4}, {0x6, 0x9, 0x6, '\x00', 0x4}, {0x1c, 0x9, 0x10, '\x00', 0x7}, {0x6, 0x1, 0xcd, '\x00', 0xc}, {0x8, 0x5, 0xf6, '\x00', 0x2}, {0x9, 0x2, 0x8, '\x00', 0x52}, {0x10, 0xd, 0xa0}, {0xca, 0x2, 0x4, '\x00', 0xe6}, {0x4d, 0x7, 0x44, '\x00', 0xc}, {0x8f, 0x5, 0x0, '\x00', 0x1}, {0x6, 0x0, 0x5, '\x00', 0x3}, {0x40, 0xe, 0xa, '\x00', 0x1}, {0x9, 0x5, 0x1, '\x00', 0x7f}]}}) 1.448139658s ago: executing program 0 (id=1634): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000004c0)=0x4, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) personality(0x5000004) personality(0x5000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x6000, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r4, 0xc02064b9, &(0x7f00000002c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000040), 0x3, r5}) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x78, 0x30, 0xb, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ct={0x60, 0x1, 0x0, 0x0, {{0x7}, {0x38, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x19}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="5b3528b64de21d14b32b8572f36e73711757dde82310dc7d9b30802039398efde409237eaf86a119fc4e99bb8263f2f1005639316d339513c5b01658a2ffdc338f01d2c2b7b203ab58ae978522aa3a1a2408609b6716812c3a2134759e06b3a32737d4fc87110d8e1e37e2a68af2cf43544ab4e8db58094b7c2e33fd8ba79d15b77d91db269ccb6280598aad12707c1ac77c35ba3c4475a1c912401c", 0x9c}, {&(0x7f0000000480)="e8bc9d9a7ceca1cb07a44508", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)="1c2789bd018bf77308ae7ed990e4b63b8cf1cf4ae822f1f84abd5420339c722aa7f6d87f5926c484455c67b7a9259ac3f36154b6526320d83fe72e5f5370550de0307d8ad13d192e7d5c14f8b2367b1db7dbe02629646be253b07a1245dce1a721576750f3f592ce4ac96010bf3ce1d9ee389c83a39827b4d90000ad23f382e2f3d86880015b84a6d3740029d6ffbbf61ae415dc51a6ebd3010000000000008067a9e4abdbbe90455d28993254ab9fa2c5d561ee000000000000000000bfc52186df12566e6ff3f674b59e41d0e55dbb30060c42b2738d4f5866581ad8965b9bf37bee2e3a3595385223b2455a41abffc91309b0f2ac00a17c2d4f4001027ba3920f69bfe85dcdc9cd74a64fbc18f4c38d1942df164f45d5647d99be21dae3c076d2ab31dd899eac6a7ec15717cfcd3f8bf379bc15b54139443c18f84044df876b205dc54341269dd3116d1dfc1878fe7818763e87fc27045b2894890c238bad059e2564dbac5db209fce4f7ad5c4eb967ca349d9d3eeb41200362add70ed91f57c923b7e99b47c7f8812e3b037dc85871aa2bb70c434044cdd614e8956980b23b14693ffd3e9b543180242bccc695f4cf59f6a710f1fde2519853f03d0db0d623ffcd3f408226ac1e16d5390cbaf2e85428f4c9ae94c8ca4e1e5fd8339baf0d201a6e0bbb58fe75a0872d3b764f0b1bd333a7b8c2674aa4d0772be2a3746896fafcc993207778b857434086398eff28164446c6619572c1d1148298af6ea80d385362e68ebf1b6be371cd404eae64c05f6ebf4fd70d3a1a4494388b5dccc147b67cd06b332d80f44febe52b96372fdc58063acd7614fd1ddbde87e45b49b03414c1b63f7c032c3bba54", 0x26a}, {&(0x7f0000000640)="52f8380baae8e668551434e8e52993134696bf3c1070a44f8ceb3f19887414681b93293f0d2708000000a3d8cd2f44c13665c2b7b19ccc306f2564a04b723aca127f75146ebd099961bb5e6fbbd1b0565354e7a8f71134ab7e87ffe3ff2bc0eaed9485be7a3a004cc22c2d22c782bba426367b93ee2c699f89f97a18", 0x7c}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4) 1.411454914s ago: executing program 7 (id=1635): close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b04, 0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[]) read$FUSE(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000380)={0xa0, 0x2000, 0x780, 0x0, 0x7, 0x0, 0x1, 0x1, {}, {0x0, 0x8, 0xffffffff}, {}, {}, 0x3, 0x0, 0x0, 0x9, 0x1, 0x1, 0x8, 0x3, 0x5, 0x3d, 0x7, 0x3, 0x0, 0x202, 0x2, 0xc}) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002240)=""/102392, 0x18ff8) mount$9p_rdma(0x0, &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000000c0)=ANY=[@ANYBLOB='tzans=rdma,port=0x0000000000004e20,rootcontext=root,\x00']) 1.401750649s ago: executing program 9 (id=1636): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSID(r1, 0x5429, 0x0) syz_emit_ethernet(0x2156, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x21, 0x4, 0x2, 0x3, 0x2148, 0x68, 0x0, 0x2, 0x2f, 0x0, @empty, @remote, {[@lsrr={0x83, 0x1b, 0x68, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x3a}, @dev={0xac, 0x14, 0x14, 0x36}, @loopback, @multicast2, @multicast1]}, @timestamp_addr={0x44, 0x1c, 0x25, 0x1, 0xb, [{@rand_addr=0x64010100, 0x2}, {@remote, 0xeff}, {@remote, 0x9}]}, @timestamp_addr={0x44, 0x1c, 0x5c, 0x1, 0x1, [{@rand_addr=0x64010100, 0x6}, {@rand_addr=0x64010100, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x2b, 0x3, 0xf, [{@local, 0x1}]}, @rr={0x7, 0xb, 0x96, [@broadcast, @local]}]}}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x31, 0x1, [0x6, 0x4], "ef147b8eaaf375e0e6c495d889f7069230a9a07f49645b99b17b87535c42fc104e2635d8c0fac30ed7d43d2b74c9b91a27"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x101, 0x0, 0xf34], "408ed217d6c7141398143c773815e90e1d62e450b02498c2114de71490c1c397552d7d14e600777994c7c93114d2a377240ce6b38d3e90bc15114a8d1ae92b5c92d960d36c"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {0x8, 0x88be, 0x3, {{0x1, 0x1, 0x8, 0x0, 0x0, 0x3, 0x7, 0x7}, 0x1, {0x4}}}, {0x8, 0x22eb, 0x2, {{0x2, 0x2, 0x5, 0x0, 0x0, 0x0, 0x4, 0x9}, 0x2, {0x3, 0x22, 0x0, 0x9, 0x1, 0x0, 0x2}}}, {0x8, 0x6558, 0x1, "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"}}}}}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005640)={0x70, 0x41, 0x107, 0x0, 0x25dfdbfb, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0x58, 0x1, 0x0, 0x1, [@nested={0x54, 0x8, 0x0, 0x1, [@nested={0x4d, 0x146, 0x0, 0x1, [@generic="f3f1fd8b7f1ed383603cb15c1bf6cfa607f72e996a1198049ca795852b0cde510a7af973522d0106d503b987a28c21cb855d44dc6e729be3ae97ecff4b298f", @typed={0x8, 0xff, 0x0, 0x0, @uid}, @generic='tX']}]}]}]}, 0x70}}, 0x4010) 380.97984ms ago: executing program 0 (id=1637): mount$afs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, @can={0x1d, r2}, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, @ethernet={0x306, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}}, 0xe0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc0000000, 0x6, 0x7c}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r5, &(0x7f00000017c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7, @dev={0xfe, 0x80, '\x00', 0x3e}, 0xa, 0x2}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)="7f", 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000084000000070000007ffffffff5000000b8"], 0xd0}, 0x480c4) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file5\x00', 0x2) 242.249494ms ago: executing program 9 (id=1638): r0 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r1], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000080)) r5 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b96, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f0000000600)={0x2c, &(0x7f0000000200)={0x0, 0xc, 0x5, {0x5, 0xe, "cb8bf1"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a44000000090a0000000000fa82a3fa211411fa0008000a40000000000900020073797a31000000000900010073797a30000000000800054000000000080008400000000014000000110001"], 0x6c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065cc}, 0xc) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5c00000014006b0300000000006c1d0010047e0c8131a6080c000af32c6e020075f800250002000f00e5aa000017d34460bc24eab556a705251e6182949a36c2d13b48df000000000000ecb8f6ec63c9f4d4938037e786a6d1bdd700", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000000000fc000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000028580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c0003802800008008000340000000021c00028018000280080001"], 0xec}}, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x10000000, 0x0, 0x32315559, 0x9}}) 241.501943ms ago: executing program 8 (id=1639): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0xe6, 0x2602) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x4, 0x80801) io_setup(0x6, &(0x7f0000000140)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2, {0xee00, 0xee00}}, './cgroup\x00'}) syz_open_dev$hiddev(&(0x7f0000000540), 0x228, 0x121081) bpf$TOKEN_CREATE(0x24, 0x0, 0x4c) io_submit(r3, 0x0, &(0x7f0000000d00)) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./control\x00', 0x200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), r4) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES32=r1, @ANYBLOB="230028980f3c03e667304800f1ff954399a0dfc044dd5e060096137e1afb416dfcaccc813b2e"], 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="000129bd7000fcdbdf250100000005000400010000000900030073797a32000000001400020064756d6d7930000000000000000000000900010073797a3100000000"], 0x48}, 0x1, 0x0, 0x0, 0x800c854}, 0x4000000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='tegra_dma_complete_cb\x00', r6}, 0x18) mkdir(&(0x7f0000000400)='./file0\x00', 0x1f9) mount$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r2, @ANYRESHEX=0x0]) chdir(&(0x7f0000000140)='./file0\x00') r7 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x7ffd) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r7, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000340), 0x201, 0x440403) mmap(&(0x7f0000179000/0x1000)=nil, 0x1000, 0x1000002, 0x11011, r8, 0x3c39000) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000300)) 196.847037ms ago: executing program 7 (id=1640): openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x1c1341, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059770c40c009030243d30000000109021200"], 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, 0x0) listen(r0, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x0, 0x48005) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x64, 0x3, 0x300, 0x6e, 0xffffffad, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="d4040004424300000000000000000000000c000000b5"], 0x16) syz_emit_vhci(&(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 0s ago: executing program 6 (id=1641): r0 = socket$netlink(0x10, 0x3, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000840)='[\v\xdbX\xae[\x1a\xa9\x00\xc2\x9aml\r\xcf\xaa\x13\x99\x85B\xc3\x06<\xc2\xa9\xc3\xdb\x88\xee\x85md\xc8\x85HX\xa9%\f\x8fe\xe0\x00\x00\xa8\xfdn\xbe \a\x0e\xa3\xb9\x1d\x9dO\xbdj\x00\x00\xfb\xff\x00c\xb2\xc9\ap\xd0\xa2\x82\x1e\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcb\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2\xa75\x9d\xcb\x1e\x80\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x00uNh\xc5(\xbc\xf3\xac{\x04D2\xf2\xcd\xc2{E\xae\x89\xddI\xc8\xc6\xe9\xef\x98\xf0\x8b\xac\xa7R\x10\x011\x9fi\x00\x00\x00\x00\x00\x00\x00\x00\x002?D\x86\x14\xa52<\x87n\xf4\x04R\x15\t\xb8\xbeT\xb8\xe7K)\x1fP\xb6\xce8\xcc\xabe\xcb\xd0\xf9\xc9\xfe_\v\xaa#\x8f\x8asu\xb2\xfe\xc4\xbe\x03\xd3\x93E\x1d\xaf}\x9b\xac\xc2\x9a\xe6W\x92sD\fn\x9e\xc2s\xc6_4\f\xc1\x8b\x9a\xa4_\xad\x9b\xb9 \v\x0f{>\xdf^.\xb8\x96\x1d\x99vY\xa8\xfa\xd7i\x94i^;\xaa\xe7XA\xd2\xc5\x02\x12I\xbe\xd0Ksq\x96 \xbf\xed\x1c\x91\xeeN\xda&\xddtG\xc2\xa8j\xae\xac)\xfdNu\x19\x91\xa7z\x1b\x0e\xab\xd2k\x16\x87#\xf6p#\x8d\xdd?\x9fXV\x12\xa9\xc7v\x02\x98g:4\xb6\xcaY\xc2~k\xcb\xef]h/\xa2\xaf\xc4\xec\xdc\xd4H\xed\x94qNY\x85\x87&\xf1\xbb\f\x02\x0fo\xae\xf4\x19|\xc4\xfcL\xdb\x00\xedrK\x13\xb5J?s\x93\xe6\xda\xf0\xf3B\x8d\xb4\xd8>\x12\xb0\x8e\x8d\xdaQ\xa2\xd0\xbc\x92d\x9e^\xbc\xd5\x8aNf\xefa\v*\xb08\xfc\xd2\xa4\x11`\xae\x98\xcc\xe1\xea\xc2\x1dKR\x0e\x1cK\x86\v\xba\xdfz\xa8\xdf\xb6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xe9\xb3@\xe8\a0\x1e\xb8L\x83\xc4\xa8\xb2\xc1\xf8\xae\x1d\x198\x0f\xfa\t\x88+\xdc\xe1\x01@\xbd\x8ba\"|\x14\x1bF\x9b\xd3\xff7\a\x1c:U\xba\xf4\t\xdc\xef\xe3\x11\xdb^\xee\x8c0\xee\xde6:\x80t\xfb\xbc^K\xb4\x8c9\xb0\xec\x82\x127!\x0e\xa3\xc9\xe0\xea\xfa\x0f\xbb\x0e \xc3\xef\xb2, priority 10 [ 431.442162][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 431.474578][T10767] chnl_net:caif_netlink_parms(): no params data found [ 431.510753][T10681] veth0_vlan: entered promiscuous mode [ 431.579647][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 431.677754][T10791] FAULT_INJECTION: forcing a failure. [ 431.677754][T10791] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 431.692471][T10791] CPU: 0 UID: 0 PID: 10791 Comm: syz.4.1197 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 431.692496][T10791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 431.692506][T10791] Call Trace: [ 431.692512][T10791] [ 431.692519][T10791] dump_stack_lvl+0x16c/0x1f0 [ 431.692540][T10791] should_fail_ex+0x512/0x640 [ 431.692571][T10791] _copy_to_user+0x32/0xd0 [ 431.692591][T10791] simple_read_from_buffer+0xcb/0x170 [ 431.692626][T10791] proc_fail_nth_read+0x197/0x270 [ 431.692653][T10791] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 431.692680][T10791] ? rw_verify_area+0xcf/0x680 [ 431.692703][T10791] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 431.692727][T10791] vfs_read+0x1e1/0xc60 [ 431.692752][T10791] ? __pfx___mutex_lock+0x10/0x10 [ 431.692769][T10791] ? __pfx_vfs_read+0x10/0x10 [ 431.692798][T10791] ? __fget_files+0x20e/0x3c0 [ 431.692823][T10791] ksys_read+0x12a/0x250 [ 431.692846][T10791] ? __pfx_ksys_read+0x10/0x10 [ 431.692873][T10791] ? rcu_is_watching+0x12/0xc0 [ 431.692898][T10791] do_syscall_64+0xcd/0x4c0 [ 431.692916][T10791] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.692933][T10791] RIP: 0033:0x7fe71078d3bc [ 431.692948][T10791] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 431.692964][T10791] RSP: 002b:00007fe7116a0030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 431.692980][T10791] RAX: ffffffffffffffda RBX: 00007fe7109b6080 RCX: 00007fe71078d3bc [ 431.692991][T10791] RDX: 000000000000000f RSI: 00007fe7116a00a0 RDI: 0000000000000009 [ 431.693001][T10791] RBP: 00007fe7116a0090 R08: 0000000000000000 R09: 0000000000000000 [ 431.693011][T10791] R10: 000000002654e9ea R11: 0000000000000246 R12: 0000000000000001 [ 431.693020][T10791] R13: 0000000000000000 R14: 00007fe7109b6080 R15: 00007ffe5f39a818 [ 431.693044][T10791] [ 431.719645][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 431.741603][T10681] veth1_vlan: entered promiscuous mode [ 431.834421][ C1] vkms_vblank_simulate: vblank timer overrun [ 431.904982][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 432.039641][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 432.162842][T10767] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.170491][T10767] bridge0: port 1(bridge_slave_0) entered disabled state [ 432.177686][T10767] bridge_slave_0: entered allmulticast mode [ 432.183670][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 432.194737][T10767] bridge_slave_0: entered promiscuous mode [ 432.207954][T10767] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.215148][T10767] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.222406][T10767] bridge_slave_1: entered allmulticast mode [ 432.230716][T10767] bridge_slave_1: entered promiscuous mode [ 432.267796][ T5842] usb 7-1: USB disconnect, device number 22 [ 432.298660][T10767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.322026][ T5895] tipc: Node number set to 2886997162 [ 432.341564][T10681] veth0_macvtap: entered promiscuous mode [ 432.356062][T10767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.459752][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 432.610907][T10798] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10798 comm=syz.4.1198 [ 432.624475][ T51] Bluetooth: hci6: command tx timeout [ 432.729952][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 433.259807][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 433.452866][ T51] Bluetooth: hci7: command tx timeout [ 433.519124][T10767] team0: Port device team_slave_0 added [ 433.565928][T10681] veth1_macvtap: entered promiscuous mode [ 433.611185][T10767] team0: Port device team_slave_1 added [ 433.937013][ T5842] usb 7-1: new full-speed USB device number 23 using dummy_hcd [ 433.947896][T10767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 433.955628][T10767] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.984699][T10767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.999025][T10767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 434.006181][T10767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.034146][T10767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 434.058044][T10681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 434.086556][T10767] hsr_slave_0: entered promiscuous mode [ 434.094790][ T5842] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 434.106570][T10767] hsr_slave_1: entered promiscuous mode [ 434.112808][T10767] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 434.120401][ T5842] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 434.130247][T10767] Cannot create hsr debugfs directory [ 434.138055][T10681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 434.139803][ T5842] usb 7-1: New USB device found, idVendor=1b96, idProduct=0012, bcdDevice= 0.00 [ 434.156017][ T5842] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.180173][T10681] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.187662][ T5842] usb 7-1: config 0 descriptor?? [ 434.202724][T10681] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.214686][T10681] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.224179][T10681] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.289647][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 