last executing test programs: 3m8.811362216s ago: executing program 3 (id=163): socket$kcm(0x10, 0x2, 0x0) (async) r0 = socket$kcm(0x10, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) (async) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000300)={0x8, 0x9ad, {0x57, 0x0, 0x4, {0x9, 0x1}, {0x7fff, 0x3}, @const={0x0, {0x8, 0x8000, 0x13, 0xee}}}, {0x54, 0x2, 0x1c4, {0x9, 0xd0}, {0x9, 0xfffa}, @period={0x5d, 0x1, 0x3ff, 0x7, 0x5, {0x0, 0x7, 0x9, 0x3f}, 0x0, 0x0}}}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x802, 0x0) (async) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x802, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_emit_ethernet(0x52, &(0x7f00000003c0)={@local, @random='\x00 \x00\x00\x00\b', @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3, 0x34}, @timestamp={0x44, 0x10, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0]}, @cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) (async) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) (async) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='mounts\x00') r7 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x14, 0x1, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x20040001}, 0x40001) (async) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x14, 0x1, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x20040001}, 0x40001) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) (async) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r9, 0x4040534e, &(0x7f0000000180)={0x1d7, @time={0x65757900}, 0x9}) 3m8.194338116s ago: executing program 3 (id=164): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x1a1281) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000040)={0x2, 0x795, 0x9, &(0x7f0000000000)=""/9}) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000540)) 3m8.122025296s ago: executing program 3 (id=165): syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e4001020303090224002af62300000904000002ca744d0009053f034d00ff99090805848f"], &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_emit_ethernet(0x79b, &(0x7f0000001080)=ANY=[@ANYBLOB], 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x24) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$SIOCSIFHWADDR(r7, 0x8b26, &(0x7f0000000000)={'wlan1\x00', @random="00ffffff8d00"}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) write$char_usb(r0, 0x0, 0x0) 3m4.119509359s ago: executing program 3 (id=182): openat$binderfs(0xffffffffffffff9c, 0x0, 0x800, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000121401"], 0x38}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) socket$xdp(0x2c, 0x3, 0x0) syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340), &(0x7f0000000380)) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r1, 0x7ff, 0x1) prlimit64(0x0, 0xa, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setscheduler(0x0, 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="240000005800410f9c00f4f90085b3a85c91fddf080001000501009f0800028001000000", 0x24) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_unix(&(0x7f0000002600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000003600)='.\x00', &(0x7f0000003640), 0x2000000, &(0x7f0000003680)) 3m3.837754468s ago: executing program 1 (id=183): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000008c0)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000640)='./file1\x00', 0x0, 0x11d) chdir(&(0x7f0000000140)='./bus\x00') linkat(r1, &(0x7f0000000100)='./file1\x00', r2, &(0x7f0000000240)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x101a02, 0x0) sendfile(r4, r4, 0x0, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x4, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$tty20(0xc, 0x4, 0x1) r6 = openat(0xffffffffffffff9c, 0x0, 0x281c2, 0x8) fcntl$setlease(r6, 0x400, 0x2) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[], 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r7, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x30, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @empty}, @ib={0x1b, 0x0, 0x0, {"0e000000000000000000000004000001"}}}}, 0x118) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r8 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='3\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010025bd7000fddbdf250600000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x4080) 3m3.447702717s ago: executing program 1 (id=185): socket$nl_netfilter(0x10, 0x3, 0xc) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x1e, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000440)={0x14, 0x1, 0x3, 0x301, 0x0, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x4080) r2 = io_uring_setup(0x79bf, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x1, 0x32f}) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r3, &(0x7f0000000080), 0x10) listen(r3, 0x0) (async) listen(r3, 0x0) r4 = accept4$llc(r3, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) (async) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r6, 0x200, 0x70bd26, 0x25dfdbff, {}, [@GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FAMILY={0x5, 0xd, 0x1e}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x80) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) (async) r7 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) read(r7, &(0x7f0000001a80)=""/4096, 0x1000) ioctl$SNDCTL_DSP_SUBDIVIDE(r7, 0xc0045009, &(0x7f0000000100)=0x6) quotactl_fd$Q_SETQUOTA(r4, 0xffffffff80000801, 0xee00, &(0x7f0000000200)={0x2, 0x10001, 0xb, 0x0, 0x620, 0xe, 0x7, 0x1, 0x1}) close_range(r2, 0xffffffffffffffff, 0x0) 3m2.028971351s ago: executing program 1 (id=190): r0 = syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x26, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000380)={0x2, 0x4e22, @empty}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01400100000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) connect$inet(r6, 0x0, 0x0) r9 = accept(r4, 0x0, 0x0) r10 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x101200) ioctl$NBD_SET_SIZE_BLOCKS(r10, 0xab07, 0x400000000000000) getsockopt$PNPIPE_IFINDEX(r9, 0x113, 0x2, 0x0, &(0x7f0000000280)) sendmsg$TEAM_CMD_OPTIONS_SET(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) 3m1.803875674s ago: executing program 3 (id=193): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) syz_open_dev$dri(0x0, 0x1, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x3, 0x800000000004}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC=0x0], 0x27) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000003c0)=@buf) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48801}, 0x800) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setrlimit(0x4, &(0x7f00000000c0)={0x6, 0x5}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300), 0x8000, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xea8, 0x30, 0x25, 0x0, 0x0, {}, [{0xe94, 0x1, [@m_pedit={0xe90, 0x1, 0x0, 0x0, {{0xa}, {0xe64, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x3}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x40}, {}, {}, {}, {0x0, 0x2}, {}, {}, {0x80000000, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xf}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1ff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {}, {}, {0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xcc1}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}]}}, @TCA_PEDIT_KEYS_EX={0x40, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xea8}}, 0x0) madvise(&(0x7f000042f000/0x800000)=nil, 0x80fd00, 0x15) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x30, r8, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x30}}, 0x0) 3m0.741335416s ago: executing program 3 (id=194): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_io_uring_setup(0x204, &(0x7f0000000380)={0x0, 0xf67e, 0xd0, 0x0, 0x1df}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4000, r0}, 0x18) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x109000) r3 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) readv(r3, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/54, 0xfffffffffffffde8}, {&(0x7f0000000500)=""/6, 0x6}], 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r4, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000440)={r5, 0x0, 0x0, 0x9, 0x0, [0x0], [0xff, 0x0, 0x39a], [], [0x100000001]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000080)={r6, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000200)={r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r7}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="540000001c000103000000000000000007000000", @ANYRES32=r10, @ANYBLOB="dcc01a", @ANYRES64, @ANYRES16=r7], 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) close_range(r11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x9592, '\x00', r10, r11, 0x5, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r13, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r14 = dup(r13) write$FUSE_BMAP(r14, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r14, &(0x7f0000002100)=ANY=[@ANYBLOB="b0000000000000001659ec0889419429aa5db97288b0f8a87ea8e66d9a8b"], 0xb0) write$FUSE_DIRENTPLUS(r14, &(0x7f0000000140)=ANY=[@ANYBLOB="10"], 0x10) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r12}, 0x2c, {'wfdno', 0x3d, r14}, 0x2c, {[{@posixacl}]}}) 2m58.711407894s ago: executing program 1 (id=201): bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="ff", 0x1, 0x40408c4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @private1, 0x7}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x9101a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x2187017, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/binder0\x00', 0x800, 0x0) r2 = syz_io_uring_setup(0xd3f, &(0x7f0000000480)={0x0, 0x0, 0x1}, &(0x7f0000000000)=0x0, &(0x7f0000000300)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0xcc2, 0xffffffff, 0x6f, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x0, 0x2}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0xffffffac) accept4(r5, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}], 0x1}}, {{&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000580)="2675a303fc47af89275b8acad8df10096c768f6b56ea961f584b38609f5c8e23ce9c50ebe27ab5f49f27cc7bfba178891428e340fd16bc9963380341b73291dedaff6b7f5dc924a668e985157a1255de6a7a8a76d7bfe0577bb6e911fa8e9df2dd38ce60bcda37b1a47d769ab8e0aa5fb1fb", 0x72}, {&(0x7f0000000600)="24aea661ce62aa8df1b4d7823fc96b6665ca7b7b03b630be4db7c3646f8333966f5f1d31aea683d687b20b1d87a0173998f50f14c364f022be972416c85e1da2", 0x40}], 0x2, &(0x7f0000005300)=ANY=[@ANYBLOB="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"], 0x11b8}}, {{&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000740)="32019b7b25b69c5766129623b5c9c0b482caa49efcc044ed138311c1", 0x1c}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000000780)="10830e96cd48b8a503113e0b5fb4c403066d82606ad1bcaaf8e08f1673ef9eb78939950184916400ab691bdc5495bf048b23ebade561437cb8e61b3fb1683258e022e01f0e66c284270a00deccf8b0", 0x4f}, {&(0x7f0000000800)="25fda083d27d35b7112a2232aff6eb26c3bd4e7186f87c8a29e06907118c6466c6a1288bc0fd6cfe299a4df78bd1194e31ffdb3670e08dc3f65fdd0e1dffff344af0716ec59a1c0b444477a8c440485d3bd44a338377012c5cde9f24f27451361dc79b0605645c1c2234d8c2768a79d1923352b8d2fb", 0x76}, {&(0x7f0000000880)="afe63328b6c33e36f86fb9b02d9a38ad19e495dd2ce04f25c795c11f06626dfa7307cde3647bf7d9d5d28cdcd85eacc2776c7e7cd5bffb5362494b6b5496971b9acaeb5a5f93ad7ab490e58c7b9a8f09c27ce32b40d934bf69", 0x59}, {&(0x7f0000000900)="6d93e32bbefb8b69bb35de980ea39aad6071373fad9b4a1908323d44ec36c4e16c32d3b84b5e41e27f63ab81cd75556b1d84030c8d981a95b62a1fce43d3294c38d379f0ee07c3f32d8fc9df5e09c756a7dff41eb7198fc3a3a6695e60e43e97545d1b9a3829f76399fa9c3ff9103b22d216c4b1ef0ea503715603b91617d75efbe806ee1091", 0x86}, {&(0x7f0000004300)="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", 0x1000}], 0x7, &(0x7f0000000bc0)=[{0x80, 0x115, 0x9, "a81eb854023e55dc00689cbd7c0e875d9ad3d2cd66dcf1dcb715fce59042f112f87dde9a6745c60517c475c832d75bd030a6700b6239bf35ee44d108c5be94c1eeaa902d466fd3beeff7eb258c9302f15d46da4e5ecaf2dfa4b0f4d9d3a67cdf0d05b4424ceef9f1b262f2"}], 0x80}}], 0x3, 0x4) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x1004003, &(0x7f00000013c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="8da4ee19a4d5b9d7a411", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x4) write(r7, &(0x7f0000001100)="94", 0x1) tee(r6, r9, 0xaf5, 0x0) 2m58.554655401s ago: executing program 1 (id=203): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x18, r1, 0x19, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40081}, 0x40004) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) (async) syz_usb_connect(0x0, 0x34, &(0x7f0000000940)=ANY=[@ANYBLOB="12010000a6ff0540cdabeecdb9000200000000000000010000000009049c00010103510009160313000000000900000000000000"], 0x0) 2m58.231447648s ago: executing program 1 (id=204): sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0xb20c51d0d0fc1113, [0x7, 0x0, 0x100000001, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[]}, 0x78) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 2m58.035777435s ago: executing program 32 (id=204): sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0xb20c51d0d0fc1113, [0x7, 0x0, 0x100000001, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[]}, 0x78) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 2m45.29711564s ago: executing program 33 (id=194): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_io_uring_setup(0x204, &(0x7f0000000380)={0x0, 0xf67e, 0xd0, 0x0, 0x1df}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4000, r0}, 0x18) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x109000) r3 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) readv(r3, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/54, 0xfffffffffffffde8}, {&(0x7f0000000500)=""/6, 0x6}], 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r4, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000440)={r5, 0x0, 0x0, 0x9, 0x0, [0x0], [0xff, 0x0, 0x39a], [], [0x100000001]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000080)={r6, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000200)={r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r7}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="540000001c000103000000000000000007000000", @ANYRES32=r10, @ANYBLOB="dcc01a", @ANYRES64, @ANYRES16=r7], 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) close_range(r11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x9592, '\x00', r10, r11, 0x5, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r13, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r14 = dup(r13) write$FUSE_BMAP(r14, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r14, &(0x7f0000002100)=ANY=[@ANYBLOB="b0000000000000001659ec0889419429aa5db97288b0f8a87ea8e66d9a8b"], 0xb0) write$FUSE_DIRENTPLUS(r14, &(0x7f0000000140)=ANY=[@ANYBLOB="10"], 0x10) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r12}, 0x2c, {'wfdno', 0x3d, r14}, 0x2c, {[{@posixacl}]}}) 2m42.750890994s ago: executing program 0 (id=243): r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x800000000ff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800f0001006970677c65b173984d800280084f55b50c94ff01d2e9000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x100) 2m42.472694722s ago: executing program 0 (id=244): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001300)={'team0\x00', 0x0}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x5c, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) r6 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x61, 0xe3, 0x8, 0x16d0, 0x10a9, 0x3052, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x7f, 0x88, 0x0, [], [{{0x9, 0x5, 0x3, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r6, 0x0, &(0x7f0000000640)={0x84, &(0x7f00000001c0)=ANY=[@ANYBLOB="40158d000000b685c80032c661e1b7b99a422616ac06fd295b0d19a9efe67c0bf2dfbb83d0f8e14e41bad525c2b14cf2fd67e375b8c30a00356481ccd4cf94efadbbdce7058bdcd823c6860626f6d9181ffe4b9c6b8248f8225ce0719376224fc367fe4fdbfea3ab33fa0d99c5c3d7ded8"], &(0x7f0000000280)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xbc}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x1e2, 0x20}}, 0x0, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x1}, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x40, 0x17, 0x6, @local}, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x7}}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x66) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_HYPERV_EVENTFD(r9, 0x400caed0, &(0x7f0000000180)={0x2, r10, 0xffffffff}) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000180)=0xffffffffffffffff) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r10, &(0x7f0000000800)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, r12, 0x2, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r13}, @val={0xc, 0x99, {0xf, 0x74}}}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}]}, 0x34}}, 0x84) ioctl$vim2m_VIDIOC_DQBUF(r10, 0xc0585611, &(0x7f0000000700)=@overlay={0x8, 0x0, 0x4, 0x2000, 0x0, {0x77359400}, {0x1, 0x2, 0x2, 0x1, 0x9, 0xca, "ac1b798e"}, 0x415e, 0x3, {}, 0x4, 0x0, r11}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, r15, 0x0, 0x300}, 0x38) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002a000b0000020000000000000800000008000300040001000c000180060000008848008132f8be4e83cd009d58a0d88668c66d4412cdc0b2a9adab7e7c5842b7a0bc45d631e13154add18dfbf4d6e60191ef9d912e65caa729d0231953eca75cf247b2d9de4161e8"], 0x28}}, 0x0) 2m40.185054926s ago: executing program 0 (id=251): syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e4001020303090224002af62300000904000002ca744d0009053f034d00ff99090805848f"], &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_emit_ethernet(0x79b, &(0x7f0000001080)=ANY=[@ANYBLOB], 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = gettid() r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$SIOCSIFHWADDR(r7, 0x8b26, &(0x7f0000000000)={'wlan1\x00', @random="00ffffff8d00"}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) write$char_usb(r0, 0x0, 0x0) 2m37.131552831s ago: executing program 0 (id=265): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d5304858) write$binfmt_script(r4, &(0x7f0000000500), 0x4) close(r4) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x3a801, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_INNER_TYPE={0x8, 0x2, 0x1, 0x0, 0x83}, @NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_INNER_HDRSIZE={0x8, 0x4, 0x1, 0x0, 0xf}, @NFTA_INNER_NUM={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x8c}}, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 2m35.868071615s ago: executing program 0 (id=267): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) (async) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000002080)={0x9, 0x2, 0x400}) r1 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x4, 0x288}, &(0x7f0000000340), &(0x7f0000000280)) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r3 = syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) ioctl$EVIOCGLED(r3, 0x80284504, &(0x7f0000000000)=""/56) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x609, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) io_uring_enter(r1, 0x3516, 0xfd, 0x0, 0x0, 0x0) 2m35.013764325s ago: executing program 0 (id=272): munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000647000/0x1000)=nil, 0x1000) munmap(&(0x7f0000fde000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) (async) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000004014"], 0x50) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000004014"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r0}, 0x0, 0x0}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r0}, 0x0, 0x0}, 0x20) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0x0, 0xb8e]}}, 0x5c) (async) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0x0, 0xb8e]}}, 0x5c) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) mkdir(&(0x7f0000000440)='./file1\x00', 0xc) (async) mkdir(&(0x7f0000000440)='./file1\x00', 0xc) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') (async) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000100)='./file1\x00') (async) chdir(&(0x7f0000000100)='./file1\x00') open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) (async) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) quotactl_fd$Q_SETINFO(r3, 0xffffffff80000600, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) (async) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) fanotify_init(0x0, 0x0) 2m19.759352208s ago: executing program 34 (id=272): munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000647000/0x1000)=nil, 0x1000) munmap(&(0x7f0000fde000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) (async) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000004014"], 0x50) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000004014"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r0}, 0x0, 0x0}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r0}, 0x0, 0x0}, 0x20) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0x0, 0xb8e]}}, 0x5c) (async) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0x0, 0xb8e]}}, 0x5c) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) mkdir(&(0x7f0000000440)='./file1\x00', 0xc) (async) mkdir(&(0x7f0000000440)='./file1\x00', 0xc) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') (async) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000100)='./file1\x00') (async) chdir(&(0x7f0000000100)='./file1\x00') open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) (async) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) quotactl_fd$Q_SETINFO(r3, 0xffffffff80000600, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) (async) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) fanotify_init(0x0, 0x0) 49.239942085s ago: executing program 5 (id=587): ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xd9}}, './file0\x00'}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000040)={0xc}) (async, rerun: 32) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0xfff, {{0xa, 0x4e23, 0x4, @mcast1, 0x1}}, {{0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x6}}}, 0x108) (async, rerun: 32) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x3b87, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x26}) (async) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000200)={0xeeee0000, 0xd000}) (async) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='/\x00', &(0x7f0000000280)=':.