last executing test programs: 3