434.408039][ T3511] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 434.418365][ T3511] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 434.475348][ T3511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 434.495003][T10767] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 434.503305][ T3511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 434.523925][T10767] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 434.581158][T10767] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 434.603312][T10767] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 434.622195][ T5842] ntrig 0003:1B96:0012.0018: item fetching failed at offset 2/5 [ 434.642014][ T5842] ntrig 0003:1B96:0012.0018: parse failed [ 434.647838][ T5842] ntrig 0003:1B96:0012.0018: probe with driver ntrig failed with error -22 [ 434.690186][ T51] Bluetooth: hci6: command tx timeout [ 434.841010][T10797] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1199'. [ 434.916217][T10767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 435.439404][T10767] 8021q: adding VLAN 0 to HW filter on device team0 [ 435.486462][ T1138] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.493689][ T1138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.501641][ T51] Bluetooth: hci7: command tx timeout [ 435.522568][T10805] delete_channel: no stack [ 435.543072][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.550249][ T3534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 435.996961][T10824] kAFS: No cell specified [ 436.139495][ T5944] usb 7-1: USB disconnect, device number 23 [ 436.817136][ T30] audit: type=1400 audit(1753348118.681:964): avc: denied { create } for pid=10832 comm="syz.7.1206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 437.409627][ C1] net_ratelimit: 2 callbacks suppressed [ 437.409646][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 437.580333][ T51] Bluetooth: hci7: command tx timeout [ 437.805158][ T30] audit: type=1400 audit(1753348118.681:965): avc: denied { getopt } for pid=10832 comm="syz.7.1206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 437.863700][T10767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 438.340666][T10843] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 438.449631][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 438.898641][T10849] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10849 comm=syz.6.1209 [ 439.356448][T10767] veth0_vlan: entered promiscuous mode [ 439.378368][T10767] veth1_vlan: entered promiscuous mode [ 439.414026][T10767] veth0_macvtap: entered promiscuous mode [ 439.428387][T10767] veth1_macvtap: entered promiscuous mode [ 439.444616][T10767] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 439.457829][T10767] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 439.483561][T10767] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.496401][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.496482][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.499672][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 439.507603][T10767] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.526463][T10767] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.535297][T10767] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 439.651675][ T51] Bluetooth: hci7: command tx timeout [ 439.916856][ T30] audit: type=1400 audit(1753348121.761:966): avc: denied { create } for pid=10858 comm="syz.4.1213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 440.162720][ T1332] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 440.181068][ T1332] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 440.358471][ T3511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 440.374347][ T3511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 440.454497][T10877] kAFS: No cell specified [ 440.529627][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 441.349718][T10886] pim6reg: entered allmulticast mode [ 441.569629][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 441.678944][T10895] !: renamed from dummy0 (while UP) [ 442.365648][ T30] audit: type=1400 audit(1753348124.231:967): avc: denied { ioctl } for pid=10899 comm="syz.7.1223" path="socket:[31262]" dev="sockfs" ino=31262 ioctlcmd=0xae41 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 442.579766][ T5896] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 442.609683][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 442.740438][ T5896] usb 5-1: Using ep0 maxpacket: 8 [ 442.990267][ T5896] usb 5-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice=ad.1d [ 443.005852][ T5896] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.007173][T10918] netlink: 300 bytes leftover after parsing attributes in process `syz.6.1227'. [ 443.162883][ T5896] usb 5-1: Product: syz [ 443.168108][ T5896] usb 5-1: Manufacturer: syz [ 443.173105][ T5896] usb 5-1: SerialNumber: syz [ 443.199256][ T5896] usb 5-1: config 0 descriptor?? [ 443.244764][T10921] xt_l2tp: wrong L2TP version: 0 [ 443.435368][ T5896] usb_ehset_test 5-1:0.0: probe with driver usb_ehset_test failed with error -32 [ 443.620218][ T30] audit: type=1400 audit(1753348125.491:968): avc: denied { mounton } for pid=10909 comm="syz.6.1227" path="mnt:[4026534627]" dev="nsfs" ino=4026534627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 443.649644][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 443.974254][T10933] kAFS: No cell specified [ 444.689654][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 445.541808][ T5944] usb 5-1: USB disconnect, device number 54 [ 445.729675][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 446.769804][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 447.247983][ T30] audit: type=1400 audit(1753348129.091:969): avc: denied { bind } for pid=10969 comm="syz.6.1240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 447.809831][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 448.441408][T10978] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 448.511606][T10978] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 448.849640][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 448.897039][T11005] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11005 comm=syz.4.1246 [ 449.495617][T10978] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.544341][ T30] audit: type=1326 audit(1753348131.411:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.7.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a4298e9a9 code=0x7ffc0000 [ 449.572496][T10978] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.626624][T11014] afs: Unknown parameter 'dy' [ 449.647377][ T30] audit: type=1326 audit(1753348131.431:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.7.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a4298e9a9 code=0x7ffc0000 [ 449.649749][T10978] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.694645][T11014] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 449.736912][ T30] audit: type=1326 audit(1753348131.451:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.7.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a4298e9a9 code=0x7ffc0000 [ 449.751737][T10978] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.835758][ T30] audit: type=1326 audit(1753348131.451:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.7.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a4298e9a9 code=0x7ffc0000 [ 449.886556][T11023] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 449.899618][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 449.928722][ T30] audit: type=1326 audit(1753348131.451:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.7.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a4298e9a9 code=0x7ffc0000 [ 450.040398][ T30] audit: type=1326 audit(1753348131.451:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.7.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7f1a4298e9a9 code=0x7ffc0000 [ 450.065261][ T30] audit: type=1326 audit(1753348131.461:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.7.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a4298e9a9 code=0x7ffc0000 [ 450.551645][ T30] audit: type=1326 audit(1753348131.461:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.7.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1a4298e9a9 code=0x7ffc0000 [ 450.580204][ T30] audit: type=1326 audit(1753348131.461:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.7.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a4298e9a9 code=0x7ffc0000 [ 450.738067][ T30] audit: type=1326 audit(1753348131.461:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11011 comm="syz.7.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1a4298e9a9 code=0x7ffc0000 [ 450.939618][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 450.998637][T11037] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=4118 sclass=netlink_xfrm_socket pid=11037 comm=syz.7.1256 [ 451.084293][ T1204] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 451.251256][ T1204] usb 9-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 451.269622][ T1204] usb 9-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 451.309749][ T1204] usb 9-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 451.339689][ T1204] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.390991][T11029] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 451.416265][ T1204] usb 9-1: Quirk or no altset; falling back to MIDI 1.0 [ 451.969631][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 452.250790][ T5896] usb 5-1: new full-speed USB device number 55 using dummy_hcd [ 452.326555][ T1204] usb 9-1: USB disconnect, device number 2 [ 453.009670][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 453.528405][T11052] block nbd0: Unsupported socket: shutdown callout must be supported. [ 453.995589][ T5896] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 454.049656][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 454.075219][ T5896] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 454.088515][ T5896] usb 5-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 454.099903][ T5896] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.114021][ T5896] usb 5-1: config 0 descriptor?? [ 454.120205][T11047] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 455.005373][T11050] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 455.011517][T11050] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 455.017542][T11050] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 455.023597][T11050] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 455.029781][T11050] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 455.036900][T11050] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 455.042902][T11050] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 455.061996][T11050] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 455.089621][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 455.161256][T11050] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 455.167284][T11050] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 455.208549][T11050] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 455.413416][T11047] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 455.413784][T11047] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 455.462855][ T5896] hid-rmi 0003:0461:4E72.0019: item fetching failed at offset 1/5 [ 455.463371][ T5896] hid-rmi 0003:0461:4E72.0019: parse failed [ 455.463447][ T5896] hid-rmi 0003:0461:4E72.0019: probe with driver hid-rmi failed with error -22 [ 455.638920][ T1204] usb 5-1: USB disconnect, device number 55 [ 456.071713][T11120] ubi31: attaching mtd0 [ 456.090523][T11120] ubi31: scanning is finished [ 456.095275][T11120] ubi31: empty MTD device detected [ 456.129905][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 456.431817][T11121] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1269'. [ 456.441360][ T5155] Bluetooth: hci1: command 0x0406 tx timeout [ 456.523545][T11123] xt_cgroup: invalid path, errno=-2 [ 456.535126][T11124] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1269'. [ 456.573324][T11124] openvswitch: netlink: Duplicate or invalid key (type 0). [ 456.601087][T11124] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 456.616278][T11120] ubi31 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt31d", error -4 [ 457.089986][ T5155] Bluetooth: hci6: command 0x0c1a tx timeout [ 457.090020][ T51] Bluetooth: hci4: command 0x0c1a tx timeout [ 457.096099][ T5846] Bluetooth: hci5: command 0x0406 tx timeout [ 457.096156][ T5846] Bluetooth: hci3: command 0x0406 tx timeout [ 457.096184][ T5846] Bluetooth: hci2: command 0x0406 tx timeout [ 457.169640][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 457.186898][ T9] usb 7-1: new high-speed USB device number 24 using dummy_hcd [ 457.941517][ T51] Bluetooth: hci7: command 0x0c1a tx timeout [ 458.209639][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 458.249910][ T9] usb 7-1: Using ep0 maxpacket: 8 [ 458.294076][ T9] usb 7-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 458.303287][ T9] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.326562][ T9] usb 7-1: Product: syz [ 458.340033][ T9] usb 7-1: Manufacturer: syz [ 458.344674][ T9] usb 7-1: SerialNumber: syz [ 458.362686][ T9] usb 7-1: config 0 descriptor?? [ 458.384314][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 458.384327][ T30] audit: type=1400 audit(1753348140.241:1002): avc: denied { append } for pid=11138 comm="syz.4.1273" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 459.230176][ T30] audit: type=1326 audit(1753348140.251:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11138 comm="syz.4.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71078e9a9 code=0x7ffc0000 [ 459.253748][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 459.261563][ T30] audit: type=1326 audit(1753348140.251:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11138 comm="syz.4.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71078e9a9 code=0x7ffc0000 [ 459.288737][ T30] audit: type=1326 audit(1753348140.261:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11138 comm="syz.4.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fe71078e9a9 code=0x7ffc0000 [ 459.319869][ T51] Bluetooth: hci6: command 0x0c1a tx timeout [ 459.328398][ T30] audit: type=1326 audit(1753348140.261:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11138 comm="syz.4.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71078e9a9 code=0x7ffc0000 [ 459.354575][ T30] audit: type=1326 audit(1753348140.261:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11138 comm="syz.4.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71078e9a9 code=0x7ffc0000 [ 459.356362][T11143] netlink: 'syz.7.1274': attribute type 10 has an invalid length. [ 459.378586][ T30] audit: type=1326 audit(1753348140.261:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11138 comm="syz.4.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe71078e9a9 code=0x7ffc0000 [ 459.517754][T11143] 8021q: adding VLAN 0 to HW filter on device team0 [ 459.579173][ T30] audit: type=1326 audit(1753348140.261:1009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11138 comm="syz.4.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71078e9a9 code=0x7ffc0000 [ 459.776238][T11143] bond0: (slave team0): Enslaving as an active interface with an up link [ 459.795310][ T9] usb 7-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 459.803843][ T30] audit: type=1326 audit(1753348140.261:1010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11138 comm="syz.4.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe71078e9a9 code=0x7ffc0000 [ 459.990164][ T5834] Bluetooth: hci7: command 0x0c1a tx timeout [ 460.043003][ T30] audit: type=1326 audit(1753348140.261:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11138 comm="syz.4.