-({\x00', 0x0) ioperm(0x56baea2, 0x1000, 0x5) (async) r1 = socket(0x1, 0x2, 0x35a) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$IOMMU_TEST_OP_MD_CHECK_REFS(r0, 0x3ba0, &(0x7f0000000340)={0x48, 0x4, 0x0, 0x0, 0x41, &(0x7f00000002c0)="dc5ec7530ada23072cadc0f928390bcb8c8681cdd2e054cf26b8fcdcdac59782aec524fa44d7adb95730b09787f1822c5d7f9f5f7629d931f281d6f2a4e74199e1", 0x7}) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) (async) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000003c0)=0xb0000) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0xe, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0xc800}, 0x8011) (async) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000500)={0x8, 0x7, 0x1, 0xfffffffd, 0x227, 0x4, 0xb8e, 0x1, 0x0}, &(0x7f0000000540)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e21, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x80000001}}, 0x101, 0x800}, &(0x7f0000000640)=0x90) (async) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000680), &(0x7f00000006c0)=0x4) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000700), &(0x7f0000000740), 0x2, 0x1) (async) r4 = socket$tipc(0x1e, 0x5, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000008, 0x810, r4, 0xb36bf000) (async) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000780), 0x240580, 0x0) ioctl$IOMMU_GET_HW_INFO(r5, 0x3b8a, &(0x7f0000000880)={0x28, 0x0, 0x0, 0x98, &(0x7f00000007c0)=""/152}) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f00000008c0)=0x3) (async) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000940)=0x0) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) fchownat(r2, &(0x7f0000000900)='./file0\x00', r6, r7, 0x1000) (async) sendfile(r2, r5, &(0x7f0000000a40)=0x9, 0x100000001) r8 = syz_open_dev$dri(&(0x7f0000000a80), 0x200, 0x8001) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000ac0)={0x10000, 0x9, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r8, 0xc00464b4, &(0x7f0000000b00)={r9}) 49.010782s ago: executing program 5 (id=590): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x13, &(0x7f0000000680)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfff}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x401}, @exit, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3fe}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], &(0x7f00000000c0)='GPL\x00', 0xb8b6, 0xc3, &(0x7f0000000580)=""/195, 0x41100, 0x14, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) ptrace(0x10, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x400000bce) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=r0], 0x108}}, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xe, 0x4, 0x8, 0x8, 0x20000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$AUTOFS_IOC_READY(r3, 0x800442d2, 0x200000f3) sendmsg$nl_generic(r2, 0x0, 0xc000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000100)=0x8, r5, 0x0, 0x0, 0x1}}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040)}, 0x38) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x26, &(0x7f0000000080)={0x1, 0x1, 0x8000, 0xab}) ioctl$SIOCSIFHWADDR(r6, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random='\\\x00\x00 \x00'}) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000840)={0xd8, 0x0, 0x1, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_MARK_MASK={0x8}, @CTA_TUPLE_ORIG={0x94, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010100}}}]}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffff8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1f0d}]}, @CTA_SEQ_ADJ_REPLY={0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x80000002}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40805}, 0x80090) write$cgroup_int(r8, &(0x7f0000000040)=0x1c8, 0x12) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 47.662323235s ago: executing program 5 (id=592): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x3, &(0x7f0000000240)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000140)=0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d80000001c0081044e81f782db44b904021d080304000000e8fe03a1180015000600142603600e1208000f0000810401a80016040a00014003000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) syz_open_dev$dri(0x0, 0x8, 0x32d442) syz_open_dev$dri(0x0, 0xb, 0x220e43) pipe2$9p(0x0, 0x800) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) r4 = socket$inet6(0xa, 0x80000, 0x596e) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5"], 0x50}}, 0x4008840) syz_open_dev$video4linux(&(0x7f0000000200), 0xb28, 0x386c2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x2, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xfffffffffffffffd) listen(r4, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fd7000/0x18000)=nil, &(0x7f0000005700)=[@text16={0x10, &(0x7f0000000280)="0f01c3f2a4dfbead6666b8010000000f01c1baf80c66b86ccab08466efbafc0cedf30fe6820000820a0d0fc75f030f20e06635100000000f22e026660f1be6", 0x3f}], 0x1, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) getrusage(0xc65f60b264bc9548, &(0x7f0000000300)) 46.540762868s ago: executing program 5 (id=597): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r5, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r4, 0xc06864ce, &(0x7f0000000440)={r6, 0x0, 0x0, 0x0, 0x0, [0x0]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000080)={r7, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r8}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) memfd_secret(0x80000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x60) 44.906814946s ago: executing program 5 (id=600): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x110) symlinkat(0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0xbc1, 0x8000000e8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000100)='./cgroup\x00', &(0x7f0000000300), 0x10000, &(0x7f0000000340)=ANY=[]) syz_io_uring_setup(0x1661, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000020900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000029680000001e"], 0xec}}, 0x0) fanotify_init(0x200, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x800) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[], 0x0, 0x1a, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = userfaultfd(0x80001) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x749}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, 0x0) madvise(&(0x7f00008d7000/0x1000)=nil, 0x1000, 0x4) mremap(&(0x7f00008d5000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) readv(r6, &(0x7f0000000040)=[{&(0x7f0000000180)=""/80, 0x50}], 0x7) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='befs\x00', 0x0, 0x0) 42.067516411s ago: executing program 5 (id=607): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000040)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff0}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2600, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r4, 0x3b85, &(0x7f0000000000)={0x28, 0x1, r5, 0x0, &(0x7f0000000080)='T', 0x1, 0x9}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x9e46, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006b1000/0x4000)=nil, 0x4000, 0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) timer_create(0x3, &(0x7f0000000040)={0x0, 0x2d, 0x1, @tid=r6}, &(0x7f0000000180)) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000014000000080016000000802018000180140002006e657464657673696d300000000000000800170000008020080015"], 0x44}}, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000300)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) 31.070773581s ago: executing program 7 (id=643): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') r1 = socket$phonet(0x23, 0x2, 0x1) quotactl_fd$Q_SETINFO(r1, 0xffffffff80000601, 0xee00, &(0x7f0000000000)={0xc2, 0x6, 0x1, 0x5}) lseek(r0, 0x289e0cb5, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') (async) socket$phonet(0x23, 0x2, 0x1) (async) quotactl_fd$Q_SETINFO(r1, 0xffffffff80000601, 0xee00, &(0x7f0000000000)={0xc2, 0x6, 0x1, 0x5}) (async) lseek(r0, 0x289e0cb5, 0x0) (async) 30.964578976s ago: executing program 7 (id=644): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x6a}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0xe54aef35e9c2845d, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x4, @mcast1, 0x3}], 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x7800, 0x8050, 0x1, 0x1, {{0xa, 0x4, 0x2, 0x7, 0x28, 0x66, 0x0, 0x3, 0x29, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x14, 0x74, 0x0, 0x9, [0x54e, 0x8, 0x4, 0x146]}]}}}}}) r3 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsmount(r3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772074656661756c3420757365723a73797a20303030181f7c50c2f7ba3030303030303030303030"], 0x2a, 0x0) r7 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r7, &(0x7f0000000240)=""/112, 0x349b7f55) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39c}, 0x0) r8 = openat$ttynull(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TCXONC(r8, 0x540a, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="06000000040000000800", @ANYRES32=0x0], 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x10, 0x10, &(0x7f00000006c0)="0000000000000005", &(0x7f0000000700)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 29.938403428s ago: executing program 7 (id=647): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000ec0)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x1c, r6, 0x303, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 26.633214834s ago: executing program 7 (id=657): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x23) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) statx(r0, &(0x7f00000020c0)='./file1\x00', 0x1000, 0x5df, &(0x7f0000002100)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) acct(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') acct(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000080)={0x2020}, 0x2020) inotify_add_watch(r0, &(0x7f0000002200)='./bus\x00', 0x45000040) 26.633021121s ago: executing program 35 (id=607): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000040)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff0}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2600, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r4, 0x3b85, &(0x7f0000000000)={0x28, 0x1, r5, 0x0, &(0x7f0000000080)='T', 0x1, 0x9}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x9e46, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006b1000/0x4000)=nil, 0x4000, 0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) timer_create(0x3, &(0x7f0000000040)={0x0, 0x2d, 0x1, @tid=r6}, &(0x7f0000000180)) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000014000000080016000000802018000180140002006e657464657673696d300000000000000800170000008020080015"], 0x44}}, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000300)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) 25.924831178s ago: executing program 7 (id=661): r0 = syz_socket_connect_nvme_tcp() recvmsg$inet_nvme(r0, &(0x7f0000000600)={&(0x7f0000000340)=@ll, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/24, 0x18}, {&(0x7f0000000400)=""/242, 0xf2}, {&(0x7f0000000500)=""/69, 0x45}], 0x3, &(0x7f00000005c0)=""/42, 0x2a}, 0x10143) fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0xfffffe98) (async) fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0xfffffe98) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='vxfs\x00', 0x18642, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4000000000000000, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) (async) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x80000002, 0x141100) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x80000002, 0x141100) r6 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0xc1205531, 0x0) flock(r5, 0x5) (async) flock(r5, 0x5) r7 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) poll(&(0x7f0000000280)=[{r7, 0xf762}], 0x1, 0xfffffffe) (async) poll(&(0x7f0000000280)=[{r7, 0xf762}], 0x1, 0xfffffffe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8923, &(0x7f0000000000)={'virt_wifi0\x00', @broadcast}) (async) ioctl$SIOCSIFHWADDR(r8, 0x8923, &(0x7f0000000000)={'virt_wifi0\x00', @broadcast}) gettid() timer_create(0x0, 0x0, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r9, 0x2) setxattr$incfs_size(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=0x9, 0x8, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 25.703346485s ago: executing program 7 (id=663): r0 = syz_usb_connect(0x0, 0x5d, &(0x7f0000000b00)=ANY=[@ANYBLOB="12010000551b8920b822276080c20102030109024b0001000000000904000000020a0000052406000005240000000d240f0100000000000000000007241400000000042413fa042406"], 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x48141, 0x0) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x624040, 0x42) fcntl$getflags(r1, 0x401) syz_usb_ep_read(r0, 0x9, 0x9d, &(0x7f0000000000)=""/157) 24.931026892s ago: executing program 36 (id=663): r0 = syz_usb_connect(0x0, 0x5d, &(0x7f0000000b00)=ANY=[@ANYBLOB="12010000551b8920b822276080c20102030109024b0001000000000904000000020a0000052406000005240000000d240f0100000000000000000007241400000000042413fa042406"], 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x48141, 0x0) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x624040, 0x42) fcntl$getflags(r1, 0x401) syz_usb_ep_read(r0, 0x9, 0x9d, &(0x7f0000000000)=""/157) 9.799149134s ago: executing program 6 (id=699): read$msr(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a40)={0x2020}, 0x2) mknod$loop(&(0x7f0000000080)='./cgroup.cpu/cgroup.procs/file0\x00', 0x1808, 0x1) ioctl$IOMMU_IOAS_IOVA_RANGES(r0, 0x3b84, &(0x7f0000000040)={0x20, 0x0, 0x1, 0x0, &(0x7f0000000000)=[{}]}) syz_open_procfs(0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000108117980800000000000109022400010000000009040000020300000009210000010122290a090581ff"], 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x40, 0x0) 6.8761263s ago: executing program 9 (id=708): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) (async) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) (async, rerun: 64) r1 = socket$pppl2tp(0x18, 0x1, 0x1) (rerun: 64) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x2, @rand_addr=' \x01\x00', 0x4}}}, 0x32) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f00000002c0)="cc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x0, 0x6, 0xffffffff}, 0x10) sendto$inet6(r2, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) (async) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001400)={0x0, 0x0, 0x7a}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000005c0)={0x0, 0x2, 0x7a}, 0x8) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e3dc410cd0621013ddd0102030109021b000100094000090485000189fe1f0009058202"], 0x0) 6.782534317s ago: executing program 6 (id=710): syz_init_net_socket$ax25(0x3, 0x2, 0x0) (async) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000b, 0x4031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0xf63b, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xb, 0x200000005c832, 0xffffffffffffffff, 0x0) bind$ax25(r0, &(0x7f0000000100)={{0x3, @default, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) bind$ax25(r0, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1}, [@default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) 6.403572083s ago: executing program 6 (id=712): socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40042, 0x1fe) socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000005c0)=@file={0x0, './bus/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x64}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x54, 0x0, 0x1, 0x5, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x46e2}]}]}, 0x54}}, 0x0) open(0x0, 0x0, 0x40) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000370000000000000000000063013800000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ftruncate(0xffffffffffffffff, 0x2000009) 5.992725192s ago: executing program 9 (id=713): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=""/47, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000500)=""/69, 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0002000000000000000024000000080001007063690011000200303030303a30303a31302e300000000008008b00", @ANYRES32=0x0, @ANYBLOB="f8011ee97ca0e7a62c1596e416e2d9af03"], 0x38}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000015c0)={0x2, 0x0, [{0x4, 0x1000, &(0x7f00000005c0)=""/4096}, {0x2, 0x9a, &(0x7f0000000400)=""/154}]}) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x8000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SPLICE={0x1e, 0x3, 0x0, @fd, 0x85, {}, 0xf, 0x9, 0x1, {0x0, 0x0, r1}}) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x406, r3) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0), 0x0, 0x0) r5 = syz_usbip_server_init(0x4) syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001ddf8208c00712152230000000010902"], 0x0) write$usbip_server(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000300000001eaffff1f0100000100000000000000"], 0x30) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5393, &(0x7f0000000000)) r6 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000180)=r6) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0xfffffffd) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000380)={0x0, r6}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) 5.992321551s ago: executing program 2 (id=714): syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/rt_cache\x00') prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x8, &(0x7f0000006680)) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) setitimer(0x1, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x12c9bc095037d560}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async, rerun: 32) r2 = getpid() (rerun: 32) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000248000/0x3000)=nil, 0x3000, 0x4, 0x4000010, r1, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) (async) r5 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r5, 0x0, 0x4040084) (async) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESOCT=r4, @ANYRESDEC=0x0]) (async, rerun: 64) sched_setscheduler(r2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1f00000000000000000000000010000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000000000d90000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='rxrpc_transmit\x00'}, 0x18) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff, 0x40000004}, 0x0, 0x0) (async) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 4.842329969s ago: executing program 6 (id=715): syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e4001020303090224002af62300000904000002ca744d0009053f034d00ff99090805848f"], &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = gettid() bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$SIOCSIFHWADDR(r5, 0x8b26, &(0x7f0000000000)={'wlan1\x00', @random="00ffffff8d00"}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 4.822170355s ago: executing program 2 (id=716): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000008400070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e74657200500000000c0a01010000000000000000070000000900020073797a31000000000900010073797a300000000024000380200000800800034000000002"], 0xe4}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) 4.667570755s ago: executing program 2 (id=718): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)={0x40000004}) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000400)=0x7) socket$inet(0x2, 0x0, 0x3) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r7) mount$tmpfs(0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mkdir(0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000001080)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000001040), &(0x7f0000000980)='system_u:object_r:semanage_exec_t:s0\x00', 0x25, 0x1) 4.586564695s ago: executing program 4 (id=720): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x0, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0xc806, &(0x7f0000000380)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000580)="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", 0x128}], 0x2}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRES8=r1, @ANYRES64=r0, @ANYRESDEC=r3], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee8, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000240)=@abs, 0x6e) 3.774531153s ago: executing program 2 (id=723): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000b40)={0x24, &(0x7f0000000a40)={0x20, 0x6, 0x9, {0x9, 0x1, "09a9ab5ec8d1a2"}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xc70, 0xf00b, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x6}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000000c0)={0x2c, &(0x7f0000000000)={0x0, 0x21, 0x8, {0x8, 0x3, "392cdaab4a73"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.451707713s ago: executing program 4 (id=724): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000020301010000000000000000000000000800010001"], 0x1c}}, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r0], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 3.406945999s ago: executing program 4 (id=725): read$msr(0xffffffffffffffff, 0x0, 0x0) (async) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') lseek(r1, 0x401, 0x0) (async) read$snapshot(r1, &(0x7f0000000080)=""/58, 0x3a) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r0], 0x0) (async) syz_open_dev$evdev(&(0x7f0000000200), 0x4, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x7fffffffffffffff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000000)={0x12, 0x1, 0xe9cdce2365401829, "ade4ffb97e3b00", 0x39555659}) (async) prlimit64(0x0, 0x7, &(0x7f0000000380)={0x0, 0x8b}, 0x0) (async) dup(r4) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f00)={0x14, 0x15, 0x1, 0x70bd2a, 0x25dfdbfd, {0x1, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 2.682710268s ago: executing program 8 (id=726): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) listen(r1, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r3) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, 0x0, 0x4000000) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_MAX_BE={0x5, 0x10, 0x23}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 2.51568645s ago: executing program 4 (id=727): r0 = socket(0x25, 0x1, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) (async) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="120100007516b7108c0d0e008f8e0018030109021b000100000000090408000103"], 0x0) 2.384877952s ago: executing program 8 (id=728): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000003070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e74657200500000000c0a01010000000000000000070000000900020073797a31000000000900010073797a300000000024000380200000800800034000000002"], 0xe4}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) 1.82534671s ago: executing program 8 (id=729): ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) (async) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) (async) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) (async) write$vhost_msg_v2(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) socket$key(0xf, 0x3, 0x2) (async) socket$key(0xf, 0x3, 0x2) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000140), 0x2, 0x141381) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendto$inet6(r2, &(0x7f0000000000)="dd8bab73", 0x4, 0x3b80, 0x0, 0x0) (async) sendto$inet6(r2, &(0x7f0000000000)="dd8bab73", 0x4, 0x3b80, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, 0x0, &(0x7f0000000100)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = openat$nullb(0xffffff9c, &(0x7f0000000100), 0x200, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001640)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0xff, 0x0, 0x0, @in={0x2, 0x2000, @dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}]}, 0x40}}, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) (async) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) 1.730460656s ago: executing program 9 (id=730): socket$packet(0x11, 0x3, 0x300) socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="c62400dfbcc1ab6a582ff89dc8e0c47596d3170892e848818202a4a9e14ebd4277a71b637a5535da26c19da056595049ac6334d780c26ef0e08f0dbd693c330065eb92ffd95b84a30ef70a284515127ad438d83c191da8af166208b1a4d3cdd32bfe7385901a41df978526ca3fc7a5824ce473d798b2798d082138e88457bdb23019f815857596fb1b65060a023b0ed5c7582ce427e53fe5411346ad25340b45dd8889cba9aa1c9fc45ba4fea642", @ANYRES16, @ANYBLOB="05"], 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}, 0x1, 0x0, 0x0, 0x40c0}, 0xc4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001140)={0x34, 0x4, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) 1.479485248s ago: executing program 8 (id=731): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES32=0x0, @ANYRESOCT, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7, 0x40000000}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0xef3, 0x8, 0x8, 0x8}, {0x1000, 0xfd, 0x7, 0x34bb}, {0x3, 0x5, 0x81, 0x4}, {0x7, 0x4, 0x0, 0xfffffff7}, {0x7, 0x0, 0x7f, 0x8000}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x40000f0, 0xe40, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0x8001}, 0x28) r1 = socket$kcm(0x10, 0x2, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r3, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="000a0000000000000730000000000a000000000000000000000000000000000001000000000000000000000000000000000000000000000000000720000000000600000000000000000000000000000000000000fe"], 0x60) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000800), 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r4, &(0x7f000000a400)="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", 0x2000, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r4, &(0x7f0000004300)={0x50, 0x0, r5, {0x7, 0x26}}, 0x50) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) readv(r8, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/35, 0x23}], 0x1) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030040000b05d25a806c8c6394f90324fc60100002000a000200053582c137153e3704640180fc5409000c00", 0x33fe0}], 0x1}, 0x0) 1.433112265s ago: executing program 9 (id=732): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x3, &(0x7f0000000280)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x12, 0xffffffffffffffff, 