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fe71078e9a9 code=0x7ffc0000 [ 460.099842][ T5895] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 460.275464][ T5895] usb 9-1: Using ep0 maxpacket: 32 [ 460.289645][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 460.320210][ T5895] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.359778][ T5895] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 460.411841][ T5895] usb 9-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 460.435252][ T5895] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.537062][ T5895] usb 9-1: config 0 descriptor?? [ 460.582869][ T5895] hub 9-1:0.0: USB hub found [ 460.936833][ T5895] hub 9-1:0.0: 1 port detected [ 461.330041][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 461.344724][ T5834] Bluetooth: hci6: command 0x0c1a tx timeout [ 461.358678][ T9] dvb_usb_rtl28xxu 7-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 461.377217][ T9] usb 7-1: USB disconnect, device number 24 [ 461.856551][ T5895] hub 9-1:0.0: activate --> -90 [ 462.150694][ T5834] Bluetooth: hci7: command 0x0c1a tx timeout [ 462.274187][T11174] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1282'. [ 462.290633][T11171] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1282'. [ 462.336448][T11171] openvswitch: netlink: Duplicate or invalid key (type 0). [ 462.368182][T11149] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 462.376860][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 463.319415][ T5895] usb 9-1-port1: cannot disable (err = -32) [ 463.331299][T11171] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 463.392405][T11149] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 463.409646][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 463.589972][ T5895] usb 9-1: USB disconnect, device number 3 [ 463.872648][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 463.872663][ T30] audit: type=1400 audit(1753348145.741:1032): avc: denied { bind } for pid=11194 comm="syz.5.1289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 464.006682][ T5895] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 464.432545][ T5895] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 464.450107][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 464.474071][ T5895] usb 5-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=69.cf [ 464.486853][ T5895] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 464.495740][ T5895] usb 5-1: Product: syz [ 464.500080][ T5895] usb 5-1: Manufacturer: syz [ 464.506339][ T5895] usb 5-1: SerialNumber: syz [ 464.518050][ T5895] usb 5-1: config 0 descriptor?? [ 464.526725][ T5895] usb 5-1: Found UVC 0.00 device syz (18ec:3288) [ 464.534558][ T5895] usb 5-1: No valid video chain found. [ 464.748821][T11213] Process accounting resumed [ 464.780715][T11221] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1296'. [ 464.831417][T11226] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1296'. [ 464.862608][T11226] openvswitch: netlink: Duplicate or invalid key (type 0). [ 464.989730][T11226] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 465.489902][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 465.726932][T11237] tipc: Started in network mode [ 465.786360][T11237] tipc: Node identity 4, cluster identity 4711 [ 465.835008][T11237] tipc: Node number set to 4 [ 466.539615][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 466.845033][T11261] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 1, id = 0 [ 466.863257][T11260] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1304'. [ 466.903530][ T5895] usb 5-1: USB disconnect, device number 56 [ 467.069781][T11260] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1304'. [ 467.380533][T11269] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11269 comm=syz.4.1305 [ 467.569639][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 468.269722][ T30] audit: type=1400 audit(1753348150.121:1033): avc: denied { map } for pid=11265 comm="syz.8.1307" path="socket:[33109]" dev="sockfs" ino=33109 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 468.609627][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 468.778059][T11281] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 469.262536][T11292] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1311'. [ 469.313672][T11295] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1311'. [ 469.384309][T11291] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 469.649646][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 470.214541][T11307] netlink: 20 bytes leftover after parsing attributes in process `syz.8.1316'. [ 470.689617][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 471.569653][ T30] audit: type=1400 audit(1753348153.411:1034): avc: denied { write } for pid=11318 comm="syz.8.1318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 471.684247][ T30] audit: type=1400 audit(1753348153.411:1035): avc: denied { read } for pid=11318 comm="syz.8.1318" lport=3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 471.704361][ C0] vkms_vblank_simulate: vblank timer overrun [ 471.729667][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 471.732360][T11325] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 472.166769][ T30] audit: type=1400 audit(1753348153.461:1036): avc: denied { ioctl } for pid=11297 comm="syz.4.1314" path="socket:[33217]" dev="sockfs" ino=33217 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 472.769734][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 472.861870][ T30] audit: type=1400 audit(1753348154.731:1037): avc: denied { read } for pid=11336 comm="syz.5.1326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 472.949222][T11344] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1327'. [ 473.011289][T11346] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1327'. [ 473.819609][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 473.924712][T11370] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 474.849718][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 475.048444][ T5881] usb 5-1: new low-speed USB device number 57 using dummy_hcd [ 475.106145][T11384] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1339'. [ 475.167961][T11385] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1339'. [ 475.190833][ T5881] usb 5-1: device descriptor read/64, error -71 [ 475.489753][T11395] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1340'. [ 475.498847][ T5881] usb 5-1: new low-speed USB device number 58 using dummy_hcd [ 475.659761][ T5881] usb 5-1: device descriptor read/64, error -71 [ 475.782652][ T5881] usb usb5-port1: attempt power cycle [ 475.878382][ T30] audit: type=1400 audit(1753348157.741:1038): avc: denied { read } for pid=11400 comm="syz.5.1343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 475.898310][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 476.032522][T11404] overlayfs: invalid origin (00000000d1d3e81a820eee8a94416592a5356da96db48150eae08457fbc30ece5e7e7e318cb2b4b2f8bddb73e65c239a40942f00000000000000000000000000) [ 476.249999][ T5881] usb 5-1: new low-speed USB device number 59 using dummy_hcd [ 476.910199][ T5881] usb 5-1: device descriptor read/8, error -71 [ 476.929735][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 477.070438][T11413] syzkaller0: entered promiscuous mode [ 477.075946][T11413] syzkaller0: entered allmulticast mode [ 477.122801][T11415] netlink: 180 bytes leftover after parsing attributes in process `syz.6.1347'. [ 477.155151][T11415] netlink: 'syz.6.1347': attribute type 1 has an invalid length. [ 477.179704][ T5881] usb 5-1: new low-speed USB device number 60 using dummy_hcd [ 477.200985][T11415] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1347'. [ 477.226650][T11415] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1347'. [ 477.426834][ T5881] usb 5-1: device not accepting address 60, error -71 [ 477.468524][ T5881] usb usb5-port1: unable to enumerate USB device [ 477.969658][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 479.009640][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 479.219242][T11441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11441 comm=syz.6.1356 [ 479.233798][T11441] netlink: 'syz.6.1356': attribute type 1 has an invalid length. [ 479.293740][T11441] bond1: entered promiscuous mode [ 479.299117][T11441] 8021q: adding VLAN 0 to HW filter on device bond1 [ 479.315881][T11447] 8021q: adding VLAN 0 to HW filter on device bond1 [ 479.323202][T11447] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 479.333998][T11447] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 479.349477][T11441] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 479.349828][T11447] bond1: (slave wireguard0): making interface the new active one [ 479.356788][T11441] IPv6: NLM_F_CREATE should be set when creating new route [ 479.356873][T11441] IPv6: NLM_F_CREATE should be set when creating new route [ 479.381448][T11447] wireguard0: entered promiscuous mode [ 479.387266][T11441] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 479.395134][T11447] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 479.440060][T11441] bond1: (slave wireguard1): The slave device specified does not support setting the MAC address [ 479.466620][T11441] bond1: (slave wireguard1): Enslaving as a backup interface with an up link [ 479.637833][T11458] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 479.760102][ T5944] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 479.919617][ T5944] usb 9-1: Using ep0 maxpacket: 8 [ 479.926203][ T5944] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 479.938066][ T5944] usb 9-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 479.955341][ T5944] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 479.988139][ T5944] usb 9-1: config 0 descriptor?? [ 480.049622][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 480.151819][T11464] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1360'. [ 480.220719][T11469] netlink: 'syz.4.1361': attribute type 1 has an invalid length. [ 480.239026][ T5944] iowarrior 9-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 480.258324][T11469] 8021q: adding VLAN 0 to HW filter on device bond1 [ 480.283290][T11469] bond1: (slave geneve3): making interface the new active one [ 480.293156][T11469] bond1: (slave geneve3): Enslaving as an active interface with an up link [ 480.315618][T11469] bond1: entered promiscuous mode [ 480.320931][T11469] geneve3: entered promiscuous mode [ 480.483014][ T5881] usb 9-1: USB disconnect, device number 4 [ 480.488865][ C0] iowarrior 9-1:0.0: iowarrior_callback - usb_submit_urb failed with result -19 [ 481.089745][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 482.129610][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 482.376063][T11490] delete_channel: no stack [ 483.169614][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 483.970329][ T5944] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 484.209631][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 484.916994][ T30] audit: type=1400 audit(1753348166.141:1039): avc: denied { bind } for pid=11509 comm="syz.4.1373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 484.964119][ T5944] usb 9-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 484.974555][ T5944] usb 9-1: config 1 has an invalid descriptor of length 48, skipping remainder of the config [ 484.985754][ T5944] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 484.995333][ T5944] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 48, changing to 9 [ 485.006793][ T5944] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8240, setting to 1024 [ 485.025228][ T5944] usb 9-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 485.036608][ T5944] usb 9-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 485.047479][ T5944] usb 9-1: Product: syz [ 485.053397][ T5944] usb 9-1: Manufacturer: syz [ 485.069338][ T5944] cdc_wdm 9-1:1.0: skipping garbage [ 485.076520][ T5944] cdc_wdm 9-1:1.0: skipping garbage [ 485.092043][ T5944] cdc_wdm 9-1:1.0: cdc-wdm0: USB WDM device [ 485.097967][ T5944] cdc_wdm 9-1:1.0: Unknown control protocol [ 485.249632][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 485.372777][ T30] audit: type=1400 audit(1753348167.241:1040): avc: denied { read write } for pid=11502 comm="syz.8.1370" name="cdc-wdm0" dev="devtmpfs" ino=3340 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 485.458095][ T5944] usb 9-1: USB disconnect, device number 5 [ 485.620418][ T30] audit: type=1400 audit(1753348167.271:1041): avc: denied { open } for pid=11502 comm="syz.8.1370" path="/dev/cdc-wdm0" dev="devtmpfs" ino=3340 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 486.289627][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 486.842030][T11532] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 487.187236][ T30] audit: type=1400 audit(1753348169.051:1042): avc: denied { read } for pid=11536 comm="syz.6.1382" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 487.211272][ T30] audit: type=1400 audit(1753348169.051:1043): avc: denied { open } for pid=11536 comm="syz.6.1382" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 487.314832][ T30] audit: type=1400 audit(1753348169.181:1044): avc: denied { ioctl } for pid=11536 comm="syz.6.1382" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x9361 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 487.340211][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 487.950002][ T5896] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 488.119978][ T5896] usb 9-1: Using ep0 maxpacket: 8 [ 488.127569][ T5896] usb 9-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice=ad.1d [ 488.138108][ T5896] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.146810][ T5896] usb 9-1: Product: syz [ 488.151368][ T5896] usb 9-1: Manufacturer: syz [ 488.155966][ T5896] usb 9-1: SerialNumber: syz [ 488.163083][ T5896] usb 9-1: config 0 descriptor?? [ 488.170527][ T5896] usb_ehset_test 9-1:0.0: probe with driver usb_ehset_test failed with error -32 [ 488.369647][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 488.917611][T11551] !: renamed from dummy0 [ 489.232960][ T5944] IPVS: starting estimator thread 0... [ 489.379775][T11555] IPVS: using max 51 ests per chain, 122400 per kthread [ 489.409826][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 490.449608][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 490.720825][ T9] usb 9-1: USB disconnect, device number 6 [ 490.848185][T11570] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1391'. [ 490.860693][T11570] bridge_slave_1: left allmulticast mode [ 490.866442][T11570] bridge_slave_1: left promiscuous mode [ 490.887477][T11570] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.936408][T11570] bridge_slave_0: left allmulticast mode [ 490.946788][T11570] bridge_slave_0: left promiscuous mode [ 490.953436][T11570] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.140045][ T5944] usb 7-1: new high-speed USB device number 25 using dummy_hcd [ 491.149805][ T9] usb 9-1: new high-speed USB device number 7 using dummy_hcd [ 491.307193][ T5944] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 491.309911][ T9] usb 9-1: Using ep0 maxpacket: 16 [ 491.318919][ T5944] usb 7-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 491.329234][ T9] usb 9-1: config 0 interface 0 altsetting 16 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.336010][T11586] xt_TCPMSS: Only works on TCP SYN packets [ 491.355022][ T9] usb 9-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 491.362061][ T5944] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 491.368001][ T9] usb 9-1: config 0 interface 0 altsetting 16 has 1 endpoint descriptor, different from the interface descriptor's value: 28 [ 491.374403][ T5944] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.393680][ T9] usb 9-1: config 0 interface 0 has no altsetting 0 [ 491.414299][T11589] Cannot find add_set index 0 as target [ 491.426340][T11582] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 491.475237][ T9] usb 9-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 491.489760][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 491.490143][ T9] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.499766][ T5944] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 491.794228][ T9] usb 9-1: config 0 descriptor?? [ 491.866816][ T5944] usb 7-1: USB disconnect, device number 25 [ 491.899276][ T8790] udevd[8790]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 491.981124][ T30] audit: type=1400 audit(1753348173.851:1045): avc: denied { listen } for pid=11591 comm="syz.7.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 492.115444][ T51] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 492.130985][ T51] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 492.139341][ T51] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 492.149341][ T51] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 492.157675][ T51] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 492.265354][T11596] lo speed is unknown, defaulting to 1000 [ 492.277178][ T9] hid (null): report_id 53977 is invalid [ 492.282941][ T9] hid (null): unknown global tag 0xc3 [ 492.288343][ T9] hid (null): unknown global tag 0xd [ 492.295091][ T9] hid (null): unknown global tag 0xc [ 492.300752][ T9] hid (null): global environment stack underflow [ 492.307085][ T9] hid (null): invalid report_count 14229 [ 492.312827][ T9] hid (null): global environment stack underflow [ 492.486384][T11601] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1395'. [ 492.529642][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 492.752048][ T9] usb 9-1: USB disconnect, device number 7 [ 492.900645][T11607] !: renamed from dummy0 (while UP) [ 493.569642][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 493.904861][T11602] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 493.911068][T11602] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 493.917185][T11602] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 493.923500][T11602] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 493.929805][T11602] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 493.935797][T11602] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 493.942061][T11602] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 493.949321][T11602] Bluetooth: hci8: Opcode 0x0c1a failed: -4 [ 493.955412][T11602] Bluetooth: hci8: Opcode 0x0406 failed: -4 [ 493.964178][T11602] Bluetooth: hci8: Opcode 0x0406 failed: -4 [ 494.112027][T11596] chnl_net:caif_netlink_parms(): no params data found [ 494.214372][T11621] input: syz0 as /devices/virtual/input/input19 [ 494.462403][T11628] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 494.471945][T11628] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 494.609616][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 494.853504][ T51] Bluetooth: hci1: command 0x0406 tx timeout [ 494.931486][T11630] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 495.295737][T11596] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.308969][T11596] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.318871][T11596] bridge_slave_0: entered allmulticast mode [ 495.328727][T11596] bridge_slave_0: entered promiscuous mode [ 495.338257][T11596] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.346512][T11596] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.355890][T11596] bridge_slave_1: entered allmulticast mode [ 495.395641][T11596] bridge_slave_1: entered promiscuous mode [ 495.649611][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 495.719759][ T9] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 495.730303][T11596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 495.751767][T11596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 495.792931][T11596] team0: Port device team_slave_0 added [ 495.805123][T11596] team0: Port device team_slave_1 added [ 495.843403][T11596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 495.850490][T11596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 495.885831][T11596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 495.899015][T11596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 495.906533][ T9] usb 7-1: Using ep0 maxpacket: 8 [ 495.911877][T11596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 495.940903][T11596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 495.954564][ T9] usb 7-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice=ad.1d [ 495.963841][ T9] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.970232][ T51] Bluetooth: hci8: command 0x041b tx timeout [ 495.972242][ T5834] Bluetooth: hci7: command 0x0c1a tx timeout [ 495.978103][ T5155] Bluetooth: hci6: command 0x0c1a tx timeout [ 496.005894][ T51] Bluetooth: hci4: command 0x0c1a tx timeout [ 496.012393][ T5155] Bluetooth: hci5: command 0x0406 tx timeout [ 496.018427][ T5155] Bluetooth: hci3: command 0x0406 tx timeout [ 496.024819][ T51] Bluetooth: hci2: command 0x0406 tx timeout [ 496.028937][ T9] usb 7-1: Product: syz [ 496.039014][ T9] usb 7-1: Manufacturer: syz [ 496.044597][ T9] usb 7-1: SerialNumber: syz [ 496.086028][ T9] usb 7-1: config 0 descriptor?? [ 496.097080][ T9] usb_ehset_test 7-1:0.0: probe with driver usb_ehset_test failed with error -32 [ 496.225639][T11596] hsr_slave_0: entered promiscuous mode [ 496.232252][T11596] hsr_slave_1: entered promiscuous mode [ 496.238151][T11596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 496.247021][T11596] Cannot create hsr debugfs directory [ 496.689611][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 497.422184][T11596] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 497.432842][T11596] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 497.446155][T11596] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 497.457342][T11596] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 497.542908][T11596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 497.566208][T11596] 8021q: adding VLAN 0 to HW filter on device team0 [ 497.581615][ T3534] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.588708][ T3534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 497.617108][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.624251][ T3534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 497.729818][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 497.843279][T11596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 497.937401][T11677] random: crng reseeded on system resumption [ 497.981664][ T30] audit: type=1400 audit(1753348179.801:1046): avc: denied { append } for pid=11674 comm="syz.8.1415" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 498.059696][T11638] Bluetooth: hci8: command 0x041b tx timeout [ 498.348979][ T9] usb 7-1: USB disconnect, device number 26 [ 498.769634][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 499.457833][ T5944] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 499.539904][T11688] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 499.633477][ T5944] usb 7-1: config 0 has an invalid interface number: 69 but max is 0 [ 499.710664][ T5944] usb 7-1: config 0 has no interface number 0 [ 499.765247][ T5944] usb 7-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 1023 [ 499.809634][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 499.816645][ T5944] usb 7-1: config 0 interface 69 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 499.841751][ T5944] usb 7-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 499.859611][ T5944] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.873828][ T5944] usb 7-1: Product: syz [ 499.878044][ T5944] usb 7-1: Manufacturer: syz [ 499.898127][ T5944] usb 7-1: SerialNumber: syz [ 499.907846][T11596] veth0_vlan: entered promiscuous mode [ 499.914482][ T5944] usb 7-1: config 0 descriptor?? [ 499.922142][T11689] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 499.932024][ T5944] cyberjack 7-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 499.945321][T11596] veth1_vlan: entered promiscuous mode [ 499.963592][ T5944] usb 7-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 499.992085][T11596] veth0_macvtap: entered promiscuous mode [ 500.012735][T11596] veth1_macvtap: entered promiscuous mode [ 500.066071][T11596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 500.066260][ T5846] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 500.085998][ T5846] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 500.090585][T11596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 500.100910][ T5846] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 500.108918][ T5846] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 500.109338][T11596] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.129836][ T5155] Bluetooth: hci8: command 0x041b tx timeout [ 500.130645][T11596] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.153491][T11596] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.189722][ T5846] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 500.191969][T11596] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.289340][T11692] lo speed is unknown, defaulting to 1000 [ 500.307527][ T3534] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 500.319662][ T3534] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 500.452983][ T3511] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 500.486500][ T3511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 500.849621][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 500.933004][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 500.937304][T11692] chnl_net:caif_netlink_parms(): no params data found [ 500.939452][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.015358][T11704] : entered promiscuous mode [ 501.856308][ T5895] usb 7-1: USB disconnect, device number 27 [ 501.889600][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 501.980129][ T5944] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 502.055069][T11692] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.063807][T11692] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.083574][T11692] bridge_slave_0: entered allmulticast mode [ 502.113547][ T5895] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 502.120789][T11692] bridge_slave_0: entered promiscuous mode [ 502.128404][ T5895] cyberjack 7-1:0.69: device disconnected [ 502.211598][T11692] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.218779][T11692] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.227076][ T5846] Bluetooth: hci8: command 0x041b tx timeout [ 502.263835][ T5944] usb 9-1: Using ep0 maxpacket: 8 [ 502.299897][ T5846] Bluetooth: hci9: command tx timeout [ 502.299967][T11692] bridge_slave_1: entered allmulticast mode [ 502.314642][ T5944] usb 9-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice=ad.1d [ 502.337098][ T5944] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.337824][T11692] bridge_slave_1: entered promiscuous mode [ 502.360187][ T5944] usb 9-1: Product: syz [ 502.364440][ T5944] usb 9-1: Manufacturer: syz [ 502.369039][ T5944] usb 9-1: SerialNumber: syz [ 502.377113][ T5944] usb 9-1: config 0 descriptor?? [ 502.416046][ T5944] usb_ehset_test 9-1:0.0: probe with driver usb_ehset_test failed with error -32 [ 502.497323][T11734] loop6: detected capacity change from 0 to 63 [ 502.536305][ T5841] Buffer I/O error on dev loop6, logical block 0, async page read [ 502.550731][ T30] audit: type=1400 audit(1753348184.421:1047): avc: denied { map } for pid=11733 comm="syz.6.1432" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 502.557997][ T5841] Buffer I/O error on dev loop6, logical block 0, async page read [ 502.588208][T11692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.615611][T11734] Buffer I/O error on dev loop6, logical block 0, async page read [ 502.626657][T11734] Buffer I/O error on dev loop6, logical block 0, async page read [ 502.644195][ T5841] Buffer I/O error on dev loop6, logical block 0, async page read [ 502.655699][T11734] Buffer I/O error on dev loop6, logical block 0, async page read [ 502.735641][T11738] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 502.740324][ T5841] Buffer I/O error on dev loop6, logical block 0, async page read [ 502.929596][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 502.998314][T11692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 503.009078][ T30] audit: type=1400 audit(1753348184.421:1048): avc: denied { execute } for pid=11733 comm="syz.6.1432" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 503.036323][T11734] Buffer I/O error on dev loop6, logical block 0, async page read [ 503.045523][ T5841] Buffer I/O error on dev loop6, logical block 0, async page read [ 503.069792][T11734] Buffer I/O error on dev loop6, logical block 0, async page read [ 503.172927][T11692] team0: Port device team_slave_0 added [ 503.205208][T11692] team0: Port device team_slave_1 added [ 503.283840][T11692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 503.293719][T11692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 503.337910][T11692] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 503.392410][T11692] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 503.407964][T11692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 503.437577][T11692] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 503.542700][T11692] hsr_slave_0: entered promiscuous mode [ 503.548816][T11692] hsr_slave_1: entered promiscuous mode [ 503.562659][T11692] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 503.706428][T11692] Cannot create hsr debugfs directory [ 503.969644][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 504.290358][ T5846] Bluetooth: hci8: command 0x041b tx timeout [ 504.374555][ T5846] Bluetooth: hci9: command tx timeout [ 504.868836][T11753] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 505.009617][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 505.085363][ T1204] usb 9-1: USB disconnect, device number 8 [ 506.049630][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 506.098372][ T30] audit: type=1400 audit(1753348187.961:1049): avc: denied { nlmsg_read } for pid=11759 comm="syz.9.1440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 506.136964][T11761] netlink: 48 bytes leftover after parsing attributes in process `syz.9.1440'. [ 506.300035][ T1204] usb 9-1: new full-speed USB device number 9 using dummy_hcd [ 506.377477][ T5846] Bluetooth: hci8: command 0x041b tx timeout [ 506.450281][ T5846] Bluetooth: hci9: command tx timeout [ 506.511158][ T1204] usb 9-1: New USB device found, idVendor=1e71, idProduct=2019, bcdDevice= 0.00 [ 506.533243][ T1204] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.561839][T11772] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 506.640461][ T1204] usb 9-1: config 0 descriptor?? [ 507.089618][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 507.124703][T11774] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 507.146654][T11774] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 508.129603][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 508.144817][ T1204] usbhid 9-1:0.0: can't add hid device: -71 [ 508.165415][ T1204] usbhid 9-1:0.0: probe with driver usbhid failed with error -71 [ 508.286495][ T1204] usb 9-1: USB disconnect, device number 9 [ 508.530260][ T5846] Bluetooth: hci9: command tx timeout [ 508.629187][T11805] 9pnet_fd: Insufficient options for proto=fd [ 509.169630][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 509.838290][T11692] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 509.920940][T11821] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 510.159860][T11692] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 510.209656][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 510.268636][T11692] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 510.302896][T11692] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 510.468178][T11839] FAULT_INJECTION: forcing a failure. [ 510.468178][T11839] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 510.481669][T11839] CPU: 1 UID: 0 PID: 11839 Comm: syz.9.1454 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 510.481693][T11839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 510.481703][T11839] Call Trace: [ 510.481709][T11839] [ 510.481716][T11839] dump_stack_lvl+0x16c/0x1f0 [ 510.481738][T11839] should_fail_ex+0x512/0x640 [ 510.481769][T11839] _copy_to_user+0x32/0xd0 [ 510.481788][T11839] simple_read_from_buffer+0xcb/0x170 [ 510.481815][T11839] proc_fail_nth_read+0x197/0x270 [ 510.481842][T11839] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 510.481868][T11839] ? rw_verify_area+0xcf/0x680 [ 510.481890][T11839] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 510.481919][T11839] vfs_read+0x1e1/0xc60 [ 510.481946][T11839] ? __pfx___mutex_lock+0x10/0x10 [ 510.481968][T11839] ? __pfx_vfs_read+0x10/0x10 [ 510.481998][T11839] ? __fget_files+0x20e/0x3c0 [ 510.482021][T11839] ksys_read+0x12a/0x250 [ 510.482045][T11839] ? __pfx_ksys_read+0x10/0x10 [ 510.482069][T11839] ? fput+0x70/0xf0 [ 510.482092][T11839] do_syscall_64+0xcd/0x4c0 [ 510.482111][T11839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 510.482129][T11839] RIP: 0033:0x7fa5bf98d3bc [ 510.482143][T11839] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 510.482159][T11839] RSP: 002b:00007fa5c081b030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 510.482176][T11839] RAX: ffffffffffffffda RBX: 00007fa5bfbb5fa0 RCX: 00007fa5bf98d3bc [ 510.482187][T11839] RDX: 000000000000000f RSI: 00007fa5c081b0a0 RDI: 0000000000000004 [ 510.482197][T11839] RBP: 00007fa5c081b090 R08: 0000000000000000 R09: 0000000000000000 [ 510.482206][T11839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 510.482215][T11839] R13: 0000000000000000 R14: 00007fa5bfbb5fa0 R15: 00007fff3cbab2f8 [ 510.482240][T11839] [ 510.714482][T11692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.734375][T11692] 8021q: adding VLAN 0 to HW filter on device team0 [ 510.772879][T11692] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 510.783465][T11692] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 510.816330][ T1138] bridge0: port 1(bridge_slave_0) entered blocking state [ 510.823435][ T1138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 510.896526][ T1138] bridge0: port 2(bridge_slave_1) entered blocking state [ 510.903731][ T1138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 511.046117][T11847] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 511.249647][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 511.249714][ T5881] usb 10-1: new full-speed USB device number 2 using dummy_hcd [ 511.489237][T11853] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 511.710432][ T5881] usb 10-1: device descriptor read/64, error -71 [ 512.025156][ T5881] usb 10-1: new full-speed USB device number 3 using dummy_hcd [ 512.204999][T11692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 512.260109][ T5881] usb 10-1: device descriptor read/64, error -71 [ 512.289652][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 512.380805][ T5881] usb usb10-port1: attempt power cycle [ 513.259033][T11692] veth0_vlan: entered promiscuous mode [ 513.329708][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 513.454045][T11692] veth1_vlan: entered promiscuous mode [ 513.917467][ T5881] usb 10-1: new full-speed USB device number 4 using dummy_hcd [ 513.980034][ T5881] usb 10-1: device descriptor read/8, error -71 [ 513.996237][T11692] veth0_macvtap: entered promiscuous mode [ 514.007904][T11692] veth1_macvtap: entered promiscuous mode [ 514.154461][T11692] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 514.183615][T11692] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 514.202417][T11692] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.225759][T11692] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.235173][T11692] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.243997][T11692] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.370361][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 514.997948][T11902] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1467'. [ 515.379316][ T3534] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 515.409638][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 515.489273][ T3534] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 515.729753][T11104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 515.737615][T11104] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 516.313081][ T30] audit: type=1400 audit(1753348197.621:1050): avc: denied { setopt } for pid=11881 comm="syz.9.1464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 516.449604][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 517.489647][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 518.529618][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 519.291268][ T43] usb 7-1: new high-speed USB device number 28 using dummy_hcd [ 519.309623][ T5895] usb 9-1: new high-speed USB device number 10 using dummy_hcd [ 519.459994][ T43] usb 7-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 519.474039][ T43] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.482716][ T43] usb 7-1: Product: syz [ 519.486978][ T43] usb 7-1: Manufacturer: syz [ 519.496592][ T5895] usb 9-1: Using ep0 maxpacket: 16 [ 519.516233][ T43] usb 7-1: SerialNumber: syz [ 519.524117][ T5895] usb 9-1: config 0 has an invalid interface number: 251 but max is 0 [ 519.532816][ T5895] usb 9-1: config 0 has no interface number 0 [ 519.539007][ T5895] usb 9-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 519.569619][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 519.616435][ T5895] usb 9-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 519.670307][ T43] usb 7-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 519.708151][ T5895] usb 9-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 519.768240][ T5888] usb 7-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 519.807330][ T5895] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.878964][ T5895] usb 9-1: Product: syz [ 519.914794][ T5895] usb 9-1: Manufacturer: syz [ 519.919501][ T5895] usb 9-1: SerialNumber: syz [ 520.017148][ T5895] usb 9-1: config 0 descriptor?? [ 520.411590][T11935] raw-gadget.1 gadget.8: fail, usb_ep_enable returned -22 [ 520.429757][T11935] raw-gadget.1 gadget.8: fail, usb_ep_enable returned -22 [ 520.609596][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 520.694168][T11935] raw-gadget.1 gadget.8: fail, usb_ep_enable returned -22 [ 520.910139][ T5888] ath9k_htc 7-1:1.0: ath9k_htc: Target is unresponsive [ 520.941596][T11935] raw-gadget.1 gadget.8: fail, usb_ep_enable returned -22 [ 520.941685][ T5888] ath9k_htc: Failed to initialize the device [ 521.108476][T11963] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1479'. [ 521.650106][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 522.643846][ T5888] usb 7-1: ath9k_htc: USB layer deinitialized [ 522.689675][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 522.766837][ T5895] asix 9-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 522.799485][ T43] usb 7-1: USB disconnect, device number 28 [ 522.854630][ T5895] asix 9-1:0.251 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 522.901011][T11970] !: renamed from dummy0 (while UP) [ 522.916159][ T5895] asix 9-1:0.251: probe with driver asix failed with error -5 [ 522.978299][ T5895] usb 9-1: USB disconnect, device number 10 [ 523.184417][T11977] netlink: 'syz.0.1484': attribute type 1 has an invalid length. [ 523.192277][T11977] netlink: 'syz.0.1484': attribute type 1 has an invalid length. [ 523.200113][T11977] netlink: 216 bytes leftover after parsing attributes in process `syz.0.1484'. [ 523.239212][T11983] netlink: 'syz.7.1486': attribute type 15 has an invalid length. [ 523.247205][T11983] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1486'. [ 523.268100][ T30] audit: type=1326 audit(1753348205.131:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11975 comm="syz.0.1484" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f720c18e9a9 code=0x0 [ 523.298173][T11986] xt_cluster: you have exceeded the maximum number of cluster nodes (127 > 32) [ 523.729599][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 524.769675][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 524.815817][T12006] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1488'. [ 525.241747][T12013] pim6reg: entered allmulticast mode [ 525.319057][T12013] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1490'. [ 525.460806][ T5888] usb 10-1: new full-speed USB device number 6 using dummy_hcd [ 525.529640][ T43] usb 7-1: new full-speed USB device number 29 using dummy_hcd [ 525.707137][ T5888] usb 10-1: New USB device found, idVendor=1e71, idProduct=2019, bcdDevice= 0.00 [ 525.726429][ T5888] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.767424][ T5888] usb 10-1: config 0 descriptor?? [ 525.804827][ T43] usb 7-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 525.814081][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 525.894017][T12029] netlink: 20 bytes leftover after parsing attributes in process `syz.8.1494'. [ 526.100236][ T43] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 526.243373][ T43] usb 7-1: Product: syz [ 526.319382][ T43] usb 7-1: Manufacturer: syz [ 526.414950][ T43] usb 7-1: SerialNumber: syz [ 526.675057][ T43] usb 7-1: config 0 descriptor?? [ 526.690849][T12032] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 526.721702][T12032] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 526.849627][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 527.209055][ T43] usb 7-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 527.469839][T12049] : entered promiscuous mode [ 527.718170][ T5888] usbhid 10-1:0.0: can't add hid device: -71 [ 527.751104][ T5888] usbhid 10-1:0.0: probe with driver usbhid failed with error -71 [ 527.784309][ T5888] usb 10-1: USB disconnect, device number 6 [ 527.879896][ T5896] usb 9-1: new high-speed USB device number 11 using dummy_hcd [ 527.889608][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 527.970488][T12060] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 528.063090][ T5896] usb 9-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 528.365881][ T5896] usb 9-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 528.929598][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 529.147140][ T5896] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 529.200240][ T5896] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.209671][T12077] fuse: Bad value for 'fd' [ 529.239601][ T5896] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 529.253088][ T5896] usb 9-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 529.276209][ T5896] usb 9-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 529.360898][ T5896] usb 9-1: Product: syz [ 529.365122][ T5896] usb 9-1: Manufacturer: syz [ 529.497528][ T43] dvb_usb_rtl28xxu 7-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 529.563700][ T5896] cdc_wdm 9-1:1.0: skipping garbage [ 529.969626][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 529.996433][ T43] usb 7-1: USB disconnect, device number 29 [ 530.005582][ T5896] cdc_wdm 9-1:1.0: skipping garbage [ 530.036362][ T5896] cdc_wdm 9-1:1.0: cdc-wdm0: USB WDM device [ 530.058567][ T5896] cdc_wdm 9-1:1.0: Unknown control protocol [ 530.494025][T12098] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1507'. [ 530.638003][ T30] audit: type=1400 audit(1753348212.501:1052): avc: denied { search } for pid=12096 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 530.722297][ T30] audit: type=1400 audit(1753348212.501:1053): avc: denied { search } for pid=12096 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1839 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 531.010244][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 531.044006][ T30] audit: type=1400 audit(1753348212.501:1054): avc: denied { search } for pid=12096 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1843 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 531.118788][ T43] usb 10-1: new high-speed USB device number 7 using dummy_hcd [ 531.172096][T12109] mac80211_hwsim hwsim31 wlan0: entered promiscuous mode [ 531.201427][ T5896] usb 7-1: new full-speed USB device number 30 using dummy_hcd [ 531.209236][ T30] audit: type=1400 audit(1753348212.501:1055): avc: denied { search } for pid=12096 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1844 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 531.307171][ T30] audit: type=1400 audit(1753348212.541:1056): avc: denied { read open } for pid=12102 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1844 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 531.389956][ T43] usb 10-1: Using ep0 maxpacket: 16 [ 531.414677][ T30] audit: type=1400 audit(1753348212.541:1057): avc: denied { getattr } for pid=12102 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1844 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 531.441821][ T30] audit: type=1400 audit(1753348212.541:1058): avc: denied { getattr } for pid=12102 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1880 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 531.469404][ T30] audit: type=1400 audit(1753348212.541:1059): avc: denied { read write } for pid=12101 comm="syz.6.1508" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 531.495830][ T30] audit: type=1400 audit(1753348212.541:1060): avc: denied { open } for pid=12101 comm="syz.6.1508" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 531.520928][ T30] audit: type=1400 audit(1753348212.541:1061): avc: denied { ioctl } for pid=12101 comm="syz.6.1508" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 531.644283][ T43] usb 10-1: config 1 has an invalid interface number: 105 but max is 0 [ 531.653709][ T43] usb 10-1: config 1 has no interface number 0 [ 531.660536][ T43] usb 10-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 531.671001][ T43] usb 10-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 531.682288][ T43] usb 10-1: config 1 interface 105 has no altsetting 0 [ 531.701192][ T43] usb 10-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 531.711082][ T43] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 531.720685][ T43] usb 10-1: Product: syz [ 531.728463][ T43] usb 10-1: Manufacturer: syz [ 531.736399][ T5896] usb 7-1: not running at top speed; connect to a high speed hub [ 531.749001][ T43] usb 10-1: SerialNumber: syz [ 531.755205][ T5896] usb 7-1: config 7 has an invalid interface number: 235 but max is 2 [ 531.766382][ T5896] usb 7-1: config 7 has an invalid interface number: 60 but max is 2 [ 531.775220][T12100] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 531.783739][T12100] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 531.793353][ T5896] usb 7-1: config 7 has an invalid interface number: 76 but max is 2 [ 531.801954][ T5896] usb 7-1: config 7 has no interface number 0 [ 531.810359][ T5896] usb 7-1: config 7 has no interface number 1 [ 531.818032][ T5896] usb 7-1: config 7 has no interface number 2 [ 531.824485][ T5896] usb 7-1: config 7 interface 235 altsetting 2 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 531.835979][ T5896] usb 7-1: config 7 interface 235 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 531.847294][ T5896] usb 7-1: config 7 interface 235 altsetting 2 endpoint 0x2 has invalid maxpacket 1023, setting to 64 [ 531.858704][ T5896] usb 7-1: config 7 interface 235 altsetting 2 has an invalid descriptor for endpoint zero, skipping [ 531.871057][ T5896] usb 7-1: config 7 interface 235 altsetting 2 has a duplicate endpoint with address 0x2, skipping [ 531.882186][ T5896] usb 7-1: config 7 interface 235 altsetting 2 has a duplicate endpoint with address 0x2, skipping [ 531.916206][ T5896] usb 7-1: config 7 interface 235 altsetting 2 has a duplicate endpoint with address 0xE, skipping [ 531.942793][ T5896] usb 7-1: config 7 interface 235 altsetting 2 has a duplicate endpoint with address 0x2, skipping [ 532.042560][ T5896] usb 7-1: config 7 interface 235 altsetting 2 endpoint 0x6 has invalid maxpacket 80, setting to 64 [ 532.054633][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 532.059087][ T5846] Bluetooth: hci10: Opcode 0x1003 failed: -110 [ 532.063019][T11638] Bluetooth: hci10: command 0x1003 tx timeout [ 532.318062][ T5896] usb 7-1: config 7 interface 60 altsetting 14 has an invalid descriptor for endpoint zero, skipping [ 532.325840][ T10] usb 9-1: USB disconnect, device number 11 [ 532.329637][ T5896] usb 7-1: config 7 interface 60 altsetting 14 has a duplicate endpoint with address 0x2, skipping [ 532.336157][T12095] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 532.346400][ T5896] usb 7-1: config 7 interface 60 altsetting 14 endpoint 0x9 has invalid maxpacket 1040, setting to 64 [ 532.392758][ T5896] usb 7-1: config 7 interface 60 altsetting 14 has a duplicate endpoint with address 0xE, skipping [ 532.405788][ T5896] usb 7-1: config 7 interface 60 altsetting 14 has a duplicate endpoint with address 0x9, skipping [ 532.430916][T12095] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 532.438627][ T5896] usb 7-1: config 7 interface 60 altsetting 14 has a duplicate endpoint with address 0xE, skipping [ 532.463413][ T5896] usb 7-1: config 7 interface 60 altsetting 14 has a duplicate endpoint with address 0x2, skipping [ 532.495164][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has a duplicate endpoint with address 0x7, skipping [ 532.549692][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has a duplicate endpoint with address 0xE, skipping [ 532.642837][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has a duplicate endpoint with address 0x1, skipping [ 532.667580][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has a duplicate endpoint with address 0x7, skipping [ 532.692753][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has an invalid descriptor for endpoint zero, skipping [ 532.884624][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has a duplicate endpoint with address 0x9, skipping [ 532.960051][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has a duplicate endpoint with address 0x2, skipping [ 532.969774][ T5846] Bluetooth: hci8: unexpected cc 0x042d length: 1 < 7 [ 532.974127][ T43] aqc111 10-1:1.105 (unnamed net_device) (uninitialized): Failed to read(0x1) reg index 0x0001: -71 [ 532.977830][ T5846] Bluetooth: hci8: unexpected event for opcode 0x042d [ 533.054938][T12135] dummy0 speed is unknown, defaulting to 1000 [ 533.055873][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has a duplicate endpoint with address 0xE, skipping [ 533.061502][T12135] dummy0 speed is unknown, defaulting to 1000 [ 533.078972][ T43] aqc111 10-1:1.105 (unnamed net_device) (uninitialized): Failed to read(0x1) reg index 0x0001: -71 [ 533.079099][T12135] dummy0 speed is unknown, defaulting to 1000 [ 533.089948][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 533.111733][T12135] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 533.182594][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has a duplicate endpoint with address 0x3, skipping [ 533.204253][ T43] aqc111 10-1:1.105 (unnamed net_device) (uninitialized): Failed to read(0x1) reg index 0x0001: -71 [ 533.217286][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has a duplicate endpoint with address 0xF, skipping [ 533.471044][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has an invalid descriptor for endpoint zero, skipping [ 533.747214][T12135] dummy0 speed is unknown, defaulting to 1000 [ 533.754770][T12135] dummy0 speed is unknown, defaulting to 1000 [ 533.762431][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has a duplicate endpoint with address 0xF, skipping [ 533.773333][ T43] aqc111 10-1:1.105 eth1: register 'aqc111' at usb-dummy_hcd.9-1, USB-C 3.1 to 5GBASE-T Ethernet Adapter, 3a:d9:a1:d5:ac:be [ 533.843702][ T5896] usb 7-1: config 7 interface 76 altsetting 221 has a duplicate endpoint with address 0x5, skipping [ 533.893992][ T43] usb 10-1: USB disconnect, device number 7 [ 534.049724][ T5896] usb 7-1: config 7 interface 235 has no altsetting 0 [ 534.083768][ T43] aqc111 10-1:1.105 eth1: unregister 'aqc111' usb-dummy_hcd.9-1, USB-C 3.1 to 5GBASE-T