0x9461a000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000005a00)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f00000005c0)="accb87fe04ff104497e453db2bc65ffec369d76a7d4afd9e4d05ed7687db0ff9eebfc8b9f8dfc2383dfb4720eb2a69d671a9fe9dc1a553c932bb46af5d21624c2f1484fbedacd6a44da1c237b10b66f278aa7f813b59af26203193f63e65eb0e29386cd515733e6679296e78c0907804bca9a9819383a2a9cb8efc0e8be1ff79914b348c9ca2514ab147c4c1f0b7d813d213c576c0b9ed375748f0a8ae0321acdcef324e83b7262bb3c11ad1f504de206fe7a370a2b10fe69b5e2a31a562cda300cd2afd664f39e2f2dce90bc074a8f26f8080353cb93b97c8ef38b3a09b28bbf9275bf60ac0bad06428f1a5f07370a4274074eea2a19f07d0b2d7a1b1feeb7ccb28211a3e7d248925605e5cc5274be5e3c5352ba215822f610929106801be33716126367a4547e8445a87a451bb94dba7c7911c6971434aea7a3e375b47230c2e763e9119b4d045d12b38a33089cf8ceb764ac7bc504ce22ca66fddd518c5c905b4cbec679c2974d5240b8ff6416dc82f255b943810578d4bc905c94e69933b2b91a3f21a8f30b715078da57feeb282ee7f344765128d6b48d88112edd8ed558e0a3c72e24a3ba5b1dceb10ec2ed9bbd656916d42842c771d274938bbb4747eabdd6b954e9585b72b466e5e64bc6bb9a9f8692f2b072f22b610f2db67a94775e2380feb22ecbb5b8c8f1dfaf5b692f1eb7c2688af5518d31ed6a28d393480b89d8cf1ca0783bf9426025c6179c98692cef38a9dd885900c1662271d15216c05b3ea589e0ee39ca13d03b38c59094816b301e96ec0b552913088a9f8745d0370d619d95e4d0af2fa380c963039ea742b0b325af8bd514170b28b8f24b5ef8c7b5772754ec7cc94e3c780819ba435178933dd1f4936653a777ac29b926a053a5c87f8de5374fa49948892e9f1f4b73f05e5292e65986e5963735bb7ebc6e13be197727b22f43bb7db0c0b0f331d53cb66000d8c77cb92705bd744d32a76d83c02f3422ba7e181eaa6a08c9f09c833b83027555fff18f03f50452854f9406336fc05de8505d27d52e06a7ad2e39240bd1989a7afcfa40f2312a47d37ccfe16636fe01dcaa940d681cb9538a797911855efa041fd937c16695af2503302c4466c8760f8f1f1ed116882e8006ee791be13dc86342095584a7a649075b6542881c5423e0ff8f32e7a85b6ba222e996ce5022bb04a077b00ed11c2ad10ad472e256640532d4d9976e1db66d111e7554c00d56f418c9e186449fcf6ecf090e99d626888eb59149a8e7d4e7fd20267ec4dffe1e123191448c5b744330fc7ca453817c46e7c24bb481968b32a8eacffe874966d2758e13a3872401ee3817ce9e54be31cd01bcbf9f414f507457fe2d3c96be3a16c284ed764b7390e356fa555ed735b6fe4c2cb487a8f48a75458d3cdd3e8f2e6247c3a25ea1760e89bb8eb8cbfbc80964b24c51a9119dfb5d4ef908e24fbd8d139c5728b0d2e6c4d9ff2df71624b069600cd0bd64b2902ce94a061af97bf30001680c9271cf91c331e92dbdbd691d934f514951f428113a506f3ae70ac0bbb73b0be6497a849464ea38c5db068ceec9e9fb7a2150fffbf8137c40a722610b4b73533deca251f06edf1c9f92efc76b805895a9a2badfb00ea39faa07deaf3e5781b8ad5c7d44fe00f7f087cfbdb4a516fb7fafc786252b7b27d3fa6f70330ad43d0a0d71d79995ad965b61ed1b4d70111c59ace3001040724e56403188d1a626c50ae3a152f5a4f6d81081a753dcea63f296407a24b5f00ce96c8599649a5b361550ef030e0e8e8ab1aaf0fbe94b424d47d97f75c1a26ce3bf5a7c81faa1387e79659b03de6238a3b8c18c2ba04fd38dbc57cf1196d8e1913ed2b91e839960437bd562c0aef3b695213bcf45bf0faf62c06f405cefa9a4cfd9e9965be6e164ef3bd9dc364c352a5264a842b7b6fc36e2a54ce890ed77ecb12e4dc33f5428023dc3ee1b436912568197388f80c366d7d3b182d24cfb7368788d6f138e1c0bb89948bbd7a2f84f776657bafb1f4a66cb928b62b82c9f64fd497caa2371667c14c7c20010278784f63795f8eeded252897ed96fded70935a74c1ab769d731db4ac71525238e6954b01fd11d6f5edb5ef82eb58a9c2d4a3ada8ce40836f07c33db0876342794f6703a433dd5d929fcf616a21dd79c9384a499b133ac6aef7332a214b2c5fd230ce5b45b2bd7190ad6a8d3058026253a452dc2ad0bb6fec8b25e89ea403145356d0a69c4e8393817f5c9506e9f9889ea69a37e3bdaae689c743e2e01ba8401af0e65a82e7b58a26247aeeac9a1782b7557ea3087915da1250764795a7f0c65a963c44cb6a04c34d9641481624a94ab7005f93f3fdbad5388fcc666e93bbe15541c9d46aa61bb2cd0e7299ef7fa921dcbdb1979d7d582a1f5dff62df69e71bc22a123d9d78232752a0e4545fec33c217117737d09b3e690014fedae0cc2074c8128f9948668aa4a49aead5ba35cbec7ee5e295363bf7b154dfe19b689e752d71972384bd28d7bc7f4b5114ac678260bbdba11fb52273835495cf7ca53ac1b49643d2a52201c9599863cf343ce7e5fb90d335d57f2b17c0891ec7cdf980063d7782fea149acd9d6e4295acb28c7090bb79fb5d1743316dd2acb250ff65bf7eab97e8e82e3fe6dbaa51e7c67b75eb2a09c3417b495788f7da9d03802d642f3c7c09e7909de9592d894164eaf225b24e1e0c7255557b89696ac862d467fd47ad655a63cc8e607b9af30288ac2937487c1b04fdb15d1094080713b25c08dac1c6d86a01056bee70184a58e206e8c333870299aa8dd4f8254571c952107309ecde8f9a937e0514424377637827b15f8f945447f4917221f57c2856556746a46f2451c02dd59fab1eaa8a6fb4b9ac31fcaf7f667e6f71b87ca0fd2e60d9e90cc6985d8342b059914b060717abe67693b37af25299d4666cd7767ccb5177ba58e391ee1251e36d390020cad3f0d4ab8522ac9111a30a7708a3048dda7670a538b0a825a1fa259055190a97cf92c8f30d4d4c12303c82a951ec51cb2d8489db3e3bd85d06b8f5c6753e91f2b135e685ad8a4466b127aa4d99a047e64bafeec53266f7837b16dc2a4db4b1716081c332f785d187cefde1f8691ee4377730b6bde3cb4a1b196a95efd869366a5ec2ad25aa42fd4c2054418d0d3c113d51cd6b6167cfa920766de73485445a2ee5ddd382bdae884e9583c2bdd0c195cc6439ef00ed1da4f870e53b4bd3ed224d1f7ff45f31368cf03ce9a7ad653dc0a06a65d2b04aa3a8c2208a584703fae1dafb73a6d8ac48f8096506cfca1d87eb1746f549f338ab0ffc2b4c3e6acf0721c02b78bd2b0717bb703c4ba5571cb4256eb8eda76e92d7f9b60359fedcf4746af942fbc1372d6ebc65efc3e577b78d5e53e4c75d2c9f2896a04f5a9ea2b5e775d7f810d858498df4e5806400e877e13733df2e158e861151cc96ab3c451b270e9a8be8627b45d312717ed82e1f5bbb875e23b17128e266316970b71c21df44c9361f3dbc2c990dc51d5c94b3fd68c043c37ddee00144e6cef723c0e22ad62ab562a23cbf8113a5eda592dbb362cdeeaf1291ba35d0ca6b03d2b2521233296bc49855106316496938a9e632424bdfdbe4360f6b88cf11081ee6f13245861d8d882992714e95f3c1b6427cae6f406c497cbb2d0be6b0b57ad8829ce30be40c50ff4e8f6ea6a972dd0f57f0ccbe50504b3f781582bf519a3b698bae01db5075b74e95137299d95b3257503472dbb759a561996a2ce4ce0db5bc4fa8901d86c2bd94760fdb3df0d01a2ae94a13c0fb8a2c5441297fdb314beb6c073773c139f8a8ac1b24b3d99aa122a2736fa11244e81fb4d900fc9dab2bfdf8b47ba4688338664356f0fcb48e763e8861a603507e1e210fe6caa918fa68715adbc6525b392c0ac3050954548d9b995d802ede0e7bdb2e10f1129101f1f81b3968bc7ef601278f500fa454fd3d669be2c2c0a45a7b421da33bd90bce46e1937442048c121ab5064642f8ac8133120e543f3b32cf52c23ebad9f6fdd2a665acf22ca053e2e484b6786298f08ea45f3dc97e166f90dca5a22d63887e7f93b727c5703d3c08923d72984ef819d1f098172b966545af409e3667a8faf632d48d03f477ea8cb9dfa24b706d0d10f58116f5cf2146685a2b0eadd4eb6b49ce66abe0064635788e8002abfc8fb9e69ae248f75ba852eccaddfe2e076508cc126c729ae8b5dd5e8e16b9431907d4c223cb09d853e878611c101096ca381e4e1943a70cdec7bc34a6065583f90807a2f162885d66eb3fc73ad31a634e92231ed2ea9eed55e42b6b1319a2d9b89ce9750c47d50a8cb830ea8e51bcaedd73c1258ddfa398056379ecd629b00b53c27995286754a6a0d0d6c8898aeb08d9b411e8add629d10578001d6d958d87916d06b68ef65c434284f863c6b0c333d91a2cded1590f53008bc028a2ca487a4a7273eb94c8fcefc1bba27f87e86e21b897ba80d8e2f8b6fe2cd8badbccce166ffa2a398c26a63356712659dd26292ef69d68f3c1ab0bff786c04524c668bfdfc645a11e34143ab380702f3c8dedb322402027938251db282f9ba3e4d40953cb32ae792a57d9ed9fb1d38a905d7bc2aec8324b9902170c6180c8895e7eeddb50cca034c4ee95dd1e628eb7d303032b9d52277d2d43d4df4649e6f0101337bc67e63560cb9741d4160c5854daffb3957b2c99987203845ddcef85c997dc6c80005ce6075a3f40e2bf9ab76da5ae45acff22e6b929f80e8bf82772331f1b595ae0de3087666397f776124460e9938c39e78a40e08a8770185bc0f03fe64ee3023338d6f1a0c37e4f225c1302aa3f4d7fbb6237e3222765c7131d647c49a4cfea464a1443bc3faf15ce6396f980d9dfb88e056e80ceff1c3986ff6c5193e51eca1919f9df79820d8c56d8edba53ef208a95174d2c9b5aa69092b75331b86065163711c1bd469d03c4948e84f697edb76fcd5ae111a7732819341e5a9f288b8132c87f9941a4ab7274ff76e64e2b0e68cb2907803d1b2ead964182b916a0d32dc2f399f0912b52d34a99cb78b39eeff51833b773f78692c1ef6073e241354693e525f878bcd423a10a9b6475978b98e6d8238141c79c95af0ece3b5e01cd0b06853c7f9c16cf517de4f9ac24e6e151c18d44030f1eb610526d55b8c8f59283c027c3b62291a508d819e3decf98240219d0d9704a2ecf9afdffa65afae064464002bbe2fc896a9772d0d42189ec15f7545d8688699e211edcbf6d4f646cd3d8b159ce5f70d76f33c35162d585a9bca0195c5bbbe6e7f409773e9513db77e6f776c531bc5507782a29a2ac4dde4cb03f4280a0b3bacf4c762873a7621931b263ce1d6f70fe7ad411d65d804783f7718a1e719c9f0ed55c546a6afbc0bb0a1494cd48916ea99f722f696017b2b2f6a48d864f0314c084137c2dfb7a356e5c87a742c14be2319e4e5f7f61a133fe739eb00842ad584412bfec2f038a63edd415797336a5c4b606b63272ce705cf33105d037a4d764fcca5aa430c32ee09d35f9180e29747963dab6f7e46979ae0da2f546193b535c4e94942a65b40968a866759182192dc078a56d107cbd9a5dc7a08eaaf33f25a29b258278226bf74655a9086e52353bb710cf02b81553d1b1af4e005f1299e40f40fb5edf4b1e1252146cf89fa24d9431ad87aa73599a9ba81586b73477312769a0782edef13cc010ca28f0802a89cbb4f6760efb8bf7d63d5b990a921b5d22ddf0cc79f14a5c5ced9817dd8f54378b967f88586ae0c143", 0x1000}, {&(0x7f0000000380)="fa351e625fdf9b44f918c0fb186b", 0xe}, {&(0x7f00000003c0)="09a4be61c5d106221741c289ff2b064a3f17101b2df3d8117779b47ffbd226ff20e3d1c14699e8be31602f7970b119e27e449d3e2601d13564c8b4502a73940433922b3dc8f5281c2defc98fa6933b24ef3141e1e770", 0x56}, {&(0x7f0000000500)="e744dd5cef42e8882b3f34cc1922b8353400187f0033fe5b6aa69b6f87143a1d1f4bf8f85f95ab952f2fbfc1b96b76005c1c181c2c36fac9fc97394ad5c6e055256b0c9aa742d2c187d64f07a0e60336f92efde1eb396e11707cbddf607c21a772fff596887accf737331323f30a10a1aec65e4afddf20", 0x77}], 0x4, &(0x7f0000001c80)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="000000001800000e000000000000000001000000", @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4054}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001d80)="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", 0x1000}], 0x1, 0x0, 0x0, 0x24000080}}, {{&(0x7f0000002dc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003240)=[{&(0x7f0000002e40)="b94d97323ef8dfcd07e71873cb0839f310ca1b42b43ce9b8c5bdc032e339f34452ad137acb8c5c9811358398c9e75799d9ef1c72486499e75e136d292ed98473a7a6244426972d1ddef8a8f464100a47ac554b4648801eb61aa4d81a3af0be958cb3279a079b628f1593d8d2011237e2721d660d7fb400718879ed9d2bae22e3e041eaed7176747f0479575f0b70cdb5d65684a0b15b50d15c48b9fe457a751f38b5581094b40d53489dbc36e5588ad2e9a7b3dbe28edd9de3ba5e8d535ce0e9043552c40003869625", 0xc9}, {&(0x7f0000002f40)="ea52fa5b13e9f6c08670ce3297260801b2c47b61b8a9704d59461c8b16bd6dd28156aac1646f052f7d78ccdc1ebfa0a2865af15405a990ab4a746ad02b09ccba506d76cf066dd4519097caa929ad642a7d1b1740359199e306d28a87d4efcb4a2c79d58deb71221463be6fffcf458b1e46b35ce476c26f45bf044418da8deeef8ed0dfc7c9a9bc9e00f157cafbd4f997e9b3dc34d8c90c60eff65b335fdb37fcfdc6", 0xa2}, {&(0x7f0000003000)="86f5ed70192094b5a18b748a42691876336a3b398fcd5323cc9a0cb56e845cf45881b5d14dfb9b61d3a6e63210b3aae7761747549b6fb979e4aceac140b720d8c10c822c10f4b5da98", 0x49}, {&(0x7f0000003080)="e9fe586711a030cfb2ed94869be09c92229023ffe2a445d2053105a8d01c8b38bf0d1e814afdc2412e6cc78012fd24cf1030c1458732d1b6af54c6835776e652afa3030e62684416374ccbfd74", 0x4d}, {&(0x7f0000003100)="106f876942179d974e8f1deaa522a63165064ac8983482e768362056", 0x1c}, {&(0x7f0000003140)="01e31290c988bdcc91ee46ec0acb65a87423ffb91134ae25033c10bf25f6f13ff2e90ae3b667c64089137ac853d1868dac4b99991560dcfa96dfbf5eb21347c49f22a7ecfef30cc19dd9ae20f1200e1b35f00a15945d01c17accb232c93939555b", 0x61}, {&(0x7f00000031c0)="0792a5b29fd2772b6690f5c9e639e22c03189da84dff6ad9930ac70bf73d585fff32bd60c773518a5e52ffe6da7fd643d4ff5c141d8ea00a49b26a482d84cc7075ce", 0x42}], 0x7, &(0x7f0000003380)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x40, 0x4000008}}, {{&(0x7f00000033c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f0000003440)="0718a11de4b5b8e6470cf92bc11934be59baf3b69ace465f486a257d44cb393ad61712ae7a5caa779ee7ff1fe4632816632c9ecf192e7ec598789ae33e108c471210b5f4e3a5d21f8cd6fb221ba006eab26d926188e90c163ec5dfb763dc7d97d6139327608210bc6b3b950b7ef687b672647feacc817755587f08b7c5530577d864b7e4eb51b95580849ac501acd6bfb79d9aa4c966ae8ca2b1bfd37131290c93ac5622a6b166964efdad9d6620cacaedcc2e3e2356abd526f48b", 0xbb}, {&(0x7f0000003500)="a4df0a58afb1224742a87fee7acf11fac9e69fa263b8e3e60925e66239afb05c5b8c4d40498d4b79adbc24d2835665082b8420c3d87b79dd35aa5adb453d34ea9d4b", 0x42}, {&(0x7f0000003580)="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", 0xfe}, {&(0x7f0000003680)="86c28f9ff3886011adaab8bc6bd6dd223696cf0371444a48d586e32676be20a208a18db5fe6e8642ebbf494fe09f2ce9288e55f286225caabfb628ea339350c903d73d417d9dce192fcdb604dc2d6e39192074a56c12b3837c27625abc86c743facab49202bfe9fe1ba2a292f560507096c73f792e9ebced", 0x78}, {&(0x7f0000003700)="3b5375167b35bfe2ed5c64ff43f8eca78d627a45bbbe27b810e12e2ea72426c3cedc6d565cd67f5eaf16de4fecd36500bf1f4baf06431092b8ba31f837433d07fb486058e68852533eaf468f6dae3ab2f0300b526662e842e86433399cbbdf1baeae498e177895", 0x67}], 0x5, &(0x7f0000003900)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x88, 0x50890}}, {{&(0x7f00000039c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003e00)=[{&(0x7f0000003a40)="9bb98eaafaa8659e2c02a2f6d16a0e789e556992c124fa0dc319dc474e4234e510cc3c46cda1fb8d0ebf3943b36b184386dcf848be5bc6114e0cce6303b5f4f14010d3904b9d3d9abc5dbb507a6482dba17f9187612986ffb1d8c97acbc1530ef8d035d756b8acdfd52409b7369c2b68751846243785d8552dffe6be383582cd1fced7914ec7e66cf5a29a0c4ec200dea99e8810ab7cc585fda3fb302c7728aae4853d02254bec3aeb6aae143a3a11e07d8657277685a7ac14902f7db845b57c488f7d3e1a574523e86d5efb1ce928b7a4b0", 0xd2}, {&(0x7f0000003b40)="5ab101fcebe07d62ff2f98b4d522047493b13e0b6d9003e5e029ad8a7c27f7f735f3ee9094aa911c8f024ef0493d6ad8a156538e841495f1cd5c0ec340470bd978d52c8981f6094cdf7d357dcd9820870145b51f540d742d0db0a0c6feb94e5a5f76d6c0b4c05862905a087d1c754e4adf61c2bca2bb1701818d53df25bc77b39487e1410e0b8234cd077465ed1857a4fb104891bfbd3119755f58b49c53e491f2cda2da6707bdca7bc2e3036ea1b251691bc63835aeb100c1fb10e715ce82ee3a73239d9788416fddd1f0b02f4a81f2c20353e4c9ab95387095d06706cae575e61fad00c7efa55c0582f404", 0xec}, {&(0x7f0000003c40)="aa7dfc088ff309b77ac2975f42539fee0ad9d6b4cacfc4d9712956b0a126d28bbc7a49c7d6a9066d50fe4628746ac61935f2698955af562256", 0x39}, {&(0x7f0000003c80)="9f0577f53da46189d114908f98f0ff7fbc790cb9ad61cdddb704657346da1d46484114c68fba12b4f4d04224f4f5783e5b0865bec2928eba87caf432ea1effe210d01f5434d99afb53f2d341f0eda58783f307d5f527f0b14803e9f0b70553290d6dcfb71f1832b3e3e304dcec4246a6c9cf7fd97c9e09d3626d060c734d5b6f24f1e220858c7fdb6214aaba29e3bf48c0fbb75f0d177a69d20798b266f5b23b21baa519202bd42f8158e803", 0xac}, {&(0x7f0000003d40)="737042b7abaa79c2b52cad4376568c7f8da19dde209e22c5f5d20a7f2542876df80d4bbf4ebe83d22a0876b141edfc8fb62d1ae4edb5f046cb5765db129b7108004e29367e0881ff476bd2da33e479a82aadb16dec64212c55f404c4905c67c83a33f62ded7ae5517519009249d54e6c470e39b82710f284b54a1500815d6e91c1f7de85012040bc0ea0d54da523238e2c147e0cda5173d1992818ceda1314cb8a5f38c7168a27c82a90fd83efd1f33b95d1c15de0764c7a7f", 0xb9}], 0x5, &(0x7f0000003e80)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18, 0x800}}, {{&(0x7f0000003ec0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005080)=[{&(0x7f0000003f40)="2870e2331924ee216edd3f3c7ffb624090226c0d4a83eb3d653549023f6ed9370c8e1e9a33f44992", 0x28}, {&(0x7f0000003f80)="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", 0x1000}, {&(0x7f0000004f80)="2580f2dc5207b32bfc7c7e0541b568dbfd694e5f6e85fdee6d6eb383f9db12d7601108ce71bf3cdf5b9101a98f3da741bc1d052051bf2299734b6798cade1b96612a3fc2c9b287966720486fb33fe790d310784956115ec1f4de683dc6be38b0e2607b6577361a5b900d0a1f591c94914f9d5a16765ca68a1791a4d204389071e79a71934926ad917dfa6a13384490e72c46f533abeaa37a8560ffc4b04b94b0391bbd86aed05306a2c9d811e417744e491304dae046dd18d93cbee4b7c07f5fb0616575aae76a45bb256799d6a2702a5cd6b104a2efd1af4f16860fc8786aa787948d03202e7051f3", 0xe9}], 0x3, 0x0, 0x0, 0x10}}, {{&(0x7f00000050c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000053c0)=[{&(0x7f0000005140)="14347a1d7cea7a00c0dc85d10a5c667ffbba6bac657596db80bedf175ce794bf23c100db5aed6526426e2d38a8ced96afd0f17954909b4e6f3cc8586285b0560f517ac5974d57030475ab9cc01", 0x4d}, {&(0x7f00000051c0)="73bcc6e84c10031942a3690043cb5acfd012d4fea6532da439023cb4be868384f76b28dfd7460e191efe3cdc9f018d4e3c5f6c71912515604270372d3152b8309931a5e4beb34113969cd1791a76af5759b62ebb4f38ac74a47d310ed961d8a6e1bc6cf0a3ee9d7792f96c8ee21de9e9b4694d520a532c04c80f955e10314e9ed674578dc00d29cb4b663554ff9bef5611c2778867e4d21b663bc93fe34120a52237bdaccc4763c99300028d2e6d0887852a66607ffe19264eb1121f", 0xbc}, {&(0x7f0000005280)="6de2c1845d6ce34ff84b29f0f738138cfaf12b7e15076d9a6050b9b73c2fb370e3cfd698ca1d2c5689b4b7f40c8f88eb0c63528d114b8b4bbd1b0f112f277b593d9c7a3ec6f1a34d85df43dad75cea0633ae500fcd9b780c809847e41e681ec9c31e30815afb94c09c57bdfb18c696e7958dc5dde71b", 0x76}, {&(0x7f0000005300)="1ac78d7a83e1beaa545cb02b932b9961c8db3a1548c7b3e36f5cfa576b551a625b05501061ab4abfd0a30d3f1a102d8bdde144f046894438224733a30bff7eab82b1528822746c8744cbdfa9f8946bbda89b13cdef8118e9106abe7e3a528b23365f9e79e5e6c7354b456d612be26a321b2aeb14d3947a3c63a9e58e00d2e92ca1a4e519027cb71c8c600aac3d97d755e43368d39efb55d8d2576b6cc7b29e", 0x9f}], 0x4, 0x0, 0x0, 0x40048c0}}, {{&(0x7f0000005400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000058c0)=[{&(0x7f0000005480)="3f2fb3a25e814f3f71c74af4c96d711797bab06ca30e616414e534c36901ed1afc754331538d3e775f4006fcdeec841e0bdb4760bb030a84f5a3e7a000e4a5a55b27f1d09c956ca04db6d68842b4c200b62400035ce0bb81a73cf5fb84279f354447676f6e5c05c50593dcbb7b1ad2a4a2b39248b4678d19950376ca0d3ba44a260aea19199da9", 0x87}, {&(0x7f0000005540)="8aafc2a8e6b03c71cf0df4ad2edfc84420a8b1b21bb54e7d317c6522bf08d9b9f0943d21ec7a00bc99d8560eaf4d38c476ac3a5cf8d09a897d9e4a7c250d32c737eb666b85d9b214006a9ba0647a917804ed9a2c4d29e52c79f17deada9539ff2d57b98125237e3651b8d223ecaf9e6571c87c5e3b2f80c30f9e38b23c0657310d6fcc5b8c05e7be2dccc8ac32625f0e6dc161ac2ef675039dff65ee38515b4cf8c0bd5b2d6b3004e2dd91a446f5b38ef476e0aec31de829079eea6fbafe90852cd2ad633732b6a6b23c8db8a57ecf75312fc6df2e00c7a8c74e883b2396590427fb2e3377ae03dfbf74ef06a4eae46eb2a5", 0xf2}, {&(0x7f0000005640)="53fe9d4853e40b2488325c995d609b01823242c18cb93464363911d34959160596dbd09c686fbd8969f4110cd38b210e160cbad24bdec02710193a643a540dc5f9ba1bcdc66333f0f43d", 0x4a}, {&(0x7f00000056c0)="e45ca32b73a588fc49cc2e7896543ca373aa376582aba96b28443b784781fa1cd7aa960ba71f7e0514b449790e1ee5f58d05c69384aa18bceaed4dd7c472f9ec04df0721bd8095f8cada56212059aec48b58bb97b125560522addf9b35fe09c29934039a623cb53c73c4d338e4c4af68236951fbd817ba9f8e7803c9255b652f7a5281bae5239826daee39bd9ef7ca02344ceb76626a4810bdddf817451a6afb9c37f6c6bb77146a5dea9f387b8dc791fd1b4e7323471112012d", 0xba}, {&(0x7f0000005780)="ea6b919204b7562f46fe0457ef90192c19fd9a4205405ca923135d2125d4b1ed0f9a16fd1b17bbbbdbd3f8", 0x2b}, {&(0x7f00000057c0)="31a5ea0d91fa2b57535d742941a7e4852da3f5f6e05426b167ad4d63812ef04d86f8b44a5cf589a7ca365dbea199f28bbc6a2004ff4c595a74d651b99e1957", 0x3f}, {&(0x7f0000005800)="6829abcff260e488d99be427d4bc2332ffb323167980c7501d826fcb9a3a869c3a1f3448fdafa1aa3b1ee075f0e889e95745143011316eacb290f2a5862771143aeba3eee65ee9c6dc2e33264e5a0c37111b68ea498cd0312acf8dc27a28a22e9723e28db681017df5c1d1d916f591efac66965dc051d3358f3611bdf03f5725b2dbcca7cb2e6bc959777959953cfb85744e84ec2b877e770624a2b6482331921f604b3f5522a07f36e4e87311ee219f59ecabfd7a38f7035c60a016c6", 0xbd}], 0x7, &(0x7f0000005940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="5a25238e68f2b3c30100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x88, 0x8000}}], 0x8, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001600), 0x0, 0x2, 0x59a65000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000480), 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r5, 0xc1004110, &(0x7f0000000000)={0x0, [0x46, 0xffff133a, 0x3], [{0x0, 0x0, 0x0, 0x1}, {0x30, 0x6}, {0x0, 0x8}, {}, {}, {0x0, 0x2}, {}, {0x800}, {}, {}, {0x9, 0x20000000}], 0xc}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1f4}, 0x1, 0x0, 0x0, 0x90}, 0x4800) r7 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000180)={0x4}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000200)={0x6000, 0xc0940621f232ea96}) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES8=r4, @ANYRES16=r0, @ANYRES16, @ANYRES64=r7, @ANYRES16=0x0], 0x660}, 0x1, 0x0, 0x0, 0x8000}, 0x40010) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r8, 0x540a, 0x0) write(r8, &(0x7f0000000240)="a4", 0x1) ioctl$TCXONC(r8, 0x540a, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0xf0000) 1.210344682s ago: executing program 6 (id=733): r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/84, 0x9000}], 0x1) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000004c0)={0x9, 0x0, 0x20, 0x0, "cbfea29368cc60a1ff856ae471fe261fdfb44a306ea8d6996bbcb8eb45d73158"}) socket$nl_route(0x10, 0x3, 0x0) r4 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="b0341f6e296b981e3df39635631431ca3e94fd3f137331ead84eccfc75b3ce1f0ba9ad791be4b7915e0f458bf2f79de11a4f8dbd2dd068b97f61ce5e36d85e67859ffe2e817800f81d54f3047416fd8de48560610ddf8e1ed0f570cb2e1a568d3a1250ebfc75edc775f08588283074aa0685e95bcd734257725a5a70e55273cc79bb603cbc89e19ef399d658c272a13e6ef803547f46f08b2303c5111b9fb4caff0b99f148b1b639ab39c5d931ece65a82fe410176cbe19b0fef8038e025640c464072070aa935a7f36f8d42160cbf70cb63846e2129ac02861f8cfb94ad0ea9d50c85c5ef49e6ab2d2af61687568839", 0xf0, 0xfffffffffffffff8) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x28, r5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000440)={0x4, 0xe9360464a8f7ad6e, 0xfe, 0x0, 0x5}, 0x61) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0500000000000000000006000000080003", @ANYBLOB="08000500030000001aa04f7735c00d30a84657504613cdc5f2b8430d22c8ca0ea61746ca4a09114b8013feea0dc8f6174290d14e93a83d677a88f9cfe8d2b92b5e3e4fbe0db2ab3165e777869eeb02fbbe2d4d6d32da234e269e90058fd703c6"], 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a80)=ANY=[@ANYRES16=r9, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32=r10, @ANYBLOB="6f000e008000000008021100000108021100000150505050505000000000000000000000640000000006010101010101010005030000002a01002d1a0000000000000000000000000000000000000000000000000000720603030303030371070000000000000076060000000000000008000c006400000008000d0000000000"], 0x9c}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0x6c, r9, 0x2, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "419c8ecc9ce7812c988e1954fb"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "b39b03966d465416da29437372"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "a519382cc1"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}]}, 0x6c}}, 0x8084) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)=@x86={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xff}) r11 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x100) ioctl$NBD_SET_BLKSIZE(r11, 0xab01, 0x806) ioctl$KVM_RUN(r3, 0xae80, 0x0) 851.596689ms ago: executing program 8 (id=734): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x9c, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffc0000000000000}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x4) (async, rerun: 32) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x4f5e, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)) (rerun: 32) 621.030967ms ago: executing program 4 (id=735): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)='/', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)=0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffe0}, {0xffff, 0xffff}, {0xd}}}, 0x24}, 0x1, 0x0, 0x0, 0x51}, 0x2004c000) 529.236559ms ago: executing program 6 (id=736): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x4595, &(0x7f0000001f00)={0x0, 0xf563, 0x2000, 0x3, 0x147}) r1 = syz_io_uring_setup(0x32c6, &(0x7f0000000000)={0x0, 0x8800, 0x0, 0x1, 0x104, 0x0, r0}, &(0x7f0000000080), &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x1ff, 0x0, 0x0, 0x1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x7, &(0x7f0000010140)=0x7, 0x4) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000340)=0x3, 0x4) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000001f80)=[@ioring_restriction_sqe_flags_required={0x3, 0x1}, @ioring_restriction_sqe_op, @ioring_restriction_sqe_flags_required, @ioring_restriction_register_op={0x0, 0x4}, @ioring_restriction_sqe_op={0x1, 0x2}], 0x5) ioperm(0x0, 0x1fb, 0x4) modify_ldt$write(0x1, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="180000003d0007ff0f00000000000000037c000004"], 0x18}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') lseek(r5, 0xfffffffe, 0x3) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) syz_emit_ethernet(0x47, &(0x7f0000001e40)=ANY=[@ANYBLOB="0180d200000000000000090281001e0008004500003500000000f672907800000000e000000100d7710000000021907801000000f3ef4ed89f291c43e2a4d947078c2529ec0035f1ff"], 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1, 0x0, 0x0, 0x4000}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0xfffffffffffffebe, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) syz_genetlink_get_family_id$batadv(&(0x7f0000002000), 0xffffffffffffffff) r6 = socket(0x10, 0x3, 0x0) setsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000001ec0)=0x60, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00'}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r8 = syz_clone(0x2200000, &(0x7f0000001100)="caf10a77454e6f9c4e79cf21c3bfb424853fa748df1ace0ace215611", 0x1c, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)="0ff0fcbc4bfbf04733579d9ca0cfcb2de8988683b7182babd276c10525a00ac497e35c097f6623c1ff3f2a623c684071186032e3b4ce3c6f919426d52242d3ea6583eea1b7b4028c98b82b1cfdd66e0fb0f3fefaf16a4b56547d9d3a0413c0490ecf9db579da3b6c1455cc0d23c0a199a1cb516bebfcea1f1ed03fffe2fcb90bb306f5272fa5f603f94f1c55747995f9d8e97c0653dfe2259cfadf5d6a8c1b7fa69a7c3624f5d983534bcb10969ee302f7ad9ae0f482d780835783246b40") process_vm_writev(r8, &(0x7f0000001780)=[{&(0x7f0000001280)=""/44, 0x2c}, {&(0x7f00000012c0)=""/7, 0x7}, {&(0x7f0000001300)=""/187, 0xbb}, {&(0x7f00000013c0)=""/234, 0xea}, {&(0x7f00000014c0)=""/249, 0xf9}, {&(0x7f00000015c0)=""/167, 0xa7}, {&(0x7f0000001680)=""/53, 0x35}, {&(0x7f00000016c0)=""/65, 0x41}, {&(0x7f0000001740)=""/46, 0x2e}], 0x9, &(0x7f0000001dc0)=[{&(0x7f0000001840)=""/155, 0x9b}, {&(0x7f0000001900)=""/246, 0xf6}, {&(0x7f0000001a00)=""/98, 0x62}, {&(0x7f0000001a80)=""/17, 0x11}, {&(0x7f0000001ac0)=""/77, 0x4d}, {&(0x7f0000001b40)=""/166, 0xa6}, {&(0x7f0000001c00)=""/185, 0xb9}, {&(0x7f0000001cc0)=""/246, 0xf6}], 0x8, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 439.351691ms ago: executing program 9 (id=737): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x13, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@rr={0x7, 0xf, 0x65, [@dev={0xac, 0x14, 0x14, 0x1e}, @private=0xa010101, @private=0xda]}, @timestamp_prespec={0x44, 0x24, 0xbf, 0x3, 0x1, [{@private=0xa010100}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x658}, {@broadcast}, {@empty, 0x3}]}, @noop, @noop, @lsrr={0x83, 0x3, 0xdc}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x13, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@rr={0x7, 0xf, 0x65, [@dev={0xac, 0x14, 0x14, 0x1e}, @private=0xa010101, @private=0xda]}, @timestamp_prespec={0x44, 0x24, 0xbf, 0x3, 0x1, [{@private=0xa010100}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x658}, {@broadcast}, {@empty, 0x3}]}, @noop, @noop, @lsrr={0x83, 0x3, 0xdc}]}}}}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x3}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo_reply={0x0, 0x0, 0x0, 0x64}}}}}, 0x0) (async) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local={0x3}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo_reply={0x0, 0x0, 0x0, 0x64}}}}}, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x4, 0x3, 0x3f00}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x14, 0x0, 0x28543634fae43ad, 0xa6ff, 0x25dfdbff}, 0x14}}, 0x20044890) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'vlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'vlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000010000d0400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000b400128009000100766c616e00000000a400028004000380"], 0xd4}}, 0x0) r6 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) (async) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@deltaction={0xf0, 0x31, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4008010}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="00032dbd7000fedbdf25130000004000018008000100", @ANYRES32=r0, @ANYBLOB="08000300030000001400020076657468315f766972745f776966690008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="3000018014000200766c616e30000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="04380800f93e5019a2a1ec791ddbd95f81d4c79511bc910999560529beb8bdbc757389cd5171eb43d51b6ef5b3af28c6952a2f948b312e4b4024efdc9bf05a99af1fd85ca664e2a172ec0b78a5986a7067c86902a016fa54b372168daa412ae7ca25465cbfbd9cf99366d35f10820672b2a8c0e2243e523f0b50bff64d844dbe95f15534f6f28e5b6dc4c1f1", @ANYRES32=r0, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x2004c004}, 0x20000001) (async) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="00032dbd7000fedbdf25130000004000018008000100", @ANYRES32=r0, @ANYBLOB="08000300030000001400020076657468315f766972745f776966690008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="3000018014000200766c616e30000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="04380800f93e5019a2a1ec791ddbd95f81d4c79511bc910999560529beb8bdbc757389cd5171eb43d51b6ef5b3af28c6952a2f948b312e4b4024efdc9bf05a99af1fd85ca664e2a172ec0b78a5986a7067c86902a016fa54b372168daa412ae7ca25465cbfbd9cf99366d35f10820672b2a8c0e2243e523f0b50bff64d844dbe95f15534f6f28e5b6dc4c1f1", @ANYRES32=r0, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x2004c004}, 0x20000001) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000000c0)=0xeefe8000) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r9, 0x0) r10 = dup(r2) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000480)={0x4, 0x318000}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000480)={0x4, 0x318000}) ioctl$KVM_NMI(r11, 0xae9a) (async) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_RUN(r11, 0xae80, 0x0) getpid() (async) r12 = getpid() process_vm_readv(r12, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 421.734778ms ago: executing program 2 (id=738): getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x20) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x18) socketpair$unix(0x1, 0x6d1e7f9b4de884af, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sched_getparam(r3, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), r0) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1a8, r5, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@WGDEVICE_A_PEERS={0x18c, 0x8, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast1}}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8000}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5bd7}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @empty}}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfff4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @broadcast}}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x20000840}, 