Ethernet Adapter [ 534.129622][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 534.532889][ T5896] usb 7-1: config 7 interface 60 has no altsetting 0 [ 534.551237][ T5896] usb 7-1: config 7 interface 76 has no altsetting 0 [ 534.560749][ T5896] usb 7-1: string descriptor 0 read error: -71 [ 534.578283][ T5896] usb 7-1: New USB device found, idVendor=0403, idProduct=f9d3, bcdDevice=b0.3f [ 534.589734][ T5896] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.593697][T12135] dummy0 speed is unknown, defaulting to 1000 [ 534.607587][ T5896] usb 7-1: can't set config #7, error -71 [ 534.631025][ T43] aqc111 10-1:1.105 eth1 (unregistered): Failed to write(0x1) reg index 0x0002: -19 [ 534.657285][T12135] dummy0 speed is unknown, defaulting to 1000 [ 534.730352][T12135] dummy0 speed is unknown, defaulting to 1000 [ 534.736591][ T43] aqc111 10-1:1.105 eth1 (unregistered): Failed to write(0x1) reg index 0x0002: -19 [ 534.760453][ T5896] usb 7-1: USB disconnect, device number 30 [ 534.766801][ T43] aqc111 10-1:1.105 eth1 (unregistered): Failed to write(0x61) reg index 0x0000: -19 [ 534.788004][T12135] dummy0 speed is unknown, defaulting to 1000 [ 534.821310][T12135] dummy0 speed is unknown, defaulting to 1000 [ 534.832357][T12135] dummy0 speed is unknown, defaulting to 1000 [ 534.901518][T12135] dummy0 speed is unknown, defaulting to 1000 [ 534.972727][T12135] dummy0 speed is unknown, defaulting to 1000 [ 535.169615][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 535.454019][T12176] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 535.702643][ T30] kauditd_printk_skb: 74 callbacks suppressed [ 535.702660][ T30] audit: type=1400 audit(1753348217.571:1136): avc: denied { map } for pid=12172 comm="syz.8.1521" path="/dev/dlm-control" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 536.015672][ T30] audit: type=1400 audit(1753348217.701:1137): avc: denied { read write } for pid=12180 comm="syz.8.1524" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 536.080203][ T10] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 536.105526][T12186] netlink: 'syz.8.1526': attribute type 1 has an invalid length. [ 536.113294][T12186] netlink: 140 bytes leftover after parsing attributes in process `syz.8.1526'. [ 536.122347][T12186] netlink: 88 bytes leftover after parsing attributes in process `syz.8.1526'. [ 536.149706][ T30] audit: type=1400 audit(1753348217.701:1138): avc: denied { open } for pid=12180 comm="syz.8.1524" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 536.209604][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 536.496121][ T10] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 536.529712][ T10] usb 10-1: config 0 has no interface number 0 [ 536.564523][ T10] usb 10-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 536.576700][ T30] audit: type=1400 audit(1753348217.711:1139): avc: denied { create } for pid=12180 comm="syz.8.1524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 536.614968][ T10] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.632208][ T10] usb 10-1: Product: syz [ 536.647776][ T10] usb 10-1: Manufacturer: syz [ 536.692760][ T30] audit: type=1400 audit(1753348217.721:1140): avc: denied { getopt } for pid=12180 comm="syz.8.1524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 536.726282][T12198] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 536.742683][ T10] usb 10-1: SerialNumber: syz [ 536.999493][T12200] FAULT_INJECTION: forcing a failure. [ 536.999493][T12200] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 537.022892][ T10] usb 10-1: config 0 descriptor?? [ 537.033533][ T30] audit: type=1400 audit(1753348217.721:1141): avc: denied { read write } for pid=12180 comm="syz.8.1524" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 537.071465][T12200] CPU: 0 UID: 0 PID: 12200 Comm: syz.0.1528 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 537.071485][T12200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 537.071492][T12200] Call Trace: [ 537.071496][T12200] [ 537.071501][T12200] dump_stack_lvl+0x16c/0x1f0 [ 537.071515][T12200] should_fail_ex+0x512/0x640 [ 537.071535][T12200] should_fail_alloc_page+0xe7/0x130 [ 537.071548][T12200] prepare_alloc_pages+0x3c2/0x610 [ 537.071563][T12200] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 537.071582][T12200] ? rcu_is_watching+0x12/0xc0 [ 537.071596][T12200] ? trace_mm_page_alloc+0x11f/0x1a0 [ 537.071609][T12200] ? __alloc_frozen_pages_noprof+0x294/0x23f0 [ 537.071626][T12200] ? stack_trace_save+0x8e/0xc0 [ 537.071642][T12200] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 537.071663][T12200] ? kmem_cache_alloc_node_noprof+0x1d5/0x3b0 [ 537.071679][T12200] ? __get_vm_area_node+0x1ca/0x330 [ 537.071691][T12200] ? __bpf_map_area_alloc+0x12e/0x200 [ 537.071707][T12200] ? htab_map_alloc+0x44b/0x1570 [ 537.071721][T12200] ? map_create+0x592/0x1db0 [ 537.071733][T12200] ? __sys_bpf+0x4d8d/0x4ea0 [ 537.071747][T12200] ? __x64_sys_bpf+0x78/0xc0 [ 537.071760][T12200] ? do_syscall_64+0xcd/0x4c0 [ 537.071770][T12200] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 537.071789][T12200] alloc_pages_bulk_noprof+0x71c/0x1410 [ 537.071805][T12200] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 537.071819][T12200] ? policy_nodemask+0xea/0x4e0 [ 537.071831][T12200] ? __pfx_alloc_pages_bulk_noprof+0x10/0x10 [ 537.071848][T12200] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 537.071864][T12200] kasan_populate_vmalloc+0xf1/0x1f0 [ 537.071882][T12200] alloc_vmap_area+0x959/0x29c0 [ 537.071900][T12200] ? __pfx_alloc_vmap_area+0x10/0x10 [ 537.071915][T12200] __get_vm_area_node+0x1ca/0x330 [ 537.071931][T12200] __vmalloc_node_range_noprof+0x271/0x14b0 [ 537.071945][T12200] ? htab_map_alloc+0x44b/0x1570 [ 537.071958][T12200] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 537.071972][T12200] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 537.071984][T12200] ? htab_map_alloc+0x44b/0x1570 [ 537.071998][T12200] ? mark_held_locks+0x49/0x80 [ 537.072017][T12200] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 537.072038][T12200] ? pcpu_alloc_noprof+0x1f5/0x1470 [ 537.072057][T12200] ? htab_map_alloc+0x44b/0x1570 [ 537.072070][T12200] __bpf_map_area_alloc+0x12e/0x200 [ 537.072086][T12200] ? htab_map_alloc+0x44b/0x1570 [ 537.072102][T12200] htab_map_alloc+0x44b/0x1570 [ 537.072117][T12200] ? security_capable+0x7e/0x260 [ 537.072134][T12200] ? ns_capable+0xd7/0x110 [ 537.072149][T12200] map_create+0x592/0x1db0 [ 537.072163][T12200] ? avc_has_perm+0x11a/0x1c0 [ 537.072176][T12200] ? __pfx_avc_has_perm+0x10/0x10 [ 537.072189][T12200] ? __pfx_map_create+0x10/0x10 [ 537.072202][T12200] ? __might_fault+0xe3/0x190 [ 537.072217][T12200] ? __might_fault+0xe3/0x190 [ 537.072232][T12200] ? __might_fault+0x13b/0x190 [ 537.072249][T12200] ? selinux_bpf+0xde/0x130 [ 537.072264][T12200] __sys_bpf+0x4d8d/0x4ea0 [ 537.072280][T12200] ? __pfx___sys_bpf+0x10/0x10 [ 537.072295][T12200] ? ksys_write+0x190/0x250 [ 537.072315][T12200] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 537.072334][T12200] ? fput+0x70/0xf0 [ 537.072345][T12200] ? ksys_write+0x1ac/0x250 [ 537.072359][T12200] ? __pfx_ksys_write+0x10/0x10 [ 537.072378][T12200] __x64_sys_bpf+0x78/0xc0 [ 537.072393][T12200] ? lockdep_hardirqs_on+0x7c/0x110 [ 537.072410][T12200] do_syscall_64+0xcd/0x4c0 [ 537.072421][T12200] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 537.072432][T12200] RIP: 0033:0x7f720c18e9a9 [ 537.072441][T12200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 537.072452][T12200] RSP: 002b:00007f720cf49038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 537.072467][T12200] RAX: ffffffffffffffda RBX: 00007f720c3b6080 RCX: 00007f720c18e9a9 [ 537.072474][T12200] RDX: 0000000000000050 RSI: 00002000000002c0 RDI: 0000000000000000 [ 537.072480][T12200] RBP: 00007f720cf49090 R08: 0000000000000000 R09: 0000000000000000 [ 537.072486][T12200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 537.072492][T12200] R13: 0000000000000001 R14: 00007f720c3b6080 R15: 00007ffe2d229a18 [ 537.072505][T12200] [ 537.249645][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 537.288519][ T10] usb 10-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 537.482658][ T30] audit: type=1400 audit(1753348217.721:1142): avc: denied { open } for pid=12180 comm="syz.8.1524" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 537.510608][T12169] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 537.690259][T12169] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 537.743684][ T30] audit: type=1400 audit(1753348218.011:1143): avc: denied { unmount } for pid=9393 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 537.748897][ T10] usb 10-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 537.840012][ T10] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 537.848147][ T30] audit: type=1400 audit(1753348218.421:1144): avc: denied { read } for pid=5499 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 537.858443][ T10] usb 10-1: media controller created [ 537.994709][ T30] audit: type=1400 audit(1753348219.241:1145): avc: denied { write } for pid=12193 comm="syz.8.1529" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 538.026570][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 538.159968][ T10] i2c i2c-1: ec100: i2c rd failed=-71 reg=33 [ 538.289637][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 539.095670][T12235] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 539.329681][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 539.442790][ T10] usb 10-1: USB disconnect, device number 8 [ 540.379703][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 541.409633][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 541.915277][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 541.915292][ T30] audit: type=1400 audit(1753348223.781:1173): avc: denied { create } for pid=12246 comm="syz.8.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 541.992046][T12256] netlink: 209836 bytes leftover after parsing attributes in process `syz.6.1542'. [ 542.035729][T12256] netlink: 5 bytes leftover after parsing attributes in process `syz.6.1542'. [ 542.046840][ T30] audit: type=1400 audit(1753348223.811:1174): avc: denied { bind } for pid=12246 comm="syz.8.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 542.146240][T12256] netlink: 132 bytes leftover after parsing attributes in process `syz.6.1542'. [ 542.171895][ T30] audit: type=1400 audit(1753348223.811:1175): avc: denied { write } for pid=12246 comm="syz.8.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 542.449591][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 542.839071][ T30] audit: type=1400 audit(1753348223.841:1176): avc: denied { create } for pid=12254 comm="syz.6.1542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 543.108944][ T30] audit: type=1400 audit(1753348223.861:1177): avc: denied { setopt } for pid=12254 comm="syz.6.1542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 543.129074][ T30] audit: type=1400 audit(1753348223.901:1178): avc: denied { read } for pid=12259 comm="syz.0.1543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 543.167251][ T30] audit: type=1400 audit(1753348223.961:1179): avc: denied { shutdown } for pid=12259 comm="syz.0.1543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 543.188021][ T30] audit: type=1400 audit(1753348224.061:1180): avc: denied { create } for pid=12262 comm="syz.8.1544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 543.207975][ T30] audit: type=1400 audit(1753348224.061:1181): avc: denied { setopt } for pid=12262 comm="syz.8.1544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 543.227676][ T30] audit: type=1400 audit(1753348224.061:1182): avc: denied { write } for pid=12262 comm="syz.8.1544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 543.489596][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 543.829971][T12281] xt_hashlimit: max too large, truncated to 1048576 [ 543.838901][T12281] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 544.027210][T12291] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 544.104647][T12291] loop2: detected capacity change from 0 to 7 [ 544.340544][T12291] Dev loop2: unable to read RDB block 7 [ 544.419752][T12291] loop2: unable to read partition table [ 544.435906][T12291] loop2: partition table beyond EOD, truncated [ 544.484295][T12291] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 544.539618][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 545.569611][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 545.751253][T12313] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 545.894918][T12318] netlink: 'syz.8.1559': attribute type 1 has an invalid length. [ 545.946866][T12318] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1559'. [ 545.996194][T12318] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 546.091672][T12318] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 546.175111][T12330] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 546.196932][T12330] bond1 (unregistering): Released all slaves [ 546.609606][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 547.057872][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 547.057903][ T30] audit: type=1400 audit(1753348228.898:1197): avc: denied { create } for pid=12346 comm="syz.7.1565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 547.083533][ C0] vkms_vblank_simulate: vblank timer overrun [ 547.507751][T12358] netlink: 68 bytes leftover after parsing attributes in process `syz.6.1562'. [ 547.520709][ T30] audit: type=1400 audit(1753348229.368:1198): avc: denied { nlmsg_write } for pid=12329 comm="syz.6.1562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 547.649750][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 547.900542][T12362] kvm: MWAIT instruction emulated as NOP! [ 548.283964][ T30] audit: type=1400 audit(1753348230.148:1199): avc: denied { bind } for pid=12361 comm="syz.8.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 548.367592][ T30] audit: type=1400 audit(1753348230.148:1200): avc: denied { name_bind } for pid=12361 comm="syz.8.1568" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 548.482331][ T30] audit: type=1400 audit(1753348230.148:1201): avc: denied { node_bind } for pid=12361 comm="syz.8.1568" saddr=127.0.0.1 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 548.504718][ C0] vkms_vblank_simulate: vblank timer overrun [ 548.636441][ T30] audit: type=1400 audit(1753348230.178:1202): avc: denied { listen } for pid=12361 comm="syz.8.1568" laddr=127.0.0.1 lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 548.689601][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 548.839970][T12381] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 549.079732][ T30] audit: type=1400 audit(1753348230.178:1203): avc: denied { write } for pid=12361 comm="syz.8.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 549.149665][ T30] audit: type=1400 audit(1753348230.178:1204): avc: denied { connect } for pid=12361 comm="syz.8.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 549.242091][ T30] audit: type=1400 audit(1753348230.178:1205): avc: denied { name_connect } for pid=12361 comm="syz.8.1568" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 549.269465][T12385] af_packet: tpacket_rcv: packet too big, clamped from 9238 to 3966. macoff=82 [ 549.330126][ T30] audit: type=1400 audit(1753348230.628:1206): avc: denied { create } for pid=12380 comm="syz.7.1572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 549.349877][ C0] vkms_vblank_simulate: vblank timer overrun [ 549.729691][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 549.749815][ T5896] usb 10-1: new high-speed USB device number 9 using dummy_hcd [ 549.960182][ T5896] usb 10-1: Using ep0 maxpacket: 8 [ 549.980422][ T5896] usb 10-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 550.021419][ T5896] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 550.047424][ T5896] usb 10-1: Product: syz [ 550.066930][ T5896] usb 10-1: Manufacturer: syz [ 550.104342][ T5896] usb 10-1: SerialNumber: syz [ 550.126017][ T5896] usb 10-1: config 0 descriptor?? [ 550.143472][ T5896] gspca_main: se401-2.14.0 probing 047d:5003 [ 550.282046][T12403] FAULT_INJECTION: forcing a failure. [ 550.282046][T12403] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 550.295667][T12403] CPU: 0 UID: 0 PID: 12403 Comm: syz.8.1576 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 550.295693][T12403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 550.295703][T12403] Call Trace: [ 550.295709][T12403] [ 550.295716][T12403] dump_stack_lvl+0x16c/0x1f0 [ 550.295739][T12403] should_fail_ex+0x512/0x640 [ 550.295770][T12403] _copy_to_user+0x32/0xd0 [ 550.295789][T12403] put_itimerspec64+0xbd/0x1d0 [ 550.295815][T12403] ? __pfx_put_itimerspec64+0x10/0x10 [ 550.295843][T12403] ? do_timer_settime+0x38f/0x4d0 [ 550.295864][T12403] __x64_sys_timer_settime+0x239/0x2c0 [ 550.295884][T12403] ? __pfx___x64_sys_timer_settime+0x10/0x10 [ 550.295907][T12403] ? ksys_write+0x1ac/0x250 [ 550.295939][T12403] do_syscall_64+0xcd/0x4c0 [ 550.295958][T12403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 550.295975][T12403] RIP: 0033:0x7f976f58e9a9 [ 550.295990][T12403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 550.296006][T12403] RSP: 002b:00007f97703c8038 EFLAGS: 00000246 ORIG_RAX: 00000000000000df [ 550.296024][T12403] RAX: ffffffffffffffda RBX: 00007f976f7b5fa0 RCX: 00007f976f58e9a9 [ 550.296035][T12403] RDX: 0000200000000580 RSI: 0000000000000000 RDI: 0000000000000000 [ 550.296045][T12403] RBP: 00007f97703c8090 R08: 0000000000000000 R09: 0000000000000000 [ 550.296055][T12403] R10: 00002000000005c0 R11: 0000000000000246 R12: 0000000000000001 [ 550.296066][T12403] R13: 0000000000000000 R14: 00007f976f7b5fa0 R15: 00007fffee669d48 [ 550.296089][T12403] [ 550.457867][ C0] vkms_vblank_simulate: vblank timer overrun [ 550.512342][ T5896] gspca_se401: write req failed req 0x57 val 0x00 error -71 [ 550.574766][ T5896] se401 10-1:0.0: probe with driver se401 failed with error -71 [ 550.730701][ T5896] usb 10-1: USB disconnect, device number 9 [ 550.769647][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 550.862786][ T8907] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 550.909884][ T43] usb 9-1: new high-speed USB device number 12 using dummy_hcd [ 551.032038][ T8907] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 551.202192][ T43] usb 9-1: Using ep0 maxpacket: 32 [ 551.228733][ T43] usb 9-1: config 2 has an invalid interface number: 173 but max is 0 [ 551.268290][ T43] usb 9-1: config 2 has no interface number 0 [ 551.285014][ T43] usb 9-1: New USB device found, idVendor=1bc7, idProduct=9201, bcdDevice=42.1a [ 551.403502][ T10] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 551.411481][ T43] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 551.411506][ T43] usb 9-1: Product: syz [ 551.411520][ T43] usb 9-1: Manufacturer: syz [ 551.473628][ T43] usb 9-1: SerialNumber: syz [ 551.613317][ T10] usb 7-1: Using ep0 maxpacket: 8 [ 551.646555][ T10] usb 7-1: config 0 has an invalid interface number: 216 but max is 0 [ 551.657391][ T10] usb 7-1: config 0 has no interface number 0 [ 551.696499][ T10] usb 7-1: New USB device found, idVendor=0403, idProduct=f857, bcdDevice=e2.53 [ 551.707381][ T43] option 9-1:2.173: GSM modem (1-port) converter detected [ 551.712791][ T10] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 551.732919][ T10] usb 7-1: Product: syz [ 551.801509][ T43] usb 9-1: USB disconnect, device number 12 [ 551.809654][ T10] usb 7-1: Manufacturer: syz [ 551.809712][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 551.814274][ T10] usb 7-1: SerialNumber: syz [ 551.847143][ T43] option 9-1:2.173: device disconnected [ 551.897514][ T10] usb 7-1: config 0 descriptor?? [ 551.932285][ T10] ftdi_sio 7-1:0.216: FTDI USB Serial Device converter detected [ 551.974976][ T10] ftdi_sio ttyUSB0: unknown device type: 0xe253 [ 552.163197][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 552.163213][ T30] audit: type=1400 audit(1753348234.028:1214): avc: denied { ioctl } for pid=12427 comm="syz.6.1582" path="socket:[37829]" dev="sockfs" ino=37829 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 552.198565][T12428] netlink: 'syz.6.1582': attribute type 1 has an invalid length. [ 552.278548][ T30] audit: type=1400 audit(1753348234.058:1215): avc: denied { write } for pid=12427 comm="syz.6.1582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 552.419606][ T30] audit: type=1400 audit(1753348234.268:1216): avc: denied { create } for pid=12448 comm="syz.7.1584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 552.481055][T12454] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 552.490600][T12454] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 552.531715][T12450] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 552.547164][ T30] audit: type=1400 audit(1753348234.418:1217): avc: denied { mount } for pid=12457 comm="syz.8.1585" name="/" dev="hugetlbfs" ino=38122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 552.574088][T12460] 9pnet_fd: Insufficient options for proto=fd [ 552.654957][T12460] FAULT_INJECTION: forcing a failure. [ 552.654957][T12460] name failslab, interval 1, probability 0, space 0, times 0 [ 552.669287][T12460] CPU: 1 UID: 0 PID: 12460 Comm: syz.8.1585 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 552.669313][T12460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 552.669323][T12460] Call Trace: [ 552.669330][T12460] [ 552.669337][T12460] dump_stack_lvl+0x16c/0x1f0 [ 552.669359][T12460] should_fail_ex+0x512/0x640 [ 552.669387][T12460] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 552.669417][T12460] should_failslab+0xc2/0x120 [ 552.669440][T12460] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 552.669466][T12460] ? find_held_lock+0x2b/0x80 [ 552.669488][T12460] ? __d_alloc+0x31/0xaa0 [ 552.669515][T12460] __d_alloc+0x31/0xaa0 [ 552.669532][T12460] ? __d_lookup+0x266/0x4a0 [ 552.669555][T12460] d_alloc+0x4a/0x1e0 [ 552.669575][T12460] lookup_one_qstr_excl_raw.part.0+0x96/0x160 [ 552.669597][T12460] ? lookup_dcache+0x66/0x170 [ 552.669626][T12460] lookup_one_qstr_excl+0x3e/0x120 [ 552.669651][T12460] filename_create+0x1e7/0x4a0 [ 552.669677][T12460] ? __pfx_filename_create+0x10/0x10 [ 552.669701][T12460] ? find_held_lock+0x2b/0x80 [ 552.669732][T12460] do_mkdirat+0xaa/0x3e0 [ 552.669750][T12460] ? __pfx_do_mkdirat+0x10/0x10 [ 552.669767][T12460] ? getname_flags.part.0+0x1c5/0x550 [ 552.669795][T12460] __x64_sys_mkdirat+0x83/0xb0 [ 552.669813][T12460] do_syscall_64+0xcd/0x4c0 [ 552.669833][T12460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 552.669850][T12460] RIP: 0033:0x7f976f58e9a9 [ 552.669865][T12460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 552.669882][T12460] RSP: 002b:00007f97703a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 552.669899][T12460] RAX: ffffffffffffffda RBX: 00007f976f7b6080 RCX: 00007f976f58e9a9 [ 552.669911][T12460] RDX: 0000000000000000 RSI: 0000200000002040 RDI: ffffffffffffff9c [ 552.669922][T12460] RBP: 00007f97703a7090 R08: 0000000000000000 R09: 0000000000000000 [ 552.669932][T12460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 552.669943][T12460] R13: 0000000000000000 R14: 00007f976f7b6080 R15: 00007fffee669d48 [ 552.669967][T12460] [ 552.881448][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 553.291915][T12450] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 553.311825][ T30] audit: type=1400 audit(1753348235.178:1218): avc: denied { unmount } for pid=10767 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 553.351141][T12452] gretap1: entered promiscuous mode [ 553.363215][T12452] bond2: (slave gretap1): making interface the new active one [ 553.392759][T12452] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 553.434231][ T5881] usb 7-1: USB disconnect, device number 31 [ 553.449243][ T5881] ftdi_sio 7-1:0.216: device disconnected [ 553.459056][T12455] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1584'. [ 553.654533][T12473] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1586'. [ 553.658166][T12459] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1584'. [ 553.889588][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 554.299366][T12480] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1588'. [ 554.343954][ T30] audit: type=1400 audit(1753348236.208:1219): avc: denied { create } for pid=12478 comm="syz.0.1588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 554.369131][T12480] loop4: detected capacity change from 0 to 7 [ 554.403545][ T30] audit: type=1400 audit(1753348236.238:1220): avc: denied { getopt } for pid=12478 comm="syz.0.1588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 554.427088][T12480] Dev loop4: unable to read RDB block 7 [ 554.434842][T12480] loop4: unable to read partition table [ 554.441287][T12480] loop4: partition table beyond EOD, truncated [ 554.453068][T12480] loop_reread_partitions: partition scan of loop4 (þ被xü—ŸÑà– ) failed (rc=-5) [ 554.480269][ T30] audit: type=1400 audit(1753348236.298:1221): avc: denied { read write } for pid=12478 comm="syz.0.1588" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 554.604544][ T30] audit: type=1400 audit(1753348236.298:1222): avc: denied { open } for pid=12478 comm="syz.0.1588" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 554.673415][ T30] audit: type=1400 audit(1753348236.298:1223): avc: denied { ioctl } for pid=12478 comm="syz.0.1588" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 554.785556][T12490] delete_channel: no stack [ 554.929618][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 555.109880][ T10] usb 7-1: new high-speed USB device number 32 using dummy_hcd [ 555.269871][ T10] usb 7-1: device descriptor read/64, error -71 [ 555.531155][T12516] FAULT_INJECTION: forcing a failure. [ 555.531155][T12516] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 555.586770][T12516] CPU: 1 UID: 0 PID: 12516 Comm: syz.9.1595 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 555.586800][T12516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 555.586810][T12516] Call Trace: [ 555.586816][T12516] [ 555.586823][T12516] dump_stack_lvl+0x16c/0x1f0 [ 555.586847][T12516] should_fail_ex+0x512/0x640 [ 555.586878][T12516] _copy_from_user+0x2e/0xd0 [ 555.586897][T12516] copy_msghdr_from_user+0x98/0x160 [ 555.586915][T12516] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 555.586955][T12516] ___sys_sendmsg+0xfe/0x1d0 [ 555.586974][T12516] ? __pfx____sys_sendmsg+0x10/0x10 [ 555.586989][T12516] ? __lock_acquire+0x622/0x1c90 [ 555.587036][T12516] __sys_sendmsg+0x16d/0x220 [ 555.587053][T12516] ? __pfx___sys_sendmsg+0x10/0x10 [ 555.587086][T12516] do_syscall_64+0xcd/0x4c0 [ 555.587106][T12516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 555.587124][T12516] RIP: 0033:0x7fa5bf98e9a9 [ 555.587138][T12516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 555.587154][T12516] RSP: 002b:00007fa5c081b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 555.587171][T12516] RAX: ffffffffffffffda RBX: 00007fa5bfbb5fa0 RCX: 00007fa5bf98e9a9 [ 555.587182][T12516] RDX: 0000000000000400 RSI: 0000200000000240 RDI: 0000000000000003 [ 555.587193][T12516] RBP: 00007fa5c081b090 R08: 0000000000000000 R09: 0000000000000000 [ 555.587202][T12516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 555.587212][T12516] R13: 0000000000000000 R14: 00007fa5bfbb5fa0 R15: 00007fff3cbab2f8 [ 555.587236][T12516] [ 555.654997][ T5881] usb 9-1: new full-speed USB device number 13 using dummy_hcd [ 555.663126][ T10] usb 7-1: new high-speed USB device number 33 using dummy_hcd [ 555.720101][T12523] netlink: 277 bytes leftover after parsing attributes in process `syz.7.1596'. [ 555.856266][ T5881] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 555.878799][ T5881] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 555.913554][ T5881] usb 9-1: New USB device found, idVendor=1b96, idProduct=0012, bcdDevice= 0.00 [ 555.932799][ T5881] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 555.956896][ T5881] usb 9-1: config 0 descriptor?? [ 555.969691][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 556.089724][ T10] usb 7-1: device descriptor read/64, error -71 [ 556.210033][ T10] usb usb7-port1: attempt power cycle [ 556.390390][ T5881] ntrig 0003:1B96:0012.001C: item fetching failed at offset 2/5 [ 556.417839][ T5881] ntrig 0003:1B96:0012.001C: parse failed [ 556.444868][ T5881] ntrig 0003:1B96:0012.001C: probe with driver ntrig failed with error -22 [ 556.533031][T12546] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1600'. [ 556.609806][ T10] usb 7-1: new high-speed USB device number 34 using dummy_hcd [ 556.732468][T12508] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1594'. [ 556.783100][T12552] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 556.864634][ T10] usb 7-1: device descriptor read/8, error -71 [ 556.924563][T12557] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1600'. [ 556.991309][T12546] netlink: 44 bytes leftover after parsing attributes in process `syz.7.1600'. [ 557.009964][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 557.039070][T12546] openvswitch: netlink: Flow key attr not present in new flow. [ 557.209884][ T10] usb 7-1: new high-speed USB device number 35 using dummy_hcd [ 557.255458][ T10] usb 7-1: device descriptor read/8, error -71 [ 557.373001][ T10] usb usb7-port1: unable to enumerate USB device [ 557.673851][T12574] /dev/nullb0: Can't open blockdev [ 557.680744][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 557.680759][ T30] audit: type=1400 audit(1753348239.538:1238): avc: denied { mounton } for pid=12567 comm="syz.9.1604" path="/syzcgroup/unified/syz9" dev="cgroup2" ino=471 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 558.049614][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 558.111026][ T30] audit: type=1400 audit(1753348239.808:1239): avc: denied { getopt } for pid=12567 comm="syz.9.1604" laddr=::ffff:172.20.20.20 lport=20001 faddr=::ffff:172.20.20.20 fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 558.264720][ T5896] usb 9-1: USB disconnect, device number 13 [ 558.287259][ T30] audit: type=1400 audit(1753348239.808:1240): avc: denied { ioctl } for pid=12567 comm="syz.9.1604" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=38238 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 558.314537][ T30] audit: type=1400 audit(1753348239.928:1241): avc: denied { read } for pid=12575 comm="syz.0.1605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 558.334226][ T30] audit: type=1400 audit(1753348240.008:1242): avc: denied { mount } for pid=12583 comm="syz.6.1606" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 558.648373][T12594] netlink: 48 bytes leftover after parsing attributes in process `syz.8.1607'. [ 559.089647][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 559.165446][ T30] audit: type=1400 audit(1753348241.028:1243): avc: denied { mounton } for pid=12605 comm="syz.9.1609" path="/38/file0" dev="tmpfs" ino=214 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 559.195066][ T30] audit: type=1400 audit(1753348241.058:1244): avc: denied { mount } for pid=12605 comm="syz.9.1609" name="/" dev="9p" ino=6202038987397005314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 559.607423][ T30] audit: type=1400 audit(1753348241.458:1245): avc: denied { ioctl } for pid=12608 comm="syz.8.1610" path="socket:[38250]" dev="sockfs" ino=38250 ioctlcmd=0x89eb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 560.129599][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 561.008982][ T30] audit: type=1400 audit(1753348242.858:1246): avc: denied { accept } for pid=12644 comm="syz.7.1614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 561.169592][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 562.047222][ T30] audit: type=1400 audit(1753348243.908:1247): avc: denied { mount } for pid=12661 comm="syz.8.1618" name="/" dev="rpc_pipefs" ino=38306 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 562.077510][T12667] netlink: 132 bytes leftover after parsing attributes in process `syz.7.1619'. [ 562.209591][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 562.376659][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.383061][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.517306][T12676] input: syz0 as /devices/virtual/input/input22 [ 563.249590][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 563.583438][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 563.583459][ T30] audit: type=1400 audit(1753348245.448:1255): avc: denied { unmount } for pid=11692 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 563.749114][ T30] audit: type=1400 audit(1753348245.558:1256): avc: denied { unmount } for pid=10767 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 563.951549][T12683] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 564.149662][ T8907] usb 10-1: new full-speed USB device number 10 using dummy_hcd [ 564.289986][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 564.895778][ T30] audit: type=1400 audit(1753348246.358:1257): avc: denied { name_bind } for pid=12666 comm="syz.7.1619" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 565.072167][ T30] audit: type=1400 audit(1753348246.818:1258): avc: denied { bind } for pid=12693 comm="syz.0.1624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 565.092918][ T8907] usb 10-1: device descriptor read/all, error -71 [ 565.100456][ T30] audit: type=1326 audit(1753348246.828:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12693 comm="syz.0.