0x8080) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000440), &(0x7f00000004c0)=0x68) r6 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000900)={0x1, 0x1, 0x10, 0x1f, 0x7b, &(0x7f0000000500)}) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000940)={0x2, 0x1000, 0xf53, 0xae2, 0x3, "0a463288dae8d36aead8c9b967207c808eb285"}) pread64(r6, &(0x7f0000000980)=""/39, 0x27, 0x80000000) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x8, &(0x7f0000000b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x400}, [@cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffb}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000bc0)='GPL\x00', 0xfffffffe, 0xe1, &(0x7f0000000c00)=""/225, 0x41100, 0x49, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000d00)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0x0, 0x9, 0x2}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000d80)=[r0, r0, r0, r0, r0, r0, r0, r0, r0], &(0x7f0000000dc0)=[{0x4, 0x2, 0x1, 0x2}, {0x3, 0x3, 0xa}, {0x1, 0x5, 0x9, 0x2}], 0x10, 0xa, @void, @value}, 0x94) r8 = geteuid() r9 = getgid() r10 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000ec0)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) r11 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r12 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000f40)={0x6, &(0x7f0000000f00)=[{0x2d70, 0x5, 0x76, 0xfffeffff}, {0x7, 0x2, 0x9, 0x5}, {0x5, 0x1, 0x2, 0xfffffffd}, {0x7, 0x2, 0x1, 0x2}, {0x5, 0x4, 0x14, 0x5}, {0x400, 0x55, 0x4, 0x779}]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001180)={0x1, 0x4, {0xffffffffffffffff}, {0xee01}, 0x7fffffff, 0x5}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in6=@ipv4={""/10, ""/2, @broadcast}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000001a00)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000001a40)={{0x1, 0x1, 0x18, r0, {0x0, 0xee00}}, './file0\x00'}) fcntl$getownex(r2, 0x10, &(0x7f0000001c80)={0x0, 0x0}) getresuid(&(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)=0x0) fstat(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = geteuid() stat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getuid() stat(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000002980)=[{{&(0x7f00000009c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000a40)="2bd6eb93ff6b45c69783fe2c99665b645e63181084bc2438eb4230db98e9d30839cfd9f4b037a9bf6ea2e67eac5dc411e5a6e8a976869486bbdc032a2dc78141df178a8ad993a13e0f5abbefe59740222cb72ae80c7a3ff7db51be71cfaeaa22862f57e0868d67c7ff1f517df0285c834fb610c809b9294d7ee29c4e1b2e7a3e066135468a267e808ffa5fd2ccfd481ce2100e134b8359f1811e39e865ab8c4e030f2825e0402c1b84cb575e9c710049da097da7c5d5f40072256264b62a3ab2356b58a5ac4954c66dd0bb", 0xcb}], 0x1, &(0x7f0000000f80)=[@rights={{0x28, 0x1, 0x1, [r4, r4, r2, r6, r7, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r8, r9}}}, @rights={{0x30, 0x1, 0x1, [r2, r2, r2, r6, r2, r0, r6, r1]}}, @rights={{0x24, 0x1, 0x1, [r0, r2, r10, r4, r4]}}, @rights={{0x18, 0x1, 0x1, [r11, r12]}}], 0xb8, 0x40890}}, {{&(0x7f0000001040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001140)=[{&(0x7f00000010c0)="d574bba305b4fc35cc587a29437ac42e5e49f56316beb8d039131c19fea13c305b0824d496f0d7352f069a7ce144769616d7588f8fb9810f022aafc23130006133210559d681", 0x46}], 0x1, &(0x7f00000011c0)=[@rights={{0x24, 0x1, 0x1, [r2, r4, r1, r2, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r13, 0xee01}}}], 0x48, 0x4000}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001240)="05abba7cfe9ef51577c8db6d2c7ce385c5d9d0e94f8b134c70ca5a193842eda3f9dec20a40dac17b212577fafbe32c0ecbb67bab5879651ad353dab6b7f7cb57b951438a47e3acc23b5ff430ed54a98d9071641a3ca9c6d8071e409f93ced5f389687ec28b49011935a88d501e7245198935c391af3bc780bd28c9d3c7bfbfe879f643b2d9aa83b67097e99205491cd99d75e037d1f57508e8", 0x99}, {&(0x7f0000001300)="f7d2cbbc20576956fe697765959aba1b8b76a8fc86de95a920817f19a67356d0d5492b30739988714607426bc8a60c0fee6746a9bf1ce489e6c2ff99126259e699ffa75ea9001854e72e1cc4d81b2d5f", 0x50}, {&(0x7f0000001380)="351a4b1f4d161f4b2f93b3f6fe05c9a0ac6ec85a7f0274d9f92e4167000665a96a017193d0466bff58d0be7abd1ee796f03f981bfd69e3c97166a87969923b42546a432b181c996a205e0ba4ba2b920c5be57a17af89777e33ed91b3ce0a203b4e6a0ec9ffc9fed7d3a09eb8017c3eddc7ebd631ddfc37642404bfde0eff051da36ddc0bb70bbbc1cb7cb7372f59d1cf943ca82daaf8a4fbdded4ecf5d", 0x9d}, {&(0x7f0000001440)="606ee3d8af28e6de0ded0a427d27efbe1b44b9541cbbadc01181890c56e19687119294120d5bb366ad32ee14e35e063bd75bcfd3f9bfde3a4f52ba9070ce76855b8c7cbd5d0737de779acf4089f033dedcc0977573199f430e9b3d121c18ca000991cb05722b6816f1785bcc8b22aaf4df79e31be320e668cd414afb18a2f5d5a184cff9207216d4c8d621", 0x8b}, {&(0x7f0000001500)="641367373c5a441317f6eb61e5eecb9bced935b63355eb00748addd10d22c5f5ea9445b428b2e353f0dcdf98a0d13ca3573772849a326948a8a938c93b0ca9a292b941f9258ac79ebf134f9b7b0ce47d60c3a3a0bbbf81690f83d5ee5ed81751eca916822fe64b92cc36e2f0f3b2331385df9a4ab75486245ebecf31c804875570f144b2b26d1f92d4a9196de13a30d2d17c4e8ca9d491c58286c82fc229a024b68a", 0xa2}, {&(0x7f00000015c0)="569e565dcc9b55bf3e3355a420c50d1e61", 0x11}, {&(0x7f0000001600)="5ef7781c8e58308e5fff52cf2e97078aed4f0e846146d20c0d7b52a0cf46698ea72bc32d8d09eee3862060fb2104dba2ceab8b33765802cba67abe0f8d3b65a0ff0e41971bd061ce26483a0d413f27b4829d6ee330b1b4e80ed3831cc6400613b0094ebbcb88cb432c8236ce873d1a1d3963f9ff6cb69c931fae91d475c8029f1f6f928e9fd706", 0x87}, {&(0x7f00000016c0)="3ade1a34dd22a1d879303b130e4cfdbab28cf5d1329d17e40d16392acc1351033bbcb829643281e97d67c86a529341135aad4803e4fced95ee95addec61fe1c5156267ddfea291ac61e4970ea890be5c527bb2371d69a749b725e2b66eaf986825be86d1c829a68a870dd028a5425af7ed86c96259172849538def980424385c6d3bc95a2731654c45487a32f2bbeecde22a7e577de598da595102893591285235a6bc8af42a", 0xa6}, {&(0x7f0000001780)="cf836fa075f519b473087cb7414f009aa016d55e3da3024a92084d199ff052c9d208e947e729b3c5f76a4876062b1d6cae6c21e493c5ce6bf88fdfe04a214c4660d7e452cb4dbe4d3b40b3a5300eb1bec58a8f6090729892acb795af6a6d60ba8ea641cddbe4887534fe8c4bb2ea78f93b7cde7822b334f70cd109e8298979c9fce1d4f9a549073691a8b99def1052f6a02dbe55e6d8f53b0d919cf3c1db8536bfd15135fd92656048cbb086a7da5ae76e8e3aa161", 0xb5}], 0x9, &(0x7f0000001a80)=[@cred={{0x1c, 0x1, 0x2, {r3, r14, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3, r15, 0xffffffffffffffff}}}], 0x40, 0x1}}, {{&(0x7f0000001ac0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000001b40)="3f2ef20f176e3a3ff96d8876e479d469c6c8d9ebadb96e401b5673dc9ae4341d8d5a070b31a81fe81c36ae79aef8d55f080ff3241f95b7732640cd4f585b2aec31c686f53751bd4dd71c9932d7349584ad1725277fd5becec2d6d75209526356c95174956ac9b0d6933b12306e14d597d79439a3cd447a7ca9d22880548a23829c869e1c834477ae75ed0e15c659fdefd67468368ef6db0ea52262367dfcb2cb77b45662b48a6fd7b6581b25e8aeeae48721ffa9d5e57c9fbf8f4992627bac58795f6040521c3286677ad370b62b9f4af084f31a057482dc00abb3057addbb0616eb802173f6f56d6b7702cd3133ae71d891b2db70", 0xf5}], 0x1, &(0x7f0000002040)=[@cred={{0x1c, 0x1, 0x2, {r16, r17, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3, r18}}}, @rights={{0x20, 0x1, 0x1, [r4, r6, r6, r6]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r19, r20}}}, @cred={{0x1c, 0x1, 0x2, {r3, r21}}}, @cred={{0x1c, 0x1, 0x2, {r3, r22}}}], 0xd8, 0x40000}}, {{&(0x7f0000002140)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000023c0)=[{&(0x7f00000021c0)="18c22f5f837d983416347b36ff6223d82c3eeab472bd4cab48eeda02dc1c65445c4947c8519cfc721b0a37f4b08fbc5135", 0x31}, {&(0x7f0000002200)="d7bd2370d0da2582b92c00f307f519f01376335671fb440e78b1deb00c414ff6acd2ae15dc9c0924a66834c22e1eaa3321c57c3a4b33500e6883facdaf2b01d8ef417a528f709aab39364ed6b52adea672d24e83a68d89fd0779c4d3a4c39c6fd90ab598225f4ca2d241b063129de4fb31c8e8cf7f6d45ec6a4dbe65f5b548ff9d7c3478586bc05bc32759d89857d075694795ab15fba37d39c881b47123d0deed9e30d14ebc7447e8ea0ea43c", 0xad}, {&(0x7f00000022c0)="616c82e73c079073f3c294f3f7154d99af47dca8a3b5314057d0542981a9849a5aff4ee7be2d9d52a56d97f7b55c3aded4708caefa70326a0c73cb5967231af859951f822845a0a5799173c7f9e7b81e7fa9b7215ac9f51c7bd28f66261b6cd26d6606b6d24c877efb198d41452327a0578e49a40d9d9a8ffefda5f9b580c32bf65886b490b958103b91e856352514179f98c74a6c7ee1c1e6f935d63d9b1506165e7b3f2e405a23c82c9dc39f5b2c29b3ca3e8d333231e128d7d0091862ee62a3fd1766c4d75c8fac0effa303345fd0f38e6e5c46ba694f67354bc9bbb866b50159a235bbd96c7f03b26000c2b0", 0xee}], 0x3, 0x0, 0x0, 0x4800}}, {{&(0x7f0000002400)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002480)="4ef119f85b9d6354510bf90be4822a4e86a11c0e97931faef050939f7048a50a4a164383ed8a62b5bcef614e359f4d64a76a0a4571bb7673e7148dbeab045389313bc687c1afa3eec7d5af456f11c6d81ebf65bb03c4e8f7de597d0348313601", 0x60}, {&(0x7f0000002500)="44cc99f8d5d0aa30a3566e77d64aa5037583aa1df0c260d888d39af121d5d2379f3436e84303cea36bbb352da1d6459f7dee65b39b0ae254a3729151a34a6ac67049edc439ce4c1a54c3134fc920a4b8b94b3fa0e621b0887741aa930688dc4a67589a345212f303cefc02f8e0d02e", 0x6f}, {&(0x7f0000002580)="809570c9b98f96c8d1d26202fbf4bc9155f67cac31a65585a5b65189162aa056caa3ad1a5a0ef11aca6813d1f999b210de78c0a8ff7597289b30cfc4618ffef38d664b24d0793ff74ecfe9b47b56640d3410532649bb54fb346ffee3e36e14f857d2f861d1eb05", 0x67}, {&(0x7f0000002600)="ce18188edb235f59a74536d0020594ee612d6e81f276221b26d604dc3fb863d45acc16d5b254b20cc5a0810fae43a0028b2a089ef3df269946bc8fd8cdf6fbdb0fcdff013d54581baa9fbdd00af3e00ebc7b3cf551978dcb08c62c13441135c6a068cf2c589b6d", 0x67}], 0x4, &(0x7f0000002940)=[@cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x20, 0x1, 0x1, [r4, r2, r0, 0xffffffffffffffff]}}], 0x40, 0x40801}}], 0x6, 0x40800) 246.7201ms ago: executing program 2 (id=739): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885, 0x2000, 0x0, 0x83}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x40, 0x3, r1, 0x0, 0x0, 0x0, 0x80800}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) write$binfmt_elf32(r6, &(0x7f00000014c0)=ANY=[], 0x46b) sendmmsg$inet(r6, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}, {&(0x7f0000000200)="b5", 0x1}, {&(0x7f0000000340)='.', 0x1}, {&(0x7f0000000140)='U', 0x1}, {&(0x7f0000000180)="f3", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="f1", 0x1}, {&(0x7f0000000c80)='a', 0x1}, {&(0x7f0000000b40)='M', 0x1}, {&(0x7f0000000d80)='o', 0x1}, {&(0x7f0000000e80)='\b', 0x1}], 0xa6}, 0x70040000}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="bb", 0x1}, {&(0x7f00000007c0)="a1", 0x1}, {&(0x7f0000000800)='s', 0x1}, {&(0x7f00000009c0)='\\', 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000440)="88", 0x1}, {&(0x7f0000000840)="e5", 0x1}, {&(0x7f0000001040)="96", 0x1}], 0x3}}], 0x4, 0x4048841) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r7, &(0x7f0000000140)={0x2, 0x4e1f, @loopback}, 0x10) r8 = socket$unix(0x1, 0x5, 0x0) r9 = dup2(r8, r5) close_range(r9, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r10, &(0x7f0000002700)=""/102392, 0x18ff8) io_uring_enter(r2, 0x3516, 0xc2de, 0x8, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007f82f8ff00000000bfc300000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x75}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='ext4_fc_cleanup\x00', r11}, 0x18) 127.781934ms ago: executing program 4 (id=740): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000007070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e74657200500000000c0a01010000000000000000070000000900020073797a31000000000900010073797a300000000024000380200000800800034000000002"], 0xe4}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) 18.100187ms ago: executing program 9 (id=741): memfd_create(&(0x7f0000000000)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5M\x9a\x9dc\xaaAU\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262\x00\x00\x00\x00\x00\x00\x00\x00Nz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[\x00\x00\x00Q\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x0fP\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\x00]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1\t\x00\x00\x00 \xc1\xaf\x19?\x00\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\xe7]6+\\\x00\x00\x00\x00?#C.\x1dj\xd9\xc3\xdd&\x80g:N\xec\x06[\x8f\x92\xe2\xb01\xb0\xef\x10,\xde\xf3\x86D\x8b\xf7\xf1>AH\xef\\\xf9\x8b\a\xe0\xb2\xcb\xf0\x97\b\r\xd5`\xb9\xd6\xa4\x1e\xbe\x12-}\xc5\x84\xde@\x18\x87\f\x01O\xedS\x8f\x9en,\xbce\xb2\xe4\x82v\x1c\xed\x84-s\xab\x06b\x9c\xba\xec\xa5\xc9A\x84\xd0\xe0 S\xc8\xa2\xaf\x85\v\xad\xa5\x88\xcf\xb6}`\x14\'\xea\xbfN\xac)\xa1\xe8\xb2\x9f\x112TJ\x16\x8c9\xe9\xf5\x18\x15Dd\x8a%>\x91\x93\x88\xe9\x18\x82]\x9e&\xfa\xaa\xfa8Z2\x00'/1301, 0x3) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x102042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (rerun: 32) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x1}) (async) dup2(0xffffffffffffffff, 0xffffffffffffffff) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r4, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) (async, rerun: 64) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) (async, rerun: 64) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x209d}, 0x10) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (rerun: 64) 0s ago: executing program 8 (id=742): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000100)="15", 0x1, 0x1, &(0x7f0000000140)={0xa, 0x4e21, 0x7ff, @private2, 0x2003}, 0x1c) (async) syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) (async) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000500), 0x4) (async) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_IO(r3, 0x2285, 0x0) (async) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r6) (async) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000000380)=0x1) (async) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f00000001c0)) (async) syz_emit_ethernet(0x4a, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaabaaaaaaaaaaaaaaaaaa86dd6000258b00142c00fe8000000000000000000000000000bbfe8000000000008fffcbc063f75616032eb17885f4d118000e0839a3a1d20ecb06000003770c1e5e6e69d0b957ce3e5ad18f94c325648c972a7176bd09ba2e484ae1b0ff8ced9e1746994d0fb4f65f4b9dbadfe550de5086118f782edec07fdd0fd28830e1aa4512800b40acd9962908abc5835695a33050ff01d6fcf3b7202d9e6d9d71a54d4abe500bf4c3ce4aef42a00d41771f411847cb4a8146feaf841930647028dde9ec48901131e6258147c642397d6b11", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) ioperm(0x0, 0x7, 0x7) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file1/file0\x00', 0x0, 0x10}, 0x18) (async) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) (async) chdir(&(0x7f0000000080)='./file1\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r7, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0x7ff, 0x1, 0x0, 0x7, 0x2, 0x0, 0x2, 0x0, 0x7fffffff}) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): vice number 2 using vhci_hcd [ 223.664359][ T47] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 223.707729][ T47] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 223.736648][ T8087] tc_dump_action: action bad kind [ 223.752599][ T8087] tc_dump_action: action bad kind [ 223.757888][ T8087] tc_dump_action: action bad kind [ 223.765620][ T8087] tc_dump_action: action bad kind [ 223.770895][ T8087] tc_dump_action: action bad kind [ 223.776643][ T8087] tc_dump_action: action bad kind [ 223.781955][ T8087] tc_dump_action: action bad kind [ 223.787209][ T8087] tc_dump_action: action bad kind [ 223.792513][ T8087] tc_dump_action: action bad kind [ 223.798049][ T8087] tc_dump_action: action bad kind [ 223.804014][ T8087] tc_dump_action: action bad kind [ 223.809268][ T8087] tc_dump_action: action bad kind [ 223.814607][ T8087] tc_dump_action: action bad kind [ 223.819855][ T8087] tc_dump_action: action bad kind [ 223.825155][ T8087] tc_dump_action: action bad kind [ 223.830404][ T8087] tc_dump_action: action bad kind [ 223.835739][ T8087] tc_dump_action: action bad kind [ 223.841001][ T8087] tc_dump_action: action bad kind [ 223.846358][ T8087] tc_dump_action: action bad kind [ 223.851656][ T8087] tc_dump_action: action bad kind [ 223.856935][ T8087] tc_dump_action: action bad kind [ 223.862233][ T8087] tc_dump_action: action bad kind [ 223.868726][ T29] audit: type=1400 audit(1736117422.904:594): avc: denied { block_suspend } for pid=8086 comm="syz.6.520" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 224.659694][ T47] usb 6-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 224.668556][ T47] usb 6-1: config 246 descriptor has 1 excess byte, ignoring [ 224.676167][ T47] usb 6-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 224.685416][ T47] usb 6-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 224.697086][ T47] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 225.658367][ T47] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 225.669701][ T47] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 225.687185][ T47] usb 6-1: string descriptor 0 read error: -22 [ 225.698864][ T47] usb 6-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 226.663620][ T47] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.738837][ T47] usb 6-1: can't set config #246, error -71 [ 226.747228][ T47] usb 6-1: USB disconnect, device number 17 [ 226.973913][ T8083] vhci_hcd: connection reset by peer [ 227.015503][ T9] usb 3-1: USB disconnect, device number 15 [ 227.015507][ C1] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 227.031488][ C1] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 227.052190][ T7956] vhci_hcd: stop threads [ 227.056466][ T7956] vhci_hcd: release socket [ 227.069639][ T7956] vhci_hcd: disconnect device [ 227.811410][ T47] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 227.950597][ T8106] capability: warning: `syz.6.525' uses 32-bit capabilities (legacy support in use) [ 228.021388][ T47] usb 6-1: Using ep0 maxpacket: 16 [ 228.028134][ T47] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 228.123244][ T47] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 228.141731][ T47] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.170125][ T47] usb 6-1: Product: syz [ 228.178364][ T47] usb 6-1: Manufacturer: syz [ 228.183352][ T47] usb 6-1: SerialNumber: syz [ 228.215317][ T47] usb 6-1: config 0 descriptor?? [ 228.248714][ T47] CoreChips 6-1:0.0: probe with driver CoreChips failed with error -22 [ 228.374583][ T29] audit: type=1400 audit(1736117427.554:595): avc: denied { read } for pid=8113 comm="syz.6.529" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 228.397602][ T29] audit: type=1400 audit(1736117427.554:596): avc: denied { open } for pid=8113 comm="syz.6.529" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 228.616289][ T29] audit: type=1400 audit(1736117427.684:597): avc: denied { mounton } for pid=8108 comm="syz.4.527" path="/111/file0" dev="tmpfs" ino=614 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 228.655772][ T5804] usb 6-1: USB disconnect, device number 18 [ 229.011328][ T5896] vhci_hcd: vhci_device speed not set [ 229.468696][ T29] audit: type=1400 audit(1736117428.594:598): avc: denied { ioctl } for pid=8128 comm="syz.6.530" path="socket:[19376]" dev="sockfs" ino=19376 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 229.584868][ T8140] netlink: 8 bytes leftover after parsing attributes in process `syz.6.533'. [ 229.622079][ T8140] netlink: 8 bytes leftover after parsing attributes in process `syz.6.533'. [ 229.862585][ T5804] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 230.061349][ T5804] usb 6-1: Using ep0 maxpacket: 8 [ 230.207626][ T5804] usb 6-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 230.221834][ T5804] usb 6-1: config 246 descriptor has 1 excess byte, ignoring [ 230.229316][ T5804] usb 6-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 230.240411][ T5804] usb 6-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 230.259529][ T5804] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 230.271158][ T5804] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 230.285226][ T5804] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 230.306163][ T5804] usb 6-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 230.320295][ T5804] usb 6-1: config 246 descriptor has 1 excess byte, ignoring [ 230.330827][ T5804] usb 6-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 230.341957][ T29] audit: type=1400 audit(1736117429.534:599): avc: denied { setopt } for pid=8143 comm="syz.7.534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 230.347602][ T5804] usb 6-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 230.385207][ T5804] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 230.406222][ T5804] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 230.468562][ T5804] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 230.488950][ T5804] usb 6-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 230.500971][ T5804] usb 6-1: config 246 descriptor has 1 excess byte, ignoring [ 230.509602][ T5804] usb 6-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 230.519273][ T5804] usb 6-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 230.536090][ T5804] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 230.571331][ T5804] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 230.619089][ T5804] usb 6-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 230.645571][ T5804] usb 6-1: string descriptor 0 read error: -22 [ 230.652028][ T5804] usb 6-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 230.661082][ T5804] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.731046][ T5804] adutux 6-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 230.869118][ T8153] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 231.677545][ T9] usb 7-1: new full-speed USB device number 29 using dummy_hcd [ 231.719808][ T5804] usb 6-1: USB disconnect, device number 19 [ 231.856569][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 231.867783][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.882670][ T9] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 231.902853][ T9] usb 7-1: New USB device found, idVendor=0566, idProduct=3004, bcdDevice= 0.00 [ 231.944434][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.051935][ T9] usb 7-1: config 0 descriptor?? [ 232.513689][ T9] monterey 0003:0566:3004.0009: unknown main item tag 0x0 [ 232.592633][ T9] monterey 0003:0566:3004.0009: global environment stack underflow [ 232.789934][ T9] monterey 0003:0566:3004.0009: item 0 4 1 11 parsing failed [ 232.917376][ T9] monterey 0003:0566:3004.0009: probe with driver monterey failed with error -22 [ 233.143630][ T9] usb 7-1: USB disconnect, device number 29 [ 234.171349][ T8] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 234.323374][ T8] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 234.368413][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.413580][ T8] usb 5-1: config 0 descriptor?? [ 234.719118][ T8] [drm] vendor descriptor length:6 data:06 5f 01 00 00 00 00 00 00 00 00 [ 234.735766][ T8] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 236.843523][ T8] [drm:udl_init] *ERROR* Selecting channel failed [ 237.026566][ T8] [drm] Initialized udl 0.0.1 for 5-1:0.0 on minor 2 [ 237.051199][ T8] [drm] Initialized udl on minor 2 [ 237.073976][ T8215] netlink: 'syz.2.550': attribute type 4 has an invalid length. [ 237.123514][ T29] audit: type=1400 audit(1736117436.304:600): avc: denied { read } for pid=8207 comm="syz.5.552" path="socket:[20589]" dev="sockfs" ino=20589 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 237.211138][ T8218] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 237.301601][ T5804] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 237.352826][ T8] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 237.363101][ T8] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 237.375741][ T9] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 237.389040][ T9] udl 5-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 237.398798][ T9] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 237.421426][ T8] usb 5-1: USB disconnect, device number 15 [ 237.531398][ T5804] usb 8-1: Using ep0 maxpacket: 8 [ 237.538847][ T5804] usb 8-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 237.554161][ T5804] usb 8-1: config 246 descriptor has 1 excess byte, ignoring [ 237.566723][ T5804] usb 8-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 237.580215][ T5804] usb 8-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 237.604943][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 237.617681][ T29] audit: type=1400 audit(1736117436.804:601): avc: denied { setopt } for pid=8214 comm="syz.6.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 237.621350][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 237.657697][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 237.677047][ T5804] usb 8-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 237.701723][ T5804] usb 8-1: config 246 descriptor has 1 excess byte, ignoring [ 237.714842][ T5804] usb 8-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 237.724073][ T5804] usb 8-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 237.735983][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 237.747560][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 237.758660][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 237.772793][ T5804] usb 8-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 237.782033][ T5804] usb 8-1: config 246 descriptor has 1 excess byte, ignoring [ 237.869681][ T5804] usb 8-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 237.879121][ T5804] usb 8-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 237.890866][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 237.903711][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 237.903741][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 237.918935][ T5804] usb 8-1: string descriptor 0 read error: -22 [ 237.919024][ T5804] usb 8-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 237.919050][ T5804] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.950090][ T5804] adutux 8-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 239.614880][ T8243] netlink: 512 bytes leftover after parsing attributes in process `syz.5.559'. [ 239.630328][ T8244] netlink: 512 bytes leftover after parsing attributes in process `syz.5.559'. [ 239.657358][ T8243] binder: BINDER_SET_CONTEXT_MGR already set [ 239.664750][ T8243] binder: 8242:8243 ioctl 4018620d 20000040 returned -16 [ 239.752593][ T8] usb 8-1: USB disconnect, device number 11 [ 240.143126][ T8254] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 240.159481][ T8251] fuse: Bad value for 'group_id' [ 240.183873][ T8251] fuse: Bad value for 'group_id' [ 241.813782][ T8] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 242.161562][ T8] usb 8-1: Using ep0 maxpacket: 32 [ 242.173057][ T8] usb 8-1: device descriptor read/all, error -71 [ 242.855213][ T29] audit: type=1400 audit(1736117442.044:602): avc: denied { read } for pid=8299 comm="syz.4.573" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 242.891305][ T25] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 242.919266][ T29] audit: type=1400 audit(1736117442.064:603): avc: denied { open } for pid=8299 comm="syz.4.573" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 242.951360][ T9] usb 7-1: new high-speed USB device number 30 using dummy_hcd [ 243.025692][ T8300] kAFS: No cell specified [ 243.030363][ T29] audit: type=1400 audit(1736117442.214:604): avc: denied { sqpoll } for pid=8273 comm="syz.2.566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 243.049861][ T25] usb 6-1: Using ep0 maxpacket: 8 [ 243.093044][ T25] usb 6-1: New USB device found, idVendor=0abf, idProduct=3370, bcdDevice= 3.0e [ 243.102223][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.111517][ T9] usb 7-1: Using ep0 maxpacket: 8 [ 243.117763][ T25] usb 6-1: config 0 descriptor?? [ 243.130763][ T9] usb 7-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 243.161500][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.172355][ T9] usb 7-1: config 0 descriptor?? [ 243.426743][ T9] asix 7-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 243.448899][ T5829] Bluetooth: hci2: command 0x0406 tx timeout [ 243.627888][ T9] asix 7-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 243.646287][ T9] asix 7-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 243.662822][ T9] asix 7-1:0.0: probe with driver asix failed with error -71 [ 243.677917][ T9] usb 7-1: USB disconnect, device number 30 [ 243.893746][ T5804] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 244.051403][ T5804] usb 3-1: Using ep0 maxpacket: 8 [ 244.058124][ T5804] usb 3-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 244.067665][ T5804] usb 3-1: config 246 descriptor has 1 excess byte, ignoring [ 244.075286][ T5804] usb 3-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 244.087227][ T5804] usb 3-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 244.099184][ T5804] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 244.110642][ T5804] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 244.122035][ T5804] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 244.143218][ T5804] usb 3-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 244.161831][ T5804] usb 3-1: config 246 descriptor has 1 excess byte, ignoring [ 244.169276][ T5804] usb 3-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 244.196393][ T5804] usb 3-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 244.208961][ T5804] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 244.221520][ T5804] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 244.233002][ T5804] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 244.245278][ T5804] usb 3-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 244.256231][ T5804] usb 3-1: config 246 descriptor has 1 excess byte, ignoring [ 244.265516][ T5804] usb 3-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 244.275323][ T970] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 244.289068][ T5804] usb 3-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 244.301906][ T5804] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 244.313616][ T5804] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 244.326985][ T5804] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 244.331689][ T8318] netlink: 187320 bytes leftover after parsing attributes in process `syz.6.577'. [ 244.354105][ T8318] netlink: zone id is out of range [ 244.359873][ T8318] netlink: zone id is out of range [ 244.366861][ T8318] netlink: zone id is out of range [ 244.372614][ T8318] netlink: zone id is out of range [ 244.378963][ T5804] usb 3-1: string descriptor 0 read error: -22 [ 244.386142][ T5804] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 244.395646][ T8318] netlink: zone id is out of range [ 244.400852][ T8318] netlink: zone id is out of range [ 244.406332][ T5804] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.416088][ T8318] netlink: zone id is out of range [ 244.431065][ T8318] netlink: zone id is out of range [ 244.436501][ T970] usb 5-1: Using ep0 maxpacket: 32 [ 244.453141][ T970] usb 5-1: config 1 has an invalid interface number: 12 but max is 0 [ 244.468894][ T970] usb 5-1: config 1 has no interface number 0 [ 244.488652][ T8318] netlink: zone id is out of range [ 244.498378][ T970] usb 5-1: too many endpoints for config 1 interface 12 altsetting 6: 233, using maximum allowed: 30 [ 244.511684][ T5804] adutux 3-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 244.538035][ T8318] netlink: zone id is out of range [ 244.545775][ T970] usb 5-1: config 1 interface 12 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 233 [ 244.562528][ T970] usb 5-1: config 1 interface 12 has no altsetting 0 [ 244.578793][ T970] usb 5-1: New USB device found, idVendor=22b8, idProduct=2d95, bcdDevice=f0.b2 [ 244.588191][ T970] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.599795][ T970] usb 5-1: Product: syz [ 244.606175][ T970] usb 5-1: Manufacturer: syz [ 244.611310][ T970] usb 5-1: SerialNumber: syz [ 245.010954][ T970] usb 5-1: USB disconnect, device number 16 [ 245.218807][ T8] usb 3-1: USB disconnect, device number 16 [ 245.224568][ T25] usb 6-1: string descriptor 0 read error: -71 [ 245.273740][ T25] usb 6-1: USB disconnect, device number 20 [ 245.415197][ T8330] FAULT_INJECTION: forcing a failure. [ 245.415197][ T8330] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 245.493974][ T8330] CPU: 0 UID: 0 PID: 8330 Comm: syz.6.578 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 245.504603][ T8330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 245.514688][ T8330] Call Trace: [ 245.517973][ T8330] [ 245.520911][ T8330] dump_stack_lvl+0x16c/0x1f0 [ 245.525618][ T8330] should_fail_ex+0x497/0x5b0 [ 245.530302][ T8330] _copy_from_user+0x2e/0xd0 [ 245.534896][ T8330] copy_msghdr_from_user+0x99/0x160 [ 245.540107][ T8330] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 245.545943][ T8330] ___sys_sendmsg+0xff/0x1e0 [ 245.550553][ T8330] ? __pfx____sys_sendmsg+0x10/0x10 [ 245.555776][ T8330] ? __pfx_lock_release+0x10/0x10 [ 245.560818][ T8330] ? trace_lock_acquire+0x14e/0x1f0 [ 245.566048][ T8330] ? __fget_files+0x206/0x3a0 [ 245.570751][ T8330] __sys_sendmsg+0x16e/0x220 [ 245.575359][ T8330] ? __pfx___sys_sendmsg+0x10/0x10 [ 245.580482][ T8330] ? sched_clock_cpu+0x6d/0x4d0 [ 245.585353][ T8330] ? trace_csd_function_exit+0x17f/0x1f0 [ 245.591003][ T8330] do_syscall_64+0xcd/0x250 [ 245.595522][ T8330] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.601449][ T8330] RIP: 0033:0x7f9aa0185d29 [ 245.605874][ T8330] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.625496][ T8330] RSP: 002b:00007f9aa0f6a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 245.633908][ T8330] RAX: ffffffffffffffda RBX: 00007f9aa0376160 RCX: 00007f9aa0185d29 [ 245.641869][ T8330] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 245.649827][ T8330] RBP: 00007f9aa0f6a090 R08: 0000000000000000 R09: 0000000000000000 [ 245.657798][ T8330] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 245.665759][ T8330] R13: 0000000000000001 R14: 00007f9aa0376160 R15: 00007ffefaee24c8 [ 245.673738][ T8330] [ 245.943463][ T8332] ip6_vti0: entered promiscuous mode [ 245.950030][ T8332] vlan2: entered promiscuous mode [ 245.987103][ T8332] ip6_vti0: left promiscuous mode [ 246.059568][ T29] audit: type=1400 audit(1736117445.244:605): avc: denied { name_bind } for pid=8339 comm="syz.2.583" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 246.080552][ T29] audit: type=1400 audit(1736117445.244:606): avc: denied { node_bind } for pid=8339 comm="syz.2.583" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 246.331291][ T29] audit: type=1400 audit(1736117445.514:607): avc: denied { listen } for pid=8339 comm="syz.2.583" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 246.485423][ T8345] sp0: Synchronizing with TNC [ 247.151452][ T29] audit: type=1400 audit(1736117445.784:608): avc: denied { connect } for pid=8339 comm="syz.2.583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 247.175815][ T29] audit: type=1400 audit(1736117445.784:609): avc: denied { name_connect } for pid=8339 comm="syz.2.583" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 247.417965][ T29] audit: type=1400 audit(1736117446.554:610): avc: denied { bind } for pid=8349 comm="syz.2.585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 247.601709][ T9] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 247.811394][ T29] audit: type=1400 audit(1736117446.984:611): avc: denied { map } for pid=8365 comm="syz.4.589" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 247.862679][ T9] usb 3-1: device descriptor read/64, error -71 [ 247.941630][ T29] audit: type=1400 audit(1736117446.984:612): avc: denied { execute } for pid=8365 comm="syz.4.589" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 247.971518][ T25] usb 7-1: new full-speed USB device number 31 using dummy_hcd [ 247.985461][ T29] audit: type=1400 audit(1736117447.074:613): avc: denied { lock } for pid=8363 comm="syz.5.590" path="socket:[20131]" dev="sockfs" ino=20131 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 248.822983][ T25] usb 7-1: config 0 has an invalid interface number: 106 but max is 0 [ 248.831193][ T25] usb 7-1: config 0 has no interface number 0 [ 248.903694][ T25] usb 7-1: New USB device found, idVendor=07c4, idProduct=a006, bcdDevice=78.dc [ 248.905158][ T9] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 248.942175][ T25] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.950240][ T25] usb 7-1: Product: syz [ 248.954480][ T25] usb 7-1: Manufacturer: syz [ 248.959079][ T25] usb 7-1: SerialNumber: syz [ 248.990112][ T25] usb 7-1: config 0 descriptor?? [ 249.051380][ T9] usb 3-1: device descriptor read/64, error -71 [ 249.072246][ T25] ums-datafab 7-1:0.106: USB Mass Storage device detected [ 249.144242][ T25] usb 7-1: USB disconnect, device number 31 [ 249.161736][ T9] usb usb3-port1: attempt power cycle [ 249.187419][ T8388] netlink: 152 bytes leftover after parsing attributes in process `syz.5.592'. [ 249.281387][ T5804] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 249.501355][ T9] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 249.532386][ T5804] usb 5-1: Using ep0 maxpacket: 8 [ 249.716059][ T8392] netlink: 187320 bytes leftover after parsing attributes in process `syz.6.594'. [ 249.725350][ T8392] net_ratelimit: 5 callbacks suppressed [ 249.725359][ T8392] netlink: zone id is out of range [ 249.736030][ T8392] netlink: zone id is out of range [ 249.741129][ T8392] netlink: zone id is out of range [ 249.746252][ T8392] netlink: zone id is out of range [ 249.751430][ T8392] netlink: zone id is out of range [ 249.756517][ T8392] netlink: zone id is out of range [ 249.761873][ T8392] netlink: zone id is out of range [ 249.767004][ T8392] netlink: zone id is out of range [ 249.772248][ T8392] netlink: zone id is out of range [ 249.777350][ T8392] netlink: zone id is out of range [ 249.814742][ T5804] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 249.823781][ T5804] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 249.831883][ T5804] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 249.841549][ T5804] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 249.853241][ T5804] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 249.863616][ T9] usb 3-1: device descriptor read/8, error -71 [ 249.864498][ T5804] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 249.881693][ T5804] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 249.919185][ T5804] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 249.928579][ T5804] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 249.936186][ T5804] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 249.945400][ T5804] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 249.957045][ T5804] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 249.968328][ T5804] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 249.979464][ T5804] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 249.990725][ T5804] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 250.015906][ T5804] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 250.024442][ T5804] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 250.033976][ T5804] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 250.046499][ T5804] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 250.058281][ T5804] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 250.069457][ T5804] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 250.101457][ T9] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 250.139044][ T9] usb 3-1: device descriptor read/8, error -71 [ 250.237123][ T5804] usb 5-1: string descriptor 0 read error: -22 [ 250.244163][ T5804] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 250.253434][ T9] usb usb3-port1: unable to enumerate USB device [ 250.254352][ T5804] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.220228][ T29] audit: type=1326 audit(1736117450.404:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8397 comm="syz.5.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5449785d29 code=0x7ffc0000 [ 251.244002][ T5896] usb 8-1: new high-speed USB device number 14 using dummy_hcd [ 251.442287][ T5896] usb 8-1: Using ep0 maxpacket: 8 [ 251.450740][ T5896] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.461897][ T29] audit: type=1326 audit(1736117450.404:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8397 comm="syz.5.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5449785d29 code=0x7ffc0000 [ 251.504329][ T5896] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.515553][ T29] audit: type=1326 audit(1736117450.404:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8397 comm="syz.5.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f5449785d29 code=0x7ffc0000 [ 251.548809][ T8408] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 251.570657][ T5896] usb 8-1: New USB device found, idVendor=1223, idProduct=3f07, bcdDevice= 0.00 [ 251.580458][ T8408] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 251.608656][ T5896] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.631363][ T29] audit: type=1326 audit(1736117450.404:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8397 comm="syz.5.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5449785d29 code=0x7ffc0000 [ 251.663356][ T5896] usb 8-1: config 0 descriptor?? [ 251.691730][ T5804] adutux 5-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 251.711455][ T29] audit: type=1326 audit(1736117450.404:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8397 comm="syz.5.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5449785d29 code=0x7ffc0000 [ 251.749187][ T9] usb 7-1: new high-speed USB device number 32 using dummy_hcd [ 251.760884][ T29] audit: type=1326 audit(1736117450.404:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8397 comm="syz.5.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5449785d29 code=0x7ffc0000 [ 251.841856][ T29] audit: type=1326 audit(1736117450.404:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8397 comm="syz.5.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5449785d29 code=0x7ffc0000 [ 251.866416][ T29] audit: type=1326 audit(1736117450.404:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8397 comm="syz.5.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5449785d29 code=0x7ffc0000 [ 251.907267][ T9] usb 7-1: config 0 has an invalid interface number: 120 but max is 0 [ 251.915611][ T9] usb 7-1: config 0 has no interface number 0 [ 251.931505][ T9] usb 7-1: config 0 interface 120 altsetting 0 endpoint 0x8A has an invalid bInterval 255, changing to 11 [ 251.943092][ T9] usb 7-1: config 0 interface 120 altsetting 0 endpoint 0x8A has invalid maxpacket 59391, setting to 1024 [ 251.954521][ T9] usb 7-1: New USB device found, idVendor=16e3, idProduct=f9e9, bcdDevice= 0.58 [ 251.963906][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.974185][ T9] usb 7-1: config 0 descriptor?? [ 251.981018][ T8410] raw-gadget.3 gadget.6: fail, usb_ep_enable returned -22 [ 251.991447][ T970] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 251.993333][ T9] input: USB Touchscreen 16e3:f9e9 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.120/input/input12 [ 252.044309][ C0] usbtouchscreen 7-1:0.120: usbtouch_irq - usb_submit_urb failed with result: -1 [ 252.142745][ T970] usb 3-1: Using ep0 maxpacket: 32 [ 252.482025][ T9] usb 5-1: USB disconnect, device number 17 [ 252.496612][ T970] usb 3-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 252.506041][ T970] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.514355][ T970] usb 3-1: Product: syz [ 252.518537][ T970] usb 3-1: Manufacturer: syz [ 252.521124][ T5896] ortek 0003:1223:3F07.000A: unknown main item tag 0x0 [ 252.523281][ T970] usb 3-1: SerialNumber: syz [ 252.555532][ T5896] ortek 0003:1223:3F07.000A: hidraw0: USB HID v0.00 Device [HID 1223:3f07] on usb-dummy_hcd.7-1/input0 [ 252.557358][ T970] usb 3-1: config 0 descriptor?? [ 252.654026][ T5896] usb 7-1: USB disconnect, device number 32 [ 252.740080][ T9] usb 8-1: USB disconnect, device number 14 [ 252.903184][ T8419] 9pnet_virtio: no channels available for device syz [ 253.017151][ T8421] befs: (nbd5): No write support. Marking filesystem read-only [ 253.027414][ T970] airspy 3-1:0.0: Board ID: 00 [ 253.032601][ T970] airspy 3-1:0.0: Firmware version: [ 253.079624][ T8421] syz.5.600: attempt to access beyond end of device [ 253.079624][ T8421] nbd5: rw=0, sector=0, nr_sectors = 2 limit=0 [ 253.093949][ T8421] befs: (nbd5): unable to read superblock [ 253.214167][ T29] audit: type=1400 audit(1736117452.404:622): avc: denied { map } for pid=8422 comm="syz.4.602" path="socket:[20949]" dev="sockfs" ino=20949 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 253.538874][ T8407] netlink: 20 bytes leftover after parsing attributes in process `syz.2.599'. [ 253.861284][ T8430] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 253.986161][ T8407] netlink: 9 bytes leftover after parsing attributes in process `syz.2.599'. [ 254.024264][ T8407] netlink: 9 bytes leftover after parsing attributes in process `syz.2.599'. [ 254.216255][ T5896] usb 7-1: new high-speed USB device number 33 using dummy_hcd [ 254.327411][ T8431] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 254.428624][ T8431] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 254.471622][ T5896] usb 7-1: Using ep0 maxpacket: 8 [ 254.483051][ T5896] usb 7-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 254.498402][ T5896] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.586790][ T5896] usb 7-1: Product: syz [ 254.611400][ T5896] usb 7-1: Manufacturer: syz [ 254.657133][ T5896] usb 7-1: SerialNumber: syz [ 254.704547][ T5896] usb 7-1: config 0 descriptor?? [ 254.732982][ T970] airspy 3-1:0.0: usb_control_msg() failed -110 request 12 [ 254.749205][ T5896] gspca_main: sq930x-2.14.0 probing 2770:930c [ 254.759809][ T8438] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 254.810492][ T8438] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 254.854791][ T970] airspy 3-1:0.0: Registered as swradio24 [ 254.860653][ T970] airspy 3-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 254.991623][ T9] usb 8-1: new high-speed USB device number 15 using dummy_hcd [ 255.079249][ T5865] usb 3-1: USB disconnect, device number 21 [ 255.176233][ T9] usb 8-1: Using ep0 maxpacket: 16 [ 255.188198][ T9] usb 8-1: New USB device found, idVendor=2137, idProduct=0001, bcdDevice=2a.35 [ 255.198114][ T9] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.234446][ T9] usb 8-1: Product: syz [ 255.242824][ T9] usb 8-1: Manufacturer: syz [ 255.251382][ T9] usb 8-1: SerialNumber: syz [ 255.259321][ T9] usb 8-1: config 0 descriptor?? [ 255.282694][ T8449] overlayfs: missing 'lowerdir' [ 255.287834][ T29] audit: type=1400 audit(1736117454.464:623): avc: denied { mount } for pid=8448 comm="syz.2.609" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 255.378292][ T29] audit: type=1400 audit(1736117454.474:624): avc: denied { mounton } for pid=8448 comm="syz.2.609" path="/131/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 255.460034][ T9] as10x_usb: device has been detected [ 255.466424][ T9] dvbdev: DVB: registering new adapter (Sky IT Digital Key (green led)) [ 255.490120][ T9] usb 8-1: DVB: registering adapter 1 frontend 0 (Sky IT Digital Key (green led))... [ 255.499525][ T8439] random: crng reseeded on system resumption [ 255.515943][ T9] as10x_usb: error during firmware upload part1 [ 255.522480][ T9] Registered device Sky IT Digital Key (green led) [ 255.536743][ T29] audit: type=1400 audit(1736117454.544:625): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 255.556913][ T29] audit: type=1400 audit(1736117454.674:626): avc: denied { write } for pid=8437 comm="syz.7.606" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 255.580013][ C0] vkms_vblank_simulate: vblank timer overrun [ 255.587193][ T29] audit: type=1400 audit(1736117454.754:627): avc: denied { read } for pid=8452 comm="syz.2.610" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 255.619437][ T29] audit: type=1400 audit(1736117454.804:628): avc: denied { setopt } for pid=8441 comm="syz.4.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 255.629914][ T8428] net_ratelimit: 5 callbacks suppressed [ 255.629929][ T8428] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 255.639331][ T29] audit: type=1400 audit(1736117454.804:629): avc: denied { connect } for pid=8441 comm="syz.4.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 255.710544][ T5896] gspca_sq930x: ucbus_write failed -71 [ 255.763233][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.926968][ T5804] usb 8-1: USB disconnect, device number 15 [ 255.931339][ T5896] gspca_sq930x: Sensor ov9630 not yet treated [ 255.940001][ T5896] sq930x 7-1:0.0: probe with driver sq930x failed with error -22 [ 255.956293][ T5896] usb 7-1: USB disconnect, device number 33 [ 255.987766][ T5804] Unregistered device Sky IT Digital Key (green led) [ 256.003060][ T5804] as10x_usb: device has been disconnected [ 256.064963][ T8458] netlink: 132 bytes leftover after parsing attributes in process `syz.7.611'. [ 256.082824][ T29] audit: type=1400 audit(1736117455.274:630): avc: denied { write } for pid=8457 comm="syz.7.611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 256.141393][ T970] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 256.291119][ T8462] netlink: 8 bytes leftover after parsing attributes in process `syz.6.613'. [ 256.301073][ T8462] bridge: RTM_NEWNEIGH with unconfigured vlan 1 on bridge0 [ 256.321430][ T970] usb 3-1: Using ep0 maxpacket: 32 [ 256.344049][ T970] usb 3-1: config 9 has an invalid interface number: 235 but max is 1 [ 256.352730][ T970] usb 3-1: config 9 has an invalid interface number: 191 but max is 1 [ 256.360921][ T970] usb 3-1: config 9 has no interface number 0 [ 256.391316][ T970] usb 3-1: config 9 has no interface number 1 [ 256.397456][ T970] usb 3-1: config 9 interface 235 altsetting 18 bulk endpoint 0x7 has invalid maxpacket 32 [ 256.422032][ T970] usb 3-1: config 9 interface 235 altsetting 18 bulk endpoint 0xC has invalid maxpacket 1023 [ 256.451314][ T970] usb 3-1: config 9 interface 235 has no altsetting 0 [ 256.468521][ T970] usb 3-1: config 9 interface 191 has no altsetting 0 [ 256.491412][ T5804] usb 8-1: new high-speed USB device number 16 using dummy_hcd [ 256.510360][ T970] usb 3-1: string descriptor 0 read error: -22 [ 256.521371][ T970] usb 3-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=89.23 [ 256.557876][ T970] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.575526][ T8453] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 256.591509][ T8453] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 256.602960][ T970] quatech2 3-1:9.235: Quatech 2nd gen USB to Serial Driver converter detected [ 256.623930][ T8469] overlay: Unknown parameter 'volatile:/' [ 256.658085][ T8467] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 256.672335][ T29] audit: type=1400 audit(1736117455.864:631): avc: denied { append } for pid=5172 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 256.703679][ T5804] usb 8-1: Using ep0 maxpacket: 8 [ 256.712579][ T5804] usb 8-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 256.729870][ T5804] usb 8-1: config 246 descriptor has 1 excess byte, ignoring [ 256.743481][ T5804] usb 8-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 256.757571][ T5804] usb 8-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 256.770774][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 256.783271][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 256.794995][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 256.806698][ T5804] usb 8-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 256.840431][ T5804] usb 8-1: config 246 descriptor has 1 excess byte, ignoring [ 256.869184][ T5804] usb 8-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 256.886076][ T8473] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 256.888770][ T8453] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.928701][ T5804] usb 8-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 256.989295][ T8453] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 257.000517][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 257.027534][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 257.078288][ T970] usb 3-1: qt2_setup_urbs - submit read urb failed -8 [ 257.090627][ T970] quatech2 3-1:9.235: probe with driver quatech2 failed with error -8 [ 257.101512][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 257.155312][ T5804] usb 