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f720c18e9a9 code=0x7ffc0000 [ 565.152537][ T30] audit: type=1326 audit(1753348246.828:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12693 comm="syz.0.1624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f720c18e9a9 code=0x7ffc0000 [ 565.320102][T12706] delete_channel: no stack [ 565.329613][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 565.482061][ T5842] usb 9-1: new full-speed USB device number 14 using dummy_hcd [ 565.512673][T12714] random: crng reseeded on system resumption [ 565.519034][ T30] audit: type=1400 audit(1753348247.378:1261): avc: denied { write } for pid=12713 comm="syz.7.1629" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 565.611118][ T30] audit: type=1400 audit(1753348247.378:1262): avc: denied { open } for pid=12713 comm="syz.7.1629" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 565.660099][ T30] audit: type=1400 audit(1753348247.418:1263): avc: denied { append } for pid=12713 comm="syz.7.1629" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 565.694449][ T5842] usb 9-1: config 0 has an invalid interface number: 128 but max is 0 [ 565.719962][ T30] audit: type=1400 audit(1753348247.418:1264): avc: denied { setopt } for pid=12715 comm="syz.0.1630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 565.741441][ T5842] usb 9-1: config 0 has no interface number 0 [ 565.793835][ T5842] usb 9-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 565.819596][ T5842] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.858063][ T5842] usb 9-1: Product: syz [ 565.885849][ T5842] usb 9-1: Manufacturer: syz [ 565.918633][ T5842] usb 9-1: SerialNumber: syz [ 566.027572][ T5842] usb 9-1: config 0 descriptor?? [ 566.369585][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 566.650928][T12730] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1632'. [ 566.706095][ T5842] usb 9-1: Firmware version (0.0) predates our first public release. [ 566.730932][ T5842] usb 9-1: Please update to version 0.2 or newer [ 566.766795][T12740] netlink: 32 bytes leftover after parsing attributes in process `syz.6.1633'. [ 567.029268][T12750] netlink: zone id is out of range [ 567.034570][T12750] netlink: zone id is out of range [ 567.040193][T12750] netlink: zone id is out of range [ 567.045365][T12750] netlink: zone id is out of range [ 567.135627][T12750] netlink: zone id is out of range [ 567.409567][ C1] net_ratelimit: 1 callbacks suppressed [ 567.409586][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 567.648513][T12756] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 567.796783][ T5842] usb 9-1: USB disconnect, device number 14 [ 568.293434][T12764] tmpfs: Unknown parameter '0x00000000000000060x0000000000000000' [ 568.449602][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 568.782207][ T31] INFO: task syz.3.1124:10506 blocked for more than 143 seconds. [ 568.803547][ T31] Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 [ 568.821007][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 568.839107][ T31] task:syz.3.1124 state:D stack:26856 pid:10506 tgid:10499 ppid:5832 task_flags:0x400140 flags:0x00004006 [ 568.885832][ T31] Call Trace: [ 568.897423][ T31] [ 568.908798][ T31] __schedule+0x116a/0x5dd0 [ 569.044665][ T31] ? __pfx___schedule+0x10/0x10 [ 569.059963][ T31] ? find_held_lock+0x2b/0x80 [ 569.066954][ T31] ? schedule+0x2d7/0x3a0 [ 569.245312][T12775] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12775 comm=syz.6.1641 [ 569.489585][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 569.579587][ T31] schedule+0xe7/0x3a0 [ 569.583725][ T31] schedule_preempt_disabled+0x13/0x30 [ 569.589209][ T31] rwsem_down_read_slowpath+0x62f/0xb60 [ 569.623789][ T31] ? __pfx_rwsem_down_read_slowpath+0x10/0x10 [ 569.649823][ T31] ? __pfx___might_resched+0x10/0x10 [ 569.655258][ T31] down_read+0xef/0x480 [ 569.666684][ T31] ? __pfx_down_read+0x10/0x10 [ 569.679387][ T31] ? __pfx___might_resched+0x10/0x10 [ 569.689585][ T31] super_lock+0x31c/0x3f0 [ 569.695202][ T31] ? __pfx_super_lock+0x10/0x10 [ 569.704558][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 569.713125][ T31] ? find_held_lock+0x2b/0x80 [ 569.717972][ T31] ? __iterate_supers+0x1b6/0x330 [ 569.727735][ T31] __iterate_supers+0x1e0/0x330 [ 569.733137][ T31] ? __pfx_drop_pagecache_sb+0x10/0x10 [ 569.738701][ T31] drop_caches_sysctl_handler+0xeb/0x190 [ 569.750675][ T31] proc_sys_call_handler+0x43d/0x570 [ 569.761766][ T31] ? __pfx_proc_sys_call_handler+0x10/0x10 [ 569.779320][ T31] ? splice_from_pipe_next+0x1f8/0x5d0 [ 569.790224][ T31] iter_file_splice_write+0x91f/0x1150 [ 569.802348][ T31] ? __pfx_iter_file_splice_write+0x10/0x10 [ 569.829367][ T31] ? __pfx_copy_splice_read+0x10/0x10 [ 569.845003][ T31] ? __pfx_iter_file_splice_write+0x10/0x10 [ 569.865223][ T31] direct_splice_actor+0x192/0x6c0 [ 569.876283][ T31] splice_direct_to_actor+0x345/0xa30 [ 569.890314][ T31] ? __pfx_direct_splice_actor+0x10/0x10 [ 569.896553][ T31] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 569.907342][T12778] Cannot find add_set index 0 as target [ 569.908627][ T31] do_splice_direct+0x174/0x240 [ 569.917879][ T31] ? __pfx_do_splice_direct+0x10/0x10 [ 569.928918][ T31] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 569.936485][ T31] ? rw_verify_area+0xcf/0x680 [ 569.947255][ T31] do_sendfile+0xb06/0xe50 [ 569.951799][ T31] ? __pfx_do_sendfile+0x10/0x10 [ 569.956813][ T31] __x64_sys_sendfile64+0x154/0x220 [ 569.968503][ T31] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 569.985444][ T31] ? rcu_is_watching+0x12/0xc0 [ 569.996135][ T31] do_syscall_64+0xcd/0x4c0 [ 570.000810][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 570.006795][ T31] RIP: 0033:0x7f907b18e9a9 [ 570.017045][ T31] RSP: 002b:00007f907c062038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 570.025612][ T31] RAX: ffffffffffffffda RBX: 00007f907b3b6160 RCX: 00007f907b18e9a9 [ 570.039552][ T31] RDX: 0000200000002080 RSI: 0000000000000008 RDI: 0000000000000009 [ 570.047677][ T31] RBP: 00007f907b210d69 R08: 0000000000000000 R09: 0000000000000000 [ 570.058927][ T31] R10: 000000000000023b R11: 0000000000000246 R12: 0000000000000000 [ 570.067061][ T31] R13: 0000000000000000 R14: 00007f907b3b6160 R15: 00007ffc672560a8 [ 570.075167][ T31] [ 570.078267][ T31] INFO: task syz.2.1143:10563 blocked for more than 144 seconds. [ 570.088148][ T31] Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 [ 570.102996][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 570.113765][ T31] task:syz.2.1143 state:D stack:25592 pid:10563 tgid:10562 ppid:5827 task_flags:0x400140 flags:0x00004004 [ 570.129333][ T31] Call Trace: [ 570.139611][ T31] [ 570.142643][ T31] __schedule+0x116a/0x5dd0 [ 570.147255][ T31] ? __pfx___schedule+0x10/0x10 [ 570.157382][ T31] ? find_held_lock+0x2b/0x80 [ 570.164379][ T31] ? schedule+0x2d7/0x3a0 [ 570.168844][ T31] schedule+0xe7/0x3a0 [ 570.178086][ T31] schedule_preempt_disabled+0x13/0x30 [ 570.186531][ T31] rwsem_down_read_slowpath+0x62f/0xb60 [ 570.197681][ T31] ? __pfx_rwsem_down_read_slowpath+0x10/0x10 [ 570.208712][ T31] ? __pfx___might_resched+0x10/0x10 [ 570.209627][ T5896] usb 10-1: new full-speed USB device number 12 using dummy_hcd [ 570.218481][ T31] down_read+0xef/0x480 [ 570.226031][ T31] ? __pfx_down_read+0x10/0x10 [ 570.236265][ T31] ? __pfx___might_resched+0x10/0x10 [ 570.241678][ T31] super_lock+0x31c/0x3f0 [ 570.246086][ T31] ? __pfx_super_lock+0x10/0x10 [ 570.256791][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 570.261948][ T31] ? find_held_lock+0x2b/0x80 [ 570.266689][ T31] ? __iterate_supers+0x1b6/0x330 [ 570.278939][ T31] __iterate_supers+0x1e0/0x330 [ 570.286128][ T31] ? __pfx_quota_sync_one+0x10/0x10 [ 570.296983][ T31] __x64_sys_quotactl+0x2b3/0x440 [ 570.302862][ T31] ? __pfx___x64_sys_quotactl+0x10/0x10 [ 570.308510][ T31] ? rcu_is_watching+0x12/0xc0 [ 570.323145][ T31] do_syscall_64+0xcd/0x4c0 [ 570.327820][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 570.335949][ T31] RIP: 0033:0x7f6903f8e9a9 [ 570.343953][ T31] RSP: 002b:00007f6904e65038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 570.354537][ T31] RAX: ffffffffffffffda RBX: 00007f69041b5fa0 RCX: 00007f6903f8e9a9 [ 570.366075][ T31] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff80000101 [ 570.376283][ T31] RBP: 00007f6904010d69 R08: 0000000000000000 R09: 0000000000000000 [ 570.381181][ T5896] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 570.390392][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 570.403581][ T31] R13: 0000000000000000 R14: 00007f69041b5fa0 R15: 00007ffc9b9bd0f8 [ 570.409128][ T5896] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 570.411693][ T31] [ 570.411744][ T31] [ 570.411744][ T31] Showing all locks held in the system: [ 570.411755][ T31] 1 lock held by khungtaskd/31: [ 570.411766][ T31] #0: ffffffff8e5c4e00 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 570.411839][ T31] 2 locks held by getty/5595: [ 570.411850][ T31] #0: ffff88803233e0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 570.469838][ T31] #1: ffffc9000333b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 570.480343][ T31] 1 lock held by syz-executor/5831: [ 570.485634][ T31] #0: ffff8880367340e0 (&type->s_umount_key#86){++++}-{4:4}, at: deactivate_super+0xd6/0x100 [ 570.487031][ T5896] usb 10-1: New USB device found, idVendor=1b96, idProduct=0012, bcdDevice= 0.00 [ 570.497263][ T31] 8 locks held by kworker/1:5/5896: [ 570.512201][ T5896] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.521884][ T31] #0: ffff8881442b4948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 570.532807][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 570.540939][ T5896] usb 10-1: config 0 descriptor?? [ 570.546896][ T31] #1: ffffc90002ea7d10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 570.561294][ T31] #2: ffff88802a143198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 570.570642][ T31] #3: ffff888066625198 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 570.585407][ T31] #4: ffff88802a122160 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 570.596133][ T31] #5: ffff8880b843a2d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 570.606315][ T31] #6: ffff8880b8524088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2c1/0x8e0 [ 570.618054][ T31] #7: ffffffff9adfa948 (&____s->seqcount#2){----}-{0:0}, at: clockevents_program_event+0x155/0x380 [ 570.629361][ T31] 2 locks held by dhcpcd/6979: [ 570.634547][ T31] #0: ffff888065f00808 (&sb->s_type->i_mutex_key#11){+.+.}-{4:4}, at: __sock_release+0x86/0x270 [ 570.645528][ T31] #1: ffffffff8e5d03f8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x284/0x3c0 [ 570.655981][ T31] 2 locks held by syz.3.1124/10506: [ 570.661466][ T31] #0: ffff88807c26e428 (sb_writers#3){.+.+}-{0:0}, at: splice_direct_to_actor+0x345/0xa30 [ 570.671869][ T31] #1: ffff8880367340e0 (&type->s_umount_key#86){++++}-{4:4}, at: super_lock+0x31c/0x3f0 [ 570.685324][ T31] 1 lock held by syz.2.1143/10563: [ 570.696350][ T31] #0: ffff8880367340e0 (&type->s_umount_key#86){++++}-{4:4}, at: super_lock+0x31c/0x3f0 [ 570.706637][ T31] 2 locks held by syz.5.1344/11407: [ 570.718848][ T31] #0: ffff88802bc4c428 (sb_writers#3){.+.+}-{0:0}, at: splice_direct_to_actor+0x345/0xa30 [ 570.730309][ T31] #1: ffff8880367340e0 (&type->s_umount_key#86){++++}-{4:4}, at: super_lock+0x31c/0x3f0 [ 570.740642][ T31] 1 lock held by syz.4.1373/11510: [ 570.745815][ T31] #0: ffff8880367340e0 (&type->s_umount_key#86){++++}-{4:4}, at: super_lock+0x31c/0x3f0 [ 570.758131][ T31] 1 lock held by syz.6.1641/12770: [ 570.763652][ T31] #0: ffffffff8e5d02c0 (rcu_state.barrier_mutex){+.+.}-{4:4}, at: rcu_barrier+0x48/0x6e0 [ 570.774081][ T31] 1 lock held by sed/12805: [ 570.937396][ T31] [ 570.939829][ T31] ============================================= [ 570.939829][ T31] [ 570.948261][ T31] NMI backtrace for cpu 1 [ 570.948274][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 570.948295][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 570.948305][ T31] Call Trace: [ 570.948311][ T31] [ 570.948317][ T31] dump_stack_lvl+0x116/0x1f0 [ 570.948339][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 570.948363][ T31] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 570.948389][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 570.948413][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 570.948436][ T31] watchdog+0xf70/0x12c0 [ 570.948460][ T31] ? __pfx_watchdog+0x10/0x10 [ 570.948477][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 570.948505][ T31] ? __kthread_parkme+0x19e/0x250 [ 570.948533][ T31] ? __pfx_watchdog+0x10/0x10 [ 570.948552][ T31] kthread+0x3c5/0x780 [ 570.948570][ T31] ? __pfx_kthread+0x10/0x10 [ 570.948588][ T31] ? rcu_is_watching+0x12/0xc0 [ 570.948611][ T31] ? __pfx_kthread+0x10/0x10 [ 570.948629][ T31] ret_from_fork+0x5d4/0x6f0 [ 570.948652][ T31] ? __pfx_kthread+0x10/0x10 [ 570.948667][ T31] ret_from_fork_asm+0x1a/0x30 [ 570.948695][ T31] [ 570.948721][ T31] Sending NMI from CPU 1 to CPUs 0: [ 571.076551][ C0] NMI backtrace for cpu 0 [ 571.076568][ C0] CPU: 0 UID: 0 PID: 10681 Comm: syz-executor Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 571.076587][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 571.076595][ C0] RIP: 0010:check_preemption_disabled+0x2e/0xe0 [ 571.076616][ C0] Code: 48 83 ec 08 65 8b 1d 05 6c 49 08 65 8b 05 fa 6b 49 08 a9 ff ff ff 7f 74 0f 48 83 c4 08 89 d8 5b 5d 41 5c e9 14 df 02 00 9c 58 c4 02 74 ea 48 89 fd 65 48 8b 05 ba 6b 49 08 f6 40 2f 04 74 09 [ 571.076630][ C0] RSP: 0018:ffffc90002fd7be0 EFLAGS: 00000046 [ 571.076642][ C0] RAX: 0000000000000046 RBX: 0000000000000000 RCX: 0000000000000001 [ 571.076653][ C0] RDX: 1ffff110053305ac RSI: ffffffff8de3006e RDI: ffffffff8c157460 [ 571.076662][ C0] RBP: 0000000000000282 R08: 0000000000000005 R09: 00000000fffffe00 [ 571.076670][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff817c9922 [ 571.076679][ C0] R13: ffffc90002fd7d28 R14: ffffc90002fd7d30 R15: 0000000000000000 [ 571.076687][ C0] FS: 0000555563407500(0000) GS:ffff888124720000(0000) knlGS:0000000000000000 [ 571.076702][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 571.076711][ C0] CR2: 00007f0fbca9a000 CR3: 0000000074771000 CR4: 00000000003526f0 [ 571.076720][ C0] DR0: ffffffffffffffff DR1: 000000000000008d DR2: 0000000020000008 [ 571.076728][ C0] DR3: 0000000000007fff DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 571.076737][ C0] Call Trace: [ 571.076742][ C0] [ 571.076747][ C0] ? _raw_spin_lock_irqsave+0x52/0x60 [ 571.076768][ C0] ? do_wait+0x2b2/0x5a0 [ 571.076790][ C0] lockdep_hardirqs_off+0x6b/0xf0 [ 571.076810][ C0] trace_hardirqs_off+0xd/0x40 [ 571.076827][ C0] _raw_spin_lock_irqsave+0x52/0x60 [ 571.076846][ C0] remove_wait_queue+0x25/0x180 [ 571.076865][ C0] ? do_wait+0x2b2/0x5a0 [ 571.076883][ C0] do_wait+0x347/0x5a0 [ 571.076902][ C0] kernel_wait4+0x16b/0x280 [ 571.076915][ C0] ? __pfx_kernel_wait4+0x10/0x10 [ 571.076928][ C0] ? __asan_memset+0x23/0x50 [ 571.076954][ C0] ? __pfx_child_wait_callback+0x10/0x10 [ 571.076973][ C0] ? hrtimer_nanosleep+0x187/0x380 [ 571.076990][ C0] ? __pfx_hrtimer_nanosleep+0x10/0x10 [ 571.077008][ C0] __do_sys_wait4+0x15d/0x170 [ 571.077020][ C0] ? __pfx___do_sys_wait4+0x10/0x10 [ 571.077032][ C0] ? __pfx_get_timespec64+0x10/0x10 [ 571.077055][ C0] ? xfd_validate_state+0x61/0x180 [ 571.077074][ C0] ? __pfx___x64_sys_clock_nanosleep+0x10/0x10 [ 571.077094][ C0] do_syscall_64+0xcd/0x4c0 [ 571.077107][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 571.077121][ C0] RIP: 0033:0x7f1a42984c17 [ 571.077131][ C0] Code: 89 7c 24 10 48 89 4c 24 18 e8 45 1b 03 00 4c 8b 54 24 18 8b 54 24 14 41 89 c0 48 8b 74 24 08 8b 7c 24 10 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 89 44 24 10 e8 95 1b 03 00 8b 44 [ 571.077143][ C0] RSP: 002b:00007ffd45c956c0 EFLAGS: 00000293 ORIG_RAX: 000000000000003d [ 571.077155][ C0] RAX: ffffffffffffffda RBX: 000000000000014d RCX: 00007f1a42984c17 [ 571.077164][ C0] RDX: 0000000040000001 RSI: 00007ffd45c9572c RDI: 00000000ffffffff [ 571.077172][ C0] RBP: 00007ffd45c9572c R08: 0000000000000000 R09: 0000000000000000 [ 571.077180][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000001388 [ 571.077189][ C0] R13: 00000000000927c0 R14: 000000000008b243 R15: 00007ffd45c95780 [ 571.077203][ C0] [ 571.085206][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 571.085223][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(full) [ 571.085246][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 571.085256][ T31] Call Trace: [ 571.085262][ T31] [ 571.085269][ T31] dump_stack_lvl+0x3d/0x1f0 [ 571.085290][ T31] panic+0x71c/0x800 [ 571.085314][ T31] ? __pfx_panic+0x10/0x10 [ 571.085335][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 571.085360][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 571.085381][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 571.085401][ T31] ? watchdog+0xdda/0x12c0 [ 571.085418][ T31] ? watchdog+0xdcd/0x12c0 [ 571.085437][ T31] watchdog+0xdeb/0x12c0 [ 571.085458][ T31] ? __pfx_watchdog+0x10/0x10 [ 571.085473][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 571.085498][ T31] ? __kthread_parkme+0x19e/0x250 [ 571.085521][ T31] ? __pfx_watchdog+0x10/0x10 [ 571.085538][ T31] kthread+0x3c5/0x780 [ 571.085553][ T31] ? __pfx_kthread+0x10/0x10 [ 571.085570][ T31] ? rcu_is_watching+0x12/0xc0 [ 571.085590][ T31] ? __pfx_kthread+0x10/0x10 [ 571.085606][ T31] ret_from_fork+0x5d4/0x6f0 [ 571.085628][ T31] ? __pfx_kthread+0x10/0x10 [ 571.085643][ T31] ret_from_fork_asm+0x1a/0x30 [ 571.085669][ T31] [ 571.533607][ T31] Kernel Offset: disabled [ 571.537908][ T31] Rebooting in 86400 seconds..