8-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 257.166247][ T970] quatech2 3-1:9.191: Quatech 2nd gen USB to Serial Driver converter detected [ 257.175841][ T5804] usb 8-1: config 246 descriptor has 1 excess byte, ignoring [ 257.185092][ T5804] usb 8-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 257.307536][ T5804] usb 8-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 257.325009][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 257.374614][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 257.449778][ T5804] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 257.486787][ T5804] usb 8-1: string descriptor 0 read error: -22 [ 257.495334][ T5804] usb 8-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 257.505483][ T5804] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.518059][ T970] usb 3-1: qt2_attach - failed to power on unit: -71 [ 257.529080][ T970] quatech2 3-1:9.191: probe with driver quatech2 failed with error -71 [ 257.540513][ T970] usb 3-1: USB disconnect, device number 22 [ 257.570102][ T5804] adutux 8-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 257.771915][ T8480] nbd4: detected capacity change from 0 to 12 [ 257.794048][ T5985] block nbd4: Send control failed (result -89) [ 257.805147][ T5985] block nbd4: Request send failed, requeueing [ 257.861108][ T5823] Bluetooth: hci3: command 0x0406 tx timeout [ 257.939441][ T8503] block nbd4: NBD_DISCONNECT [ 258.025192][ T5821] block nbd4: Receive control failed (result -32) [ 258.038001][ T99] block nbd4: Dead connection, failed to find a fallback [ 258.049653][ T99] block nbd4: shutting down sockets [ 258.056755][ T99] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 258.067639][ T99] Buffer I/O error on dev nbd4, logical block 0, async page read [ 258.087930][ T5985] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 258.120473][ T8503] block nbd4: Send disconnect failed -89 [ 258.166199][ T5985] Buffer I/O error on dev nbd4, logical block 0, async page read [ 258.294311][ T5896] usb 8-1: USB disconnect, device number 16 [ 258.331867][ T5985] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 258.360059][ T5985] Buffer I/O error on dev nbd4, logical block 0, async page read [ 258.380595][ T5985] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 258.411853][ T8477] mkiss: ax0: crc mode is auto. [ 258.425947][ T5985] Buffer I/O error on dev nbd4, logical block 0, async page read [ 258.432997][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 258.433013][ T29] audit: type=1400 audit(1736117457.624:666): avc: denied { read write } for pid=8517 comm="syz.2.619" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 258.442229][ T5985] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 258.492977][ T29] audit: type=1400 audit(1736117457.624:667): avc: denied { open } for pid=8517 comm="syz.2.619" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 258.540849][ T5985] Buffer I/O error on dev nbd4, logical block 0, async page read [ 258.573513][ T29] audit: type=1400 audit(1736117457.664:668): avc: denied { ioctl } for pid=8517 comm="syz.2.619" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=20307 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 258.575024][ T5985] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 258.600567][ T29] audit: type=1400 audit(1736117457.764:669): avc: denied { name_bind } for pid=8519 comm="syz.2.620" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 258.632028][ T29] audit: type=1400 audit(1736117457.764:670): avc: denied { node_bind } for pid=8519 comm="syz.2.620" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 258.640710][ T5985] Buffer I/O error on dev nbd4, logical block 0, async page read [ 258.667577][ T5985] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 258.676928][ T5985] Buffer I/O error on dev nbd4, logical block 0, async page read [ 258.684965][ T5985] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 258.694328][ T5985] Buffer I/O error on dev nbd4, logical block 0, async page read [ 258.702216][ T5985] ldm_validate_partition_table(): Disk read failed. [ 258.709495][ T5985] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 258.718696][ T5985] Buffer I/O error on dev nbd4, logical block 0, async page read [ 258.728217][ T5985] I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 258.737648][ T5985] Buffer I/O error on dev nbd4, logical block 0, async page read [ 258.745767][ T5985] Dev nbd4: unable to read RDB block 0 [ 258.752873][ T5985] nbd4: unable to read partition table [ 258.758585][ T5985] nbd4: partition table beyond EOD, truncated [ 258.768258][ T8513] ldm_validate_partition_table(): Disk read failed. [ 258.775874][ T8513] Dev nbd4: unable to read RDB block 0 [ 258.786771][ T8513] nbd4: unable to read partition table [ 258.792645][ T8513] nbd4: partition table beyond EOD, truncated [ 258.802717][ T5985] ldm_validate_partition_table(): Disk read failed. [ 258.809669][ T5985] Dev nbd4: unable to read RDB block 0 [ 258.815653][ T5985] nbd4: unable to read partition table [ 258.822243][ T5985] nbd4: partition table beyond EOD, truncated [ 258.911258][ T8523] 9pnet_fd: Insufficient options for proto=fd [ 259.025874][ T29] audit: type=1400 audit(1736117458.114:671): avc: denied { execmem } for pid=8522 comm="syz.7.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 259.148154][ T29] audit: type=1400 audit(1736117458.334:672): avc: denied { map_read map_write } for pid=8526 comm="syz.4.622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 259.181124][ T8528] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 259.224079][ T29] audit: type=1400 audit(1736117458.414:673): avc: denied { read write } for pid=8524 comm="syz.6.623" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 259.589099][ T29] audit: type=1400 audit(1736117458.414:674): avc: denied { open } for pid=8524 comm="syz.6.623" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 259.612277][ T29] audit: type=1400 audit(1736117458.434:675): avc: denied { create } for pid=8526 comm="syz.4.622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 259.710549][ T8537] input: syz0 as /devices/virtual/input/input13 [ 260.341002][ T8543] netlink: 16186 bytes leftover after parsing attributes in process `syz.4.628'. [ 260.500843][ T5896] IPVS: starting estimator thread 0... [ 260.591422][ T8549] IPVS: using max 46 ests per chain, 110400 per kthread [ 260.611369][ T9] usb 5-1: new full-speed USB device number 18 using dummy_hcd [ 260.802965][ T9] usb 5-1: unable to get BOS descriptor or descriptor too short [ 260.815292][ T9] usb 5-1: not running at top speed; connect to a high speed hub [ 260.857636][ T9] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 261.086768][ T9] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 261.106675][ T9] usb 5-1: config 1 has no interface number 1 [ 261.117121][ T9] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 261.144066][ T9] usb 5-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 261.160124][ T9] usb 5-1: config 1 interface 2 has no altsetting 0 [ 261.175332][ T9] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 261.186592][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.196717][ T9] usb 5-1: Product: syz [ 261.200902][ T9] usb 5-1: Manufacturer: syz [ 261.205728][ T9] usb 5-1: SerialNumber: syz [ 261.360826][ T8554] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 261.827043][ T9] usb 5-1: 2:1 : no UAC_FORMAT_TYPE desc [ 261.833022][ T9] usb 5-1: selecting invalid altsetting 0 [ 261.891428][ T9] usb 5-1: USB disconnect, device number 18 [ 262.021409][ T5866] usb 8-1: new high-speed USB device number 17 using dummy_hcd [ 262.751438][ T5866] usb 8-1: Using ep0 maxpacket: 8 [ 262.753263][ T5985] udevd[5985]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 262.774108][ T5866] usb 8-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 262.786089][ T5866] usb 8-1: config 246 descriptor has 1 excess byte, ignoring [ 262.829617][ T5866] usb 8-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 262.838887][ T5866] usb 8-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 262.850644][ T5866] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 262.861961][ T5866] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 262.873066][ T5866] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 262.959943][ T5866] usb 8-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 262.969342][ T5866] usb 8-1: config 246 descriptor has 1 excess byte, ignoring [ 262.977018][ T5866] usb 8-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 262.987424][ T5866] usb 8-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 263.010260][ T8574] netlink: 20 bytes leftover after parsing attributes in process `syz.6.636'. [ 263.026371][ T5866] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 263.043377][ T5866] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 263.054908][ T5866] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 263.066345][ T5866] usb 8-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 263.076059][ T5866] usb 8-1: config 246 descriptor has 1 excess byte, ignoring [ 263.083885][ T5866] usb 8-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 263.093522][ T5866] usb 8-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 263.105487][ T5866] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 263.117259][ T5866] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 263.131014][ T5866] usb 8-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 263.547292][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 263.549102][ T5866] usb 8-1: string descriptor 0 read error: -22 [ 263.578610][ T29] audit: type=1400 audit(1736117462.634:712): avc: denied { create } for pid=8576 comm="syz.4.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 263.598383][ T5866] usb 8-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 263.601424][ T29] audit: type=1400 audit(1736117462.644:713): avc: denied { getopt } for pid=8576 comm="syz.4.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 263.627477][ T29] audit: type=1400 audit(1736117462.644:714): avc: denied { connect } for pid=8576 comm="syz.4.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 263.647367][ T29] audit: type=1400 audit(1736117462.644:715): avc: denied { name_connect } for pid=8576 comm="syz.4.637" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 263.674552][ T5866] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.717261][ T5866] adutux 8-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 263.866708][ T29] audit: type=1400 audit(1736117463.054:716): avc: denied { setopt } for pid=8585 comm="syz.6.639" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 263.867149][ T8587] syz_tun: entered allmulticast mode [ 263.965451][ T9] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 263.978697][ T8588] tmpfs: Bad value for 'mpol' [ 264.233533][ T29] audit: type=1400 audit(1736117463.164:717): avc: denied { mounton } for pid=8585 comm="syz.6.639" path="/84/file0" dev="tmpfs" ino=466 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 264.381418][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 264.427024][ T9] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 264.441401][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.455145][ T9] usb 5-1: Product: syz [ 264.460389][ T9] usb 5-1: Manufacturer: syz [ 264.465547][ T9] usb 5-1: SerialNumber: syz [ 264.474330][ T47] usb 7-1: new high-speed USB device number 34 using dummy_hcd [ 264.493712][ T9] usb 5-1: config 0 descriptor?? [ 264.522092][ T9] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 264.558056][ T9] usb 5-1: Detected FT232H [ 264.703851][ T5865] usb 8-1: USB disconnect, device number 17 [ 264.757086][ T9] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 264.821466][ T47] usb 7-1: device descriptor read/64, error -71 [ 265.121508][ T47] usb 7-1: new high-speed USB device number 35 using dummy_hcd [ 265.261550][ T47] usb 7-1: device descriptor read/64, error -71 [ 265.273731][ T29] audit: type=1400 audit(1736117464.464:718): avc: denied { create } for pid=8583 comm="syz.4.638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 265.296056][ T29] audit: type=1400 audit(1736117464.484:719): avc: denied { ioctl } for pid=8583 comm="syz.4.638" path="socket:[21567]" dev="sockfs" ino=21567 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 265.334016][ T9] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 265.379207][ T47] usb usb7-port1: attempt power cycle [ 265.388388][ T29] audit: type=1400 audit(1736117464.574:720): avc: denied { setopt } for pid=8595 comm="syz.7.642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 265.436469][ T29] audit: type=1400 audit(1736117464.624:721): avc: denied { execute } for pid=8595 comm="syz.7.642" path="/64/cpu.stat" dev="tmpfs" ino=352 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 265.538035][ T9] usb 5-1: USB disconnect, device number 19 [ 265.554871][ T9] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 265.577607][ T9] ftdi_sio 5-1:0.0: device disconnected [ 265.752619][ T47] usb 7-1: new high-speed USB device number 36 using dummy_hcd [ 265.886317][ T8607] trusted_key: encrypted_key: master key parameter 'tefaul4' is invalid [ 266.382531][ T47] usb 7-1: device descriptor read/8, error -71 [ 266.748677][ T8609] netlink: 56 bytes leftover after parsing attributes in process `syz.2.645'. [ 266.771577][ T47] usb 7-1: new high-speed USB device number 37 using dummy_hcd [ 266.941457][ T47] usb 7-1: device descriptor read/8, error -71 [ 267.051516][ T47] usb usb7-port1: unable to enumerate USB device [ 267.078967][ T8627] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 267.108567][ T8627] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 267.491356][ T47] usb 7-1: new high-speed USB device number 38 using dummy_hcd [ 267.941516][ T47] usb 7-1: Using ep0 maxpacket: 8 [ 268.009429][ T47] usb 7-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 268.041371][ T47] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.071322][ T47] usb 7-1: Product: syz [ 268.075528][ T47] usb 7-1: Manufacturer: syz [ 268.080145][ T47] usb 7-1: SerialNumber: syz [ 268.117623][ T47] usb 7-1: config 0 descriptor?? [ 268.430684][ T47] dvb_usb_rtl28xxu 7-1:0.0: chip type detection failed -71 [ 268.441281][ T47] dvb_usb_rtl28xxu 7-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 268.597133][ T47] usb 7-1: USB disconnect, device number 38 [ 268.921678][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 268.921694][ T29] audit: type=1400 audit(1736117468.114:731): avc: denied { read } for pid=8646 comm="syz.2.655" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 269.004228][ T970] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 269.023831][ T29] audit: type=1400 audit(1736117468.144:732): avc: denied { open } for pid=8646 comm="syz.2.655" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 269.047690][ T29] audit: type=1400 audit(1736117468.144:733): avc: denied { ioctl } for pid=8646 comm="syz.2.655" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 269.094273][ T29] audit: type=1400 audit(1736117468.204:734): avc: denied { create } for pid=8646 comm="syz.2.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 269.116028][ T29] audit: type=1400 audit(1736117468.214:735): avc: denied { getopt } for pid=8646 comm="syz.2.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 269.158427][ T29] audit: type=1400 audit(1736117468.214:736): avc: denied { write } for pid=8646 comm="syz.2.655" name="sg0" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 269.216544][ T970] usb 5-1: Using ep0 maxpacket: 8 [ 269.821705][ T970] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 269.830526][ T970] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 269.841302][ T970] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 269.850485][ T970] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 269.865668][ T970] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 269.932403][ T29] audit: type=1400 audit(1736117468.214:737): avc: denied { read } for pid=8646 comm="syz.2.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 269.951895][ T970] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 269.982192][ T970] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 270.005866][ T29] audit: type=1400 audit(1736117468.214:738): avc: denied { ioctl } for pid=8646 comm="syz.2.655" path="/dev/sg0" dev="devtmpfs" ino=758 ioctlcmd=0x227b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 270.053125][ T970] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 270.145723][ T970] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 270.208646][ T970] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 270.283015][ T29] audit: type=1400 audit(1736117468.214:739): avc: denied { read } for pid=8646 comm="syz.2.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 270.323213][ T8664] netlink: 187320 bytes leftover after parsing attributes in process `syz.6.659'. [ 270.328905][ T970] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 270.417995][ T8664] netlink: zone id is out of range [ 270.445774][ T970] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 270.460788][ T8664] netlink: zone id is out of range [ 270.466020][ T29] audit: type=1400 audit(1736117468.434:740): avc: denied { mac_admin } for pid=8650 comm="syz.6.656" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 270.467961][ T970] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 270.493502][ T8664] netlink: zone id is out of range [ 270.506781][ T8664] netlink: zone id is out of range [ 270.514049][ T8664] netlink: zone id is out of range [ 270.519457][ T8664] netlink: zone id is out of range [ 270.527491][ T8664] netlink: zone id is out of range [ 270.534209][ T8664] netlink: zone id is out of range [ 270.539567][ T8664] netlink: zone id is out of range [ 270.546564][ T8664] netlink: zone id is out of range [ 270.578258][ T8658] Process accounting resumed [ 270.598235][ T970] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 270.634127][ T970] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 270.643213][ T970] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 270.650608][ T970] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 270.660051][ T970] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 270.672057][ T970] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 270.683586][ T970] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 270.694871][ T970] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 270.781295][ T970] usb 5-1: string descriptor 0 read error: -22 [ 270.792490][ T970] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 270.801720][ T970] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.826852][ T970] adutux 5-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 271.011461][ T25] usb 7-1: new high-speed USB device number 39 using dummy_hcd [ 271.044133][ T7951] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.191783][ T25] usb 7-1: Using ep0 maxpacket: 8 [ 271.221541][ T25] usb 7-1: config 179 has an invalid interface number: 65 but max is 0 [ 271.281576][ T25] usb 7-1: config 179 has no interface number 0 [ 271.282556][ T7951] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.288277][ T25] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 271.361735][ T25] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 271.376994][ T5823] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 271.378394][ T25] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 271.396318][ T25] usb 7-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 271.396336][ T5823] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 271.396399][ T25] usb 7-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 271.430110][ T5823] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 271.452253][ T5823] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 271.462002][ T5823] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 271.474784][ T5823] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 271.667662][ T47] usb 5-1: USB disconnect, device number 20 [ 271.675193][ T25] usb 7-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 271.696958][ T7951] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.720919][ T25] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.773948][ T8672] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 271.824911][ T7951] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.878775][ T8675] lo speed is unknown, defaulting to 1000 [ 272.100313][ T7951] bridge_slave_1: left allmulticast mode [ 272.121949][ T8683] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 272.127833][ T7951] bridge_slave_1: left promiscuous mode [ 272.151421][ T7951] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.156746][ T8672] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(10) [ 272.165058][ T8672] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 272.261088][ T8672] vhci_hcd vhci_hcd.0: Device attached [ 272.280571][ T7951] bridge_slave_0: left allmulticast mode [ 272.298497][ T7951] bridge_slave_0: left promiscuous mode [ 272.311943][ T8683] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 272.329166][ T7951] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.343902][ T8681] vhci_hcd: cannot find a urb of seqnum 1 max seqnum 0 [ 272.380999][ T7958] vhci_hcd: stop threads [ 272.392861][ T7958] vhci_hcd: release socket [ 272.397391][ T7958] vhci_hcd: disconnect device [ 272.413056][ T5821] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 272.431676][ T25] vhci_hcd: vhci_device speed not set [ 272.461699][ T5821] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 272.474340][ T5821] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 272.493124][ T5821] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 272.502990][ T5821] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 272.503038][ T970] input: Generic X-Box pad as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:179.65/input/input14 [ 272.522992][ T5821] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 272.686310][ T5866] usb 7-1: USB disconnect, device number 39 [ 272.692414][ C1] xpad 7-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 272.692464][ C1] xpad 7-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 272.772505][ T5866] xpad 7-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 273.349837][ T8697] netlink: 8 bytes leftover after parsing attributes in process `syz.2.666'. [ 273.601512][ T5823] Bluetooth: hci5: command tx timeout [ 273.651484][ T8711] nbd6: detected capacity change from 0 to 12 [ 273.681901][ T8708] block nbd6: NBD_DISCONNECT [ 273.687348][ T5985] block nbd6: Send control failed (result -89) [ 273.718299][ T5985] block nbd6: Request send failed, requeueing [ 273.756882][ T5985] block nbd6: Disconnected due to user request. [ 273.785165][ T5985] blk_print_req_error: 40 callbacks suppressed [ 273.785182][ T5985] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 273.801321][ T8708] block nbd6: Send disconnect failed -89 [ 273.809338][ T5985] buffer_io_error: 40 callbacks suppressed [ 273.809352][ T5985] Buffer I/O error on dev nbd6, logical block 0, async page read [ 273.824898][ T7951] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 273.841664][ T7951] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 273.852212][ T41] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 273.862276][ T41] Buffer I/O error on dev nbd6, logical block 0, async page read [ 273.874044][ T5985] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 273.883431][ T5985] Buffer I/O error on dev nbd6, logical block 0, async page read [ 273.891491][ T5985] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 273.900589][ T5985] Buffer I/O error on dev nbd6, logical block 0, async page read [ 273.908705][ T5985] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 273.917873][ T5985] Buffer I/O error on dev nbd6, logical block 0, async page read [ 273.919018][ T7951] bond0 (unregistering): Released all slaves [ 273.925918][ T5985] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 273.940935][ T5985] Buffer I/O error on dev nbd6, logical block 0, async page read [ 273.949035][ T5985] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 273.958185][ T5985] Buffer I/O error on dev nbd6, logical block 0, async page read [ 273.966154][ T5985] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 273.975259][ T5985] Buffer I/O error on dev nbd6, logical block 0, async page read [ 273.983284][ T5985] ldm_validate_partition_table(): Disk read failed. [ 273.989979][ T5985] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 273.999238][ T5985] Buffer I/O error on dev nbd6, logical block 0, async page read [ 274.009054][ T5985] I/O error, dev nbd6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 274.018201][ T5985] Buffer I/O error on dev nbd6, logical block 0, async page read [ 274.026255][ T5985] Dev nbd6: unable to read RDB block 0 [ 274.032046][ T5985] nbd6: unable to read partition table [ 274.038334][ T5985] nbd6: partition table beyond EOD, truncated [ 274.057739][ T5985] ldm_validate_partition_table(): Disk read failed. [ 274.064922][ T5985] Dev nbd6: unable to read RDB block 0 [ 274.072357][ T5985] nbd6: unable to read partition table [ 274.078056][ T5985] nbd6: partition table beyond EOD, truncated [ 274.642883][ T5821] Bluetooth: hci6: command tx timeout [ 274.653503][ T8686] lo speed is unknown, defaulting to 1000 [ 274.654977][ T5866] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 274.661384][ T5865] usb 7-1: new high-speed USB device number 40 using dummy_hcd [ 274.677944][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 274.677958][ T29] audit: type=1400 audit(1736117473.864:756): avc: denied { mounton } for pid=8719 comm="syz.2.674" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=67 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 274.793103][ T8722] syz.2.674: attempt to access beyond end of device [ 274.793103][ T8722] nbd2: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 274.869009][ T5865] usb 7-1: Using ep0 maxpacket: 16 [ 274.882349][ T5865] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 274.904181][ T5866] usb 5-1: Using ep0 maxpacket: 8 [ 274.909214][ T5865] usb 7-1: New USB device found, idVendor=093a, idProduct=2622, bcdDevice=b5.89 [ 274.909245][ T5865] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.909267][ T5865] usb 7-1: Product: syz [ 274.948060][ T5865] usb 7-1: Manufacturer: syz [ 274.953147][ T5865] usb 7-1: SerialNumber: syz [ 274.959274][ T5866] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 274.985604][ T8675] chnl_net:caif_netlink_parms(): no params data found [ 274.994752][ T5865] usb 7-1: config 0 descriptor?? [ 274.995648][ T5866] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 275.010678][ T5865] gspca_main: gspca_pac7302-2.14.0 probing 093a:2622 [ 275.035328][ T5866] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 275.053781][ T5866] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 275.068224][ T5866] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 275.079620][ T5866] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 275.090967][ T5866] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 275.107667][ T5866] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 275.116754][ T5866] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 275.124782][ T5866] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 275.134252][ T7951] hsr_slave_0: left promiscuous mode [ 275.140885][ T7951] hsr_slave_1: left promiscuous mode [ 275.142087][ T5866] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 275.160719][ T7951] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.168432][ T7951] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.172519][ T5866] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 275.187977][ T7951] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.195593][ T7951] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.196272][ T5866] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 275.236480][ T7951] veth1_macvtap: left promiscuous mode [ 275.242670][ T7951] veth0_macvtap: left promiscuous mode [ 275.246300][ T29] audit: type=1400 audit(1736117474.424:757): avc: denied { bind } for pid=8713 comm="syz.6.672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 275.248273][ T7951] veth1_vlan: left promiscuous mode [ 275.274304][ T5866] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 275.288509][ T7951] veth0_vlan: left promiscuous mode [ 275.298203][ T5866] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 275.302269][ T5865] gspca_pac7302: reg_w() failed i: ff v: 01 error -71 [ 275.323949][ T5866] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 275.349102][ T5866] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 275.358389][ T5866] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 275.394389][ T5866] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 275.413273][ T5865] gspca_pac7302 7-1:0.0: probe with driver gspca_pac7302 failed with error -71 [ 275.436635][ T5865] usb 7-1: USB disconnect, device number 40 [ 275.455537][ T5866] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 275.560234][ T5866] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 275.598766][ T29] audit: type=1400 audit(1736117474.774:758): avc: denied { create } for pid=8737 comm="syz.2.676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 275.765155][ T5821] Bluetooth: hci5: command tx timeout [ 275.960330][ T5866] usb 5-1: string descriptor 0 read error: -22 [ 275.987312][ T5866] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 276.011929][ T5866] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.086433][ T5866] adutux 5-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 276.144696][ T29] audit: type=1400 audit(1736117475.334:759): avc: denied { mount } for pid=8734 comm="syz.6.675" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 276.203992][ T29] audit: type=1400 audit(1736117475.364:760): avc: denied { bind } for pid=8734 comm="syz.6.675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 276.223868][ T29] audit: type=1400 audit(1736117475.364:761): avc: denied { name_bind } for pid=8734 comm="syz.6.675" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 276.248849][ T29] audit: type=1400 audit(1736117475.364:762): avc: denied { node_bind } for pid=8734 comm="syz.6.675" saddr=172.20.20.170 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 276.272652][ T29] audit: type=1400 audit(1736117475.384:763): avc: denied { write } for pid=8734 comm="syz.6.675" laddr=172.20.20.170 lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 276.721771][ T5821] Bluetooth: hci6: command tx timeout [ 277.148456][ T29] audit: type=1400 audit(1736117476.344:764): avc: denied { watch watch_reads } for pid=8753 comm="syz.2.678" path="/148/bus" dev="tmpfs" ino=823 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 277.184922][ T29] audit: type=1400 audit(1736117476.374:765): avc: denied { write } for pid=8753 comm="syz.2.678" path="socket:[21907]" dev="sockfs" ino=21907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 277.269637][ T7951] team0 (unregistering): Port device team_slave_1 removed [ 277.329563][ T7951] team0 (unregistering): Port device team_slave_0 removed [ 278.001515][ T970] usb 5-1: USB disconnect, device number 21 [ 278.012214][ T5821] Bluetooth: hci5: command tx timeout [ 278.762341][ T8675] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.769573][ T8675] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.785960][ T8675] bridge_slave_0: entered allmulticast mode [ 278.797561][ T8675] bridge_slave_0: entered promiscuous mode [ 278.803064][ T5821] Bluetooth: hci6: command tx timeout [ 279.282139][ T8686] chnl_net:caif_netlink_parms(): no params data found [ 279.334624][ T8675] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.364865][ T8675] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.381501][ T8675] bridge_slave_1: entered allmulticast mode [ 279.388402][ T8675] bridge_slave_1: entered promiscuous mode [ 279.500719][ T8675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.512103][ T8675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.552289][ T8789] netlink: 'syz.2.684': attribute type 10 has an invalid length. [ 279.572778][ T8789] team0: Port device netdevsim0 added [ 279.596505][ T7951] IPVS: stop unused estimator thread 0... [ 279.626225][ T8675] team0: Port device team_slave_0 added [ 279.645419][ T8686] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.652733][ T8686] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.660005][ T8686] bridge_slave_0: entered allmulticast mode [ 279.667104][ T8686] bridge_slave_0: entered promiscuous mode [ 279.674711][ T8686] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.682057][ T8686] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.689260][ T8686] bridge_slave_1: entered allmulticast mode [ 279.696902][ T8686] bridge_slave_1: entered promiscuous mode [ 279.728234][ T8675] team0: Port device team_slave_1 added [ 279.796601][ T8686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.821366][ T5865] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 279.831046][ T8675] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.840778][ T8675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.886962][ T8675] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.909010][ T8686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.935858][ T8675] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.951256][ T8675] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.971472][ T5865] usb 3-1: Using ep0 maxpacket: 32 [ 279.984792][ T5865] usb 3-1: config 0 has an invalid interface number: 61 but max is 1 [ 279.997469][ T5865] usb 3-1: config 0 has an invalid interface number: 98 but max is 1 [ 280.006339][ T5865] usb 3-1: config 0 has no interface number 0 [ 280.011350][ T8675] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.020758][ T5865] usb 3-1: config 0 has no interface number 1 [ 280.048047][ T5865] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=b5.f6 [ 280.070990][ T8686] team0: Port device team_slave_0 added [ 280.076979][ T5865] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.085444][ T5821] Bluetooth: hci5: command tx timeout [ 280.100239][ T5865] usb 3-1: Product: syz [ 280.106467][ T5865] usb 3-1: Manufacturer: syz [ 280.108206][ T8686] team0: Port device team_slave_1 added [ 280.111068][ T5865] usb 3-1: SerialNumber: syz [ 280.124670][ T5865] usb 3-1: config 0 descriptor?? [ 280.191825][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.198810][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.231887][ T5865] viperboard 3-1:0.61: version 0.00 found at bus 003 address 023 [ 280.246118][ T8686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.253406][ T5865] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 280.274011][ T5865] viperboard-i2c viperboard-i2c.2.auto: probe with driver viperboard-i2c failed with error -5 [ 280.294906][ T5865] viperboard 3-1:0.98: version 0.00 found at bus 003 address 023 [ 280.297376][ T8675] hsr_slave_0: entered promiscuous mode [ 280.309945][ T5865] viperboard-i2c viperboard-i2c.5.auto: failure setting i2c_bus_freq to 100 [ 280.319346][ T5865] viperboard-i2c viperboard-i2c.5.auto: probe with driver viperboard-i2c failed with error -5 [ 280.330335][ T8675] hsr_slave_1: entered promiscuous mode [ 280.353816][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.358159][ T5865] usb 3-1: USB disconnect, device number 23 [ 280.360769][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.393987][ T8686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.448629][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 280.448645][ T29] audit: type=1400 audit(1736117479.634:773): avc: denied { create } for pid=8792 comm="syz.6.686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 280.489952][ T29] audit: type=1400 audit(1736117479.674:774): avc: denied { write } for pid=8792 comm="syz.6.686" path="socket:[22803]" dev="sockfs" ino=22803 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 280.517694][ T29] audit: type=1400 audit(1736117479.674:775): avc: denied { sqpoll } for pid=8792 comm="syz.6.686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 280.536924][ T29] audit: type=1400 audit(1736117479.674:776): avc: denied { read write } for pid=8792 comm="syz.6.686" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 280.560076][ T29] audit: type=1400 audit(1736117479.674:777): avc: denied { open } for pid=8792 comm="syz.6.686" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 280.727372][ T8686] hsr_slave_0: entered promiscuous mode [ 280.734279][ T8686] hsr_slave_1: entered promiscuous mode [ 280.740294][ T8686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.747936][ T8686] Cannot create hsr debugfs directory [ 280.881431][ T5821] Bluetooth: hci6: command tx timeout [ 280.912734][ T8675] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 280.931477][ T8] usb 7-1: new high-speed USB device number 41 using dummy_hcd [ 280.933541][ T8675] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 280.968363][ T8675] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 280.994319][ T8675] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 281.035594][ T8686] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 281.048937][ T8686] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 281.066252][ T8686] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 281.079227][ T8686] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 281.092718][ T8] usb 7-1: Using ep0 maxpacket: 32 [ 281.111656][ T8] usb 7-1: config 0 has an invalid interface number: 97 but max is 0 [ 281.130010][ T8] usb 7-1: config 0 has no interface number 0 [ 281.136746][ T8] usb 7-1: config 0 interface 97 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 281.151789][ T8] usb 7-1: New USB device found, idVendor=0bfd, idProduct=0104, bcdDevice=f8.1c [ 281.167123][ T8] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.175548][ T8] usb 7-1: Product: syz [ 281.180238][ T8] usb 7-1: Manufacturer: syz [ 281.185273][ T8] usb 7-1: SerialNumber: syz [ 281.200411][ T8] usb 7-1: config 0 descriptor?? [ 281.205808][ T9] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 281.222630][ T8] kvaser_usb 7-1:0.97: error -ENODEV: Cannot get usb endpoint(s) [ 281.249824][ T8675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.284041][ T8686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.295402][ T8675] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.312698][ T7956] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.319767][ T7956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.340139][ T8686] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.356027][ T7956] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.363168][ T7956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.371593][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 281.378641][ T9] usb 3-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 281.389778][ T9] usb 3-1: config 246 descriptor has 1 excess byte, ignoring [ 281.400920][ T7946] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.401467][ T9] usb 3-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 281.408068][ T7946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.417186][ T9] usb 3-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 281.454529][ T9] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 281.466343][ T9] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 281.478718][ T8686] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.489655][ T9] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 281.499868][ T8686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.512359][ T9] usb 3-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 281.521166][ T9] usb 3-1: config 246 descriptor has 1 excess byte, ignoring [ 281.535229][ T7946] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.541841][ T9] usb 3-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 281.542374][ T7946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.551465][ T9] usb 3-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 281.570309][ T9] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 281.581892][ T9] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 281.602432][ T9] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 281.655612][ T9] usb 3-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 281.666017][ T9] usb 3-1: config 246 descriptor has 1 excess byte, ignoring [ 281.681282][ T9] usb 3-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 281.690692][ T9] usb 3-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 281.721933][ T9] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 281.738810][ T9] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 281.750579][ T9] usb 3-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 281.764627][ T9] usb 3-1: string descriptor 0 read error: -22 [ 281.770965][ T9] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 281.781166][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.812039][ T9] adutux 3-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 281.858488][ T8686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.872841][ T29] audit: type=1400 audit(1736117481.064:778): avc: denied { write } for pid=8795 comm="syz.6.687" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 281.905515][ T8675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.942788][ T29] audit: type=1400 audit(1736117481.064:779): avc: denied { create } for pid=8795 comm="syz.6.687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 282.920499][ T25] usb 3-1: USB disconnect, device number 24 [ 283.068844][ T8686] veth0_vlan: entered promiscuous mode [ 283.083789][ T8686] veth1_vlan: entered promiscuous mode [ 283.141859][ T8686] veth0_macvtap: entered promiscuous mode [ 283.163974][ T8686] veth1_macvtap: entered promiscuous mode [ 283.194699][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.205576][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.218574][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.229318][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.239926][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.257841][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.279397][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.298291][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.312467][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.323971][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.335664][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.346747][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.357339][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.367360][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.377946][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.410935][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.432645][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.453195][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.470964][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.490080][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.514874][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.526338][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.650163][ T8686] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.753309][ T8686] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.882914][ T8686] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.900503][ T8686] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.264881][ T8675] veth0_vlan: entered promiscuous mode [ 284.341352][ T29] audit: type=1400 audit(1736117483.504:780): avc: denied { read } for pid=8837 comm="syz.2.692" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 284.421832][ T29] audit: type=1400 audit(1736117483.504:781): avc: denied { open } for pid=8837 comm="syz.2.692" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 284.498997][ T8675] veth1_vlan: entered promiscuous mode [ 284.554280][ T29] audit: type=1400 audit(1736117483.504:782): avc: denied { ioctl } for pid=8837 comm="syz.2.692" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 284.608602][ T5804] usb 7-1: USB disconnect, device number 41 [ 284.703770][ T7957] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.708188][ T8844] netlink: 4580 bytes leftover after parsing attributes in process `syz.6.693'. [ 284.720525][ T7957] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.723585][ T8844] netlink: 4580 bytes leftover after parsing attributes in process `syz.6.693'. [ 284.748961][ T8844] netlink: 69 bytes leftover after parsing attributes in process `syz.6.693'. [ 284.777547][ T8675] veth0_macvtap: entered promiscuous mode [ 284.796796][ T7957] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.805139][ T7957] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.808174][ T8675] veth1_macvtap: entered promiscuous mode [ 284.828722][ T8844] sctp: [Deprecated]: syz.6.693 (pid 8844) Use of int in maxseg socket option. [ 284.828722][ T8844] Use struct sctp_assoc_value instead [ 284.870104][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.890398][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.909947][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.920768][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.940122][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.950632][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.971847][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.992088][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.002164][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.012684][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.022602][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.033240][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.044697][ T8675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.077170][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.091872][ T5804] usb 7-1: new high-speed USB device number 42 using dummy_hcd [ 285.098077][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.110506][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.179197][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.189891][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.200875][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.212212][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.232800][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.244773][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.273246][ T5804] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 285.299849][ T5804] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 285.331858][ T5804] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 285.348218][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.367802][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.389676][ T5804] usb 7-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 285.405456][ T5804] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.420050][ T5804] usb 7-1: Product: syz [ 285.430072][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.444313][ T5804] usb 7-1: Manufacturer: syz [ 285.445919][ T8675] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.449743][ T5804] usb 7-1: SerialNumber: syz [ 285.533802][ T5804] usb 7-1: config 0 descriptor?? [ 285.543137][ T8675] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.591276][ T8675] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.625200][ T8675] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.637055][ T8675] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.695269][ T8853] tty tty28: ldisc open failed (-12), clearing slot 27 [ 285.696082][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 285.696095][ T29] audit: type=1400 audit(1736117484.884:800): avc: denied { write } for pid=8857 comm="syz.9.664" name="route" dev="proc" ino=4026534461 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 285.740284][ T29] audit: type=1400 audit(1736117484.894:801): avc: denied { write } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 285.743483][ T5804] adutux 7-1:0.0: ADU208 4242424 now attached to /dev/usb/adutux0 [ 285.766855][ T29] audit: type=1400 audit(1736117484.894:802): avc: denied { remove_name } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 285.854191][ T29] audit: type=1400 audit(1736117484.894:803): avc: denied { rename } for pid=5172 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 285.881497][ T7954] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.893352][ T7954] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.912869][ T29] audit: type=1400 audit(1736117484.894:804): avc: denied { add_name } for pid=5172 comm="syslogd" name="messages.0" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 285.957144][ T29] audit: type=1400 audit(1736117484.894:805): avc: denied { unlink } for pid=5172 comm="syslogd" name="messages.0" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 286.100091][ T8] usb 7-1: USB disconnect, device number 42 [ 286.330630][ T29] audit: type=1400 audit(1736117484.894:806): avc: denied { create } for pid=5172 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 286.388584][ T7954] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.437535][ T7954] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.686866][ T29] audit: type=1400 audit(1736117485.094:807): avc: denied { write } for pid=8857 comm="syz.9.664" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 286.715214][ T25] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 286.791542][ T29] audit: type=1400 audit(1736117485.384:808): avc: denied { write } for pid=8857 comm="syz.9.664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 286.855805][ T29] audit: type=1400 audit(1736117485.934:809): avc: denied { unlink } for pid=6855 comm="syz-executor" name="file0" dev="tmpfs" ino=530 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 286.901587][ T25] usb 5-1: Using ep0 maxpacket: 8 [ 286.915594][ T25] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 286.937287][ T25] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 286.958738][ T25] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 286.978445][ T25] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 287.001136][ T25] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 287.013383][ T25] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 287.028128][ T25] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 287.059571][ T25] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 287.070735][ T25] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 287.084517][ T25] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 287.140788][ T25] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 287.153556][ T25] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 287.167327][ T25] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 287.180294][ T25] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 287.192000][ T8] usb 7-1: new high-speed USB device number 43 using dummy_hcd [ 287.192806][ T25] usb 5-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 287.212190][ T5922] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 287.230537][ T25] usb 5-1: config 246 descriptor has 1 excess byte, ignoring [ 287.240309][ T25] usb 5-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 287.252234][ T25] usb 5-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 287.266944][ T25] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 287.280188][ T25] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 287.319976][ T25] usb 5-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 287.391580][ T5922] usb 3-1: Using ep0 maxpacket: 8 [ 287.417324][ T5922] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 287.469184][ T25] usb 5-1: string descriptor 0 read error: -22 [ 287.478553][ T25] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 287.488398][ T5922] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 287.503803][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.512913][ T5922] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 287.589799][ T25] adutux 5-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 287.617237][ T5922] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 287.687979][ T5922] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 287.736918][ T5922] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 287.793443][ T5922] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.051422][ T8] usb 7-1: Using ep0 maxpacket: 16 [ 288.178553][ T8886] netlink: 12 bytes leftover after parsing attributes in process `syz.8.702'. [ 288.710505][ T5865] usb 5-1: USB disconnect, device number 22 [ 288.724137][ T8] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.750453][ T8] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 288.750733][ T5866] IPVS: starting estimator thread 0... [ 288.805020][ T8] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 288.826762][ T5922] usb 3-1: usb_control_msg returned -32 [ 288.840462][ T5922] usbtmc 3-1:16.0: can't read capabilities [ 288.848251][ T8889] netlink: 20 bytes leftover after parsing attributes in process `syz.9.703'. [ 288.861446][ T8887] IPVS: using max 25 ests per chain, 60000 per kthread [ 288.878084][ T8] usb 7-1: New USB device found, idVendor=1781, idProduct=0898, bcdDevice= 0.00 [ 288.881994][ T8889] netlink: 20 bytes leftover after parsing attributes in process `syz.9.703'. [ 288.939850][ T8] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.994144][ T8] usb 7-1: config 0 descriptor?? [ 289.003703][ T8] input: PXRC Flight Controller Adapter as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/input/input15 [ 289.015018][ T8895] IPVS: Scheduler module ip_vs_sip not found [ 289.055416][ T5175] pxrc 7-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 289.178791][ T5175] pxrc 7-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 289.248923][ T5823] Bluetooth: hci7: sending frame failed (-49) [ 289.257800][ T5821] Bluetooth: hci7: Opcode 0x1003 failed: -49 [ 289.366305][ T5175] pxrc 7-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 289.544290][ T5175] pxrc 7-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 289.560012][ T8] usb 7-1: USB disconnect, device number 43 [ 289.578861][ T8903] usbtmc 3-1:16.0: CHECK_CLEAR_STATUS returned 6f [ 289.603215][ T8903] netlink: 1280 bytes leftover after parsing attributes in process `syz.2.700'. [ 289.641458][ T8903] net_ratelimit: 7 callbacks suppressed [ 289.641475][ T8903] openvswitch: netlink: Missing key (keys=40, expected=100) [ 289.805136][ T5865] usb 3-1: USB disconnect, device number 25 [ 289.811418][ T5922] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 289.991420][ T5922] usb 9-1: Using ep0 maxpacket: 32 [ 289.993797][ T8916] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 289.998150][ T5922] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 290.044838][ T5922] usb 9-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=25.11 [ 290.056118][ T5922] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.090371][ T5922] usb 9-1: Product: syz [ 290.111616][ T5922] usb 9-1: Manufacturer: syz [ 290.150070][ T5922] usb 9-1: SerialNumber: syz [ 290.269427][ T5922] usb 9-1: config 0 descriptor?? [ 290.381059][ T5922] usb 9-1: no audio or video endpoints found [ 291.548395][ T8924] syz.2.714 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 291.564470][ T8902] netlink: 187320 bytes leftover after parsing attributes in process `syz.8.707'. [ 291.573808][ T8902] netlink: zone id is out of range [ 291.578897][ T8902] netlink: zone id is out of range [ 291.584075][ T8902] netlink: zone id is out of range [ 291.589161][ T8902] netlink: zone id is out of range [ 291.594593][ T8902] netlink: zone id is out of range [ 291.599682][ T8902] netlink: zone id is out of range [ 291.605741][ T8902] netlink: zone id is out of range [ 291.610840][ T8902] netlink: zone id is out of range [ 291.615957][ T8902] netlink: zone id is out of range [ 291.623510][ T5866] usb 9-1: USB disconnect, device number 2 [ 291.826367][ T8933] netlink: 20 bytes leftover after parsing attributes in process `syz.2.716'. [ 291.835486][ T8933] netlink: 20 bytes leftover after parsing attributes in process `syz.2.716'. [ 291.992065][ T5922] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 292.072558][ T970] usb 7-1: new high-speed USB device number 44 using dummy_hcd [ 292.531633][ T5922] usb 10-1: Using ep0 maxpacket: 8 [ 292.550633][ T5922] usb 10-1: config 179 has an invalid interface number: 65 but max is 0 [ 292.559347][ T970] usb 7-1: Using ep0 maxpacket: 8 [ 292.571931][ T5922] usb 10-1: config 179 has no interface number 0 [ 292.578444][ T5922] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 292.613649][ T970] usb 7-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 292.623874][ T5922] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 292.635331][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 292.635346][ T29] audit: type=1400 audit(1736117491.824:844): avc: denied { read } for pid=8951 comm="syz.8.721" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 292.664613][ T970] usb 7-1: config 246 descriptor has 1 excess byte, ignoring [ 292.671610][ T29] audit: type=1400 audit(1736117491.824:845): avc: denied { open } for pid=8951 comm="syz.8.721" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 292.672437][ T970] usb 7-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 292.705531][ T5922] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 292.716986][ T5922] usb 10-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 292.729264][ T5922] usb 10-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 292.772985][ T970] usb 7-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 292.794565][ T5922] usb 10-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 292.800291][ T29] audit: type=1400 audit(1736117491.824:846): avc: denied { ioctl } for pid=8951 comm="syz.8.721" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x640b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 292.811298][ T970] usb 7-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 292.828857][ C0] vkms_vblank_simulate: vblank timer overrun [ 292.849317][ T5922] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.866227][ T8929] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 292.866991][ T970] usb 7-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 292.890063][ T970] usb 7-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 292.905850][ T970] usb 7-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 292.930567][ T970] usb 7-1: config 246 descriptor has 1 excess byte, ignoring [ 292.938669][ T970] usb 7-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 292.966107][ T970] usb 7-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 293.056703][ T970] usb 7-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 293.077687][ T970] usb 7-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 293.137507][ T970] usb 7-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 293.164993][ T970] usb 7-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 293.423413][ T970] usb 7-1: config 246 descriptor has 1 excess byte, ignoring [ 293.595989][ T970] usb 7-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 293.657738][ T970] usb 7-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 293.671324][ T5865] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 293.671847][ T970] usb 7-1: config 246 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 293.690284][ T8929] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(10) [ 293.690313][ T8929] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 293.690374][ T8929] vhci_hcd vhci_hcd.0: Device attached [ 293.697987][ T970] usb 7-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 293.728098][ T8971] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 293.768438][ T8971] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 293.795340][ T8969] vhci_hcd: cannot find a urb of seqnum 1 max seqnum 0 [ 293.808374][ T7946] vhci_hcd: stop threads [ 293.817144][ T7946] vhci_hcd: release socket [ 293.828087][ T7946] vhci_hcd: disconnect device [ 293.851429][ T5865] usb 3-1: Using ep0 maxpacket: 32 [ 293.868192][ T5865] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 293.878583][ T5922] input: Generic X-Box pad as /devices/platform/dummy_hcd.9/usb10/10-1/10-1:179.65/input/input16 [ 293.889638][ T8] vhci_hcd: vhci_device speed not set [ 293.895552][ T9] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 293.900194][ T970] usb 7-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 293.921173][ T970] usb 7-1: string descriptor 0 read error: -22 [ 293.927785][ T970] usb 7-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 293.937808][ T970] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.971403][ T5865] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 294.005059][ T5865] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 294.011858][ T970] adutux 7-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 294.041333][ T5865] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.084869][ T29] audit: type=1400 audit(1736117493.264:847): avc: denied { create } for pid=8974 comm="syz.4.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 294.104600][ T29] audit: type=1400 audit(1736117493.274:848): avc: denied { write } for pid=8974 comm="syz.4.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 294.132743][ T5865] usb 3-1: config 0 descriptor?? [ 294.139491][ T5865] hub 3-1:0.0: USB hub found [ 294.144862][ T970] usb 10-1: USB disconnect, device number 2 [ 294.150820][ C1] xpad 10-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 294.150862][ C1] xpad 10-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 294.172964][ T970] xpad 10-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 294.491413][ T9] usb 5-1: device descriptor read/64, error -71 [ 294.677958][ T5865] hub 3-1:0.0: 9 ports detected [ 294.683208][ T8982] netlink: 20 bytes leftover after parsing attributes in process `syz.8.728'. [ 294.683237][ T5865] hub 3-1:0.0: insufficient power available to use all downstream ports [ 294.706355][ T8982] netlink: 20 bytes leftover after parsing attributes in process `syz.8.728'. [ 294.782120][ T47] usb 7-1: USB disconnect, device number 44 [ 294.811342][ T9] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 294.877496][ T8956] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 294.891519][ T8956] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 294.993136][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 294.999848][ T9] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 295.008064][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 295.038687][ T9] usb 5-1: config 0 has no interface number 0 [ 295.046154][ T9] usb 5-1: config 0 interface 8 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 295.062272][ T9] usb 5-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 295.072011][ T9] usb 5-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 295.081642][ T9] usb 5-1: Product: syz [ 295.085881][ T9] usb 5-1: SerialNumber: syz [ 295.092802][ T9] usb 5-1: config 0 descriptor?? [ 295.106049][ T9] usbhid 5-1:0.8: couldn't find an input interrupt endpoint [ 295.207161][ T5865] usb 3-1: USB disconnect, device number 26 [ 295.332160][ T9] usb 5-1: USB disconnect, device number 24 [ 295.401656][ T8997] netlink: 187320 bytes leftover after parsing attributes in process `syz.8.731'. [ 295.413131][ T8997] net_ratelimit: 9 callbacks suppressed [ 295.413162][ T8997] netlink: zone id is out of range [ 295.413226][ T8997] netlink: zone id is out of range [ 295.413375][ T8997] netlink: zone id is out of range [ 295.413459][ T8997] netlink: zone id is out of range [ 295.413534][ T8997] netlink: zone id is out of range [ 295.413609][ T8997] netlink: zone id is out of range [ 295.468637][ T8997] netlink: zone id is out of range [ 295.491968][ T8997] netlink: zone id is out of range [ 295.497187][ T8997] netlink: zone id is out of range [ 295.515721][ T8997] netlink: zone id is out of range [ 295.690035][ T29] audit: type=1400 audit(1736117494.874:849): avc: denied { unmount } for pid=8675 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 295.800737][ T9002] netlink: 8 bytes leftover after parsing attributes in process `syz.6.733'. [ 295.833263][ T9002] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (7664372734 ns) > initial count (4194322 ns). Using initial count to start timer. [ 296.237095][ T29] audit: type=1400 audit(1736117495.424:850): avc: denied { open } for pid=9017 comm="syz.2.738" path="/dev/ptyq8" dev="devtmpfs" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 296.239561][ T29] audit: type=1400 audit(1736117495.424:851): avc: denied { ioctl } for pid=9017 comm="syz.2.738" path="/dev/ptyq8" dev="devtmpfs" ino=127 ioctlcmd=0x4b72 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 296.272789][ T9015] netlink: 156 bytes leftover after parsing attributes in process `syz.9.737'. [ 296.484549][ T9027] netlink: 20 bytes leftover after parsing attributes in process `syz.4.740'. [ 296.501280][ T29] audit: type=1400 audit(1736117495.664:852): avc: denied { setopt } for pid=9010 comm="syz.6.736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 296.525538][ T9027] netlink: 20 bytes leftover after parsing attributes in process `syz.4.740'. [ 296.723749][ T30] INFO: task syz.0.272:7010 blocked for more than 143 seconds. [ 296.735650][ T30] Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 296.791436][ T29] audit: type=1400 audit(1736117495.974:853): avc: denied { write } for pid=5801 comm="syz-executor" path="pipe:[5146]" dev="pipefs" ino=5146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 296.814437][ C0] vkms_vblank_simulate: vblank timer overrun [ 296.851297][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 296.922538][ T30] task:syz.0.272 state:D stack:25536 pid:7010 tgid:7009 ppid:5813 flags:0x00004004 [ 296.978383][ T30] Call Trace: [ 297.001277][ T30] [ 297.010098][ T30] __schedule+0xe58/0x5ad0 [ 297.019715][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 297.041264][ T30] ? __pfx___schedule+0x10/0x10 [ 297.046168][ T30] ? schedule+0x298/0x350 [ 297.050509][ T30] ? __pfx_lock_release+0x10/0x10 [ 297.071254][ T30] ? lock_acquire+0x2f/0xb0 [ 297.075819][ T30] ? schedule+0x1fd/0x350 [ 297.080177][ T30] schedule+0xe7/0x350 [ 297.161588][ T30] super_lock+0x2bb/0x3f0 [ 297.165973][ T30] ? __pfx_super_lock+0x10/0x10 [ 297.170844][ T30] ? __pfx_var_wake_function+0x10/0x10 [ 297.201281][ T30] ? lock_acquire+0x2f/0xb0 [ 297.205832][ T30] ? iterate_supers+0x11d/0x240 [ 297.221393][ T30] ? __pfx_quota_sync_one+0x10/0x10 [ 297.227149][ T30] iterate_supers+0xb9/0x240 [ 297.247780][ T30] __x64_sys_quotactl+0x2b5/0x440 [ 297.255255][ T30] ? __pfx___x64_sys_quotactl+0x10/0x10 [ 297.260902][ T30] do_syscall_64+0xcd/0x250 [ 297.273962][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.279914][ T30] RIP: 0033:0x7f4f86985d29 [ 297.286954][ T30] RSP: 002b:00007f4f87822038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 297.295709][ T30] RAX: ffffffffffffffda RBX: 00007f4f86b75fa0 RCX: 00007f4f86985d29 [ 297.306920][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff80000100 [ 297.314982][ T30] RBP: 00007f4f86a01b08 R08: 0000000000000000 R09: 0000000000000000 [ 297.323023][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 297.331544][ T30] R13: 0000000000000000 R14: 00007f4f86b75fa0 R15: 00007ffc3c89fcc8 [ 297.339534][ T30] [ 297.345916][ T30] INFO: task syz.0.272:7011 blocked for more than 143 seconds. [ 297.353913][ T30] Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 297.367224][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 297.376446][ T30] task:syz.0.272 state:D stack:26656 pid:7011 tgid:7009 ppid:5813 flags:0x00004004 [ 297.388715][ T30] Call Trace: [ 297.392119][ T30] [ 297.395067][ T30] __schedule+0xe58/0x5ad0 [ 297.399486][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 297.404722][ T30] ? __pfx___schedule+0x10/0x10 [ 297.409575][ T30] ? schedule+0x298/0x350 [ 297.414032][ T30] ? __pfx_lock_release+0x10/0x10 [ 297.419061][ T30] ? lock_acquire+0x2f/0xb0 [ 297.423681][ T30] ? schedule+0x1fd/0x350 [ 297.428613][ T30] schedule+0xe7/0x350 [ 297.432802][ T30] super_lock+0x2bb/0x3f0 [ 297.437145][ T30] ? __pfx_super_lock+0x10/0x10 [ 297.443291][ T30] ? __pfx_var_wake_function+0x10/0x10 [ 297.448759][ T30] ? lock_acquire+0x2f/0xb0 [ 297.453344][ T30] ? iterate_supers+0x11d/0x240 [ 297.458206][ T30] ? __pfx_quota_sync_one+0x10/0x10 [ 297.463482][ T30] iterate_supers+0xb9/0x240 [ 297.468092][ T30] __x64_sys_quotactl+0x2b5/0x440 [ 297.473224][ T30] ? __pfx___x64_sys_quotactl+0x10/0x10 [ 297.478795][ T30] do_syscall_64+0xcd/0x250 [ 297.483463][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.489365][ T30] RIP: 0033:0x7f4f86985d29 [ 297.496776][ T30] RSP: 002b:00007f4f87801038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 297.505284][ T30] RAX: ffffffffffffffda RBX: 00007f4f86b76080 RCX: 00007f4f86985d29 [ 297.513414][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff80000100 [ 297.521443][ T30] RBP: 00007f4f86a01b08 R08: 0000000000000000 R09: 0000000000000000 [ 297.529428][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 297.538115][ T30] R13: 0000000000000000 R14: 00007f4f86b76080 R15: 00007ffc3c89fcc8 [ 297.546205][ T30] [ 297.611370][ T30] [ 297.611370][ T30] Showing all locks held in the system: [ 297.619132][ T30] 1 lock held by khungtaskd/30: [ 297.692191][ T30] #0: ffffffff8e1bb900 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 297.702185][ T30] 3 locks held by kworker/1:2/970: [ 297.707325][ T30] 2 locks held by getty/5575: [ 297.712095][ T30] #0: ffff8880327b50a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 297.721961][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 297.732146][ T30] 1 lock held by syz-executor/5814: [ 297.737600][ T30] 3 locks held by kworker/1:9/5922: [ 297.743146][ T30] #0: ffff88801b078948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 297.753727][ T30] #1: ffffc9000422fd80 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 297.763628][ T30] #2: ffffffff8e1c7238 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a4/0x3b0 [ 297.773776][ T30] 1 lock held by syz.3.194/6679: [ 297.778747][ T30] #0: ffff8880346ec0e0 (&type->s_umount_key#78/1){+.+.}-{4:4}, at: alloc_super+0x23d/0xbd0 [ 297.789107][ T30] 1 lock held by syz.6.536/8149: [ 297.794186][ T30] 3 locks held by syz-executor/8675: [ 297.799484][ T30] #0: ffff888075a74d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 297.809244][ T30] #1: ffff888075a74078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ab/0x11a0 [ 297.819038][ T30] #2: ffffffff8e1c7238 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a4/0x3b0 [ 297.829167][ T30] 1 lock held by syz.9.741/9035: [ 297.834139][ T30] 1 lock held by syz.4.743/9041: [ 297.839560][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 297.848687][ T30] [ 297.851038][ T30] ============================================= [ 297.851038][ T30] [ 297.859527][ T30] NMI backtrace for cpu 0 [ 297.863861][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 297.874382][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 297.886483][ T30] Call Trace: [ 297.889783][ T30] [ 297.892715][ T30] dump_stack_lvl+0x116/0x1f0 [ 297.897397][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 297.902334][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 297.908309][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 297.914290][ T30] watchdog+0xf14/0x1240 [ 297.918542][ T30] ? __pfx_watchdog+0x10/0x10 [ 297.923229][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 297.928427][ T30] ? __kthread_parkme+0x148/0x220 [ 297.933477][ T30] ? __pfx_watchdog+0x10/0x10 [ 297.938174][ T30] kthread+0x2c1/0x3a0 [ 297.942253][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 297.947499][ T30] ? __pfx_kthread+0x10/0x10 [ 297.952103][ T30] ret_from_fork+0x45/0x80 [ 297.956521][ T30] ? __pfx_kthread+0x10/0x10 [ 297.961118][ T30] ret_from_fork_asm+0x1a/0x30 [ 297.965901][ T30] [ 297.968986][ C0] vkms_vblank_simulate: vblank timer overrun [ 297.975695][ T30] Sending NMI from CPU 0 to CPUs 1: [ 297.980931][ C1] NMI backtrace for cpu 1 [ 297.980942][ C1] CPU: 1 UID: 0 PID: 5814 Comm: syz-executor Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 297.980963][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 297.980974][ C1] RIP: 0010:hlock_class+0x56/0x130 [ 297.981002][ C1] Code: 20 66 81 e3 ff 1f 0f b7 db be 08 00 00 00 48 89 d8 48 c1 e8 06 48 8d 3c c5 c0 1c e5 96 e8 52 f8 86 00 48 0f a3 1d 2a 4b 6f 15 <73> 13 48 69 c3 c8 00 00 00 5b 48 05 e0 20 e5 96 c3 cc cc cc cc 48 [ 297.981019][ C1] RSP: 0018:ffffc90003627620 EFLAGS: 00000047 [ 297.981033][ C1] RAX: 0000000000000001 RBX: 0000000000000028 RCX: ffffffff8175d18e [ 297.981045][ C1] RDX: fffffbfff2dca399 RSI: 0000000000000008 RDI: ffffffff96e51cc0 [ 297.981056][ C1] RBP: ffffc90003627770 R08: 0000000000000000 R09: fffffbfff2dca398 [ 297.981067][ C1] R10: ffffffff96e51cc7 R11: 0000000000000000 R12: ffff88801fb14880 [ 297.981079][ C1] R13: 0000000000000004 R14: 0000000000000002 R15: 1ffff920006c4ecc [ 297.981091][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 297.981109][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 297.981121][ C1] CR2: 00007fd74e9c4f98 CR3: 000000007bbea000 CR4: 00000000003526f0 [ 297.981133][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 297.981144][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 297.981154][ C1] Call Trace: [ 297.981159][ C1] [ 297.981166][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 297.981186][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 297.981206][ C1] ? nmi_handle+0x1ac/0x5d0 [ 297.981223][ C1] ? hlock_class+0x56/0x130 [ 297.981242][ C1] ? default_do_nmi+0x6a/0x160 [ 297.981258][ C1] ? exc_nmi+0x170/0x1e0 [ 297.981272][ C1] ? end_repeat_nmi+0xf/0x53 [ 297.981295][ C1] ? hlock_class+0x4e/0x130 [ 297.981378][ C1] ? hlock_class+0x56/0x130 [ 297.981399][ C1] ? hlock_class+0x56/0x130 [ 297.981419][ C1] ? hlock_class+0x56/0x130 [ 297.981443][ C1] [ 297.981452][ C1] [ 297.981456][ C1] mark_lock+0xb5/0xc60 [ 297.981474][ C1] ? __pfx_mark_lock+0x10/0x10 [ 297.981492][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 297.981518][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 297.981535][ C1] ? kernel_text_address+0x8d/0x100 [ 297.981555][ C1] ? hlock_class+0x4e/0x130 [ 297.981580][ C1] __lock_acquire+0x98e/0x3c40 [ 297.981602][ C1] ? stack_depot_save_flags+0x28/0x9c0 [ 297.981627][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 297.981645][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 297.981666][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 297.981686][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 297.981706][ C1] lock_acquire.part.0+0x11b/0x380 [ 297.981724][ C1] ? free_unref_page+0x3c0/0x1080 [ 297.981745][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 297.981763][ C1] ? rcu_is_watching+0x12/0xc0 [ 297.981785][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 297.981807][ C1] ? do_raw_spin_trylock+0xb1/0x180 [ 297.981827][ C1] ? free_unref_page+0x3c0/0x1080 [ 297.981846][ C1] ? lock_acquire+0x2f/0xb0 [ 297.981862][ C1] ? free_unref_page+0x3c0/0x1080 [ 297.981881][ C1] _raw_spin_trylock+0x63/0x80 [ 297.981899][ C1] ? free_unref_page+0x3c0/0x1080 [ 297.981916][ C1] free_unref_page+0x3c0/0x1080 [ 297.981936][ C1] vfree+0x174/0x950 [ 297.981953][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 297.981973][ C1] ? __pfx_kcov_close+0x10/0x10 [ 297.981992][ C1] kcov_put+0x2a/0x40 [ 297.982009][ C1] kcov_close+0xd/0x20 [ 297.982025][ C1] __fput+0x3f8/0xb60 [ 297.982047][ C1] ? cleanup_mnt+0x266/0x450 [ 297.982063][ C1] task_work_run+0x14e/0x250 [ 297.982087][ C1] ? __pfx_task_work_run+0x10/0x10 [ 297.982108][ C1] do_exit+0xad8/0x2d70 [ 297.982132][ C1] ? get_signal+0x8f7/0x26c0 [ 297.982152][ C1] ? __pfx_do_exit+0x10/0x10 [ 297.982174][ C1] ? do_raw_spin_lock+0x12d/0x2c0 [ 297.982194][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 297.982219][ C1] do_group_exit+0xd3/0x2a0 [ 297.982242][ C1] get_signal+0x24ed/0x26c0 [ 297.982262][ C1] ? __hrtimer_init+0x106/0x2c0 [ 297.982284][ C1] ? __pfx_hrtimer_nanosleep+0x10/0x10 [ 297.982307][ C1] ? __pfx_get_signal+0x10/0x10 [ 297.982327][ C1] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 297.982349][ C1] arch_do_signal_or_restart+0x90/0x7e0 [ 297.982374][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 297.982399][ C1] ? __pfx___x64_sys_clock_nanosleep+0x10/0x10 [ 297.982425][ C1] syscall_exit_to_user_mode+0x150/0x2a0 [ 297.982446][ C1] do_syscall_64+0xda/0x250 [ 297.982468][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.982492][ C1] RIP: 0033:0x7f05a37b85e5 [ 297.982506][ C1] Code: Unable to access opcode bytes at 0x7f05a37b85bb. [ 297.982514][ C1] RSP: 002b:00007ffd8efc0b80 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 297.982532][ C1] RAX: 0000000000000000 RBX: 000000000000026d RCX: 00007f05a37b85e5 [ 297.982544][ C1] RDX: 00007ffd8efc0bc0 RSI: 0000000000000000 RDI: 0000000000000000 [ 297.982555][ C1] RBP: 00007ffd8efc0c1c R08: 0000000000000000 R09: 00007f05a45ec000 [ 297.982567][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 297.982578][ C1] R13: 000000000004862e R14: 00007ffd8efc0c70 R15: 0000000000000bb8 [ 297.982595][ C1] [ 297.982936][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 297.982949][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 297.982978][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 297.982989][ T30] Call Trace: [ 297.982996][ T30] [ 297.983004][ T30] dump_stack_lvl+0x3d/0x1f0 [ 297.983032][ T30] panic+0x71d/0x800 [ 297.983059][ T30] ? __pfx_panic+0x10/0x10 [ 297.983083][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 297.983106][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 297.983125][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 297.983148][ T30] ? watchdog+0xd7e/0x1240 [ 297.983169][ T30] ? watchdog+0xd71/0x1240 [ 297.983194][ T30] watchdog+0xd8f/0x1240 [ 297.983221][ T30] ? __pfx_watchdog+0x10/0x10 [ 297.983243][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 297.983268][ T30] ? __kthread_parkme+0x148/0x220 [ 297.983294][ T30] ? __pfx_watchdog+0x10/0x10 [ 297.983321][ T30] kthread+0x2c1/0x3a0 [ 297.983344][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 297.983366][ T30] ? __pfx_kthread+0x10/0x10 [ 297.983392][ T30] ret_from_fork+0x45/0x80 [ 297.983411][ T30] ? __pfx_kthread+0x10/0x10 [ 297.983436][ T30] ret_from_fork_asm+0x1a/0x30 [ 297.983474][ T30] [ 298.617991][ T30] Kernel Offset: disabled [ 298.622300][ T30] Rebooting in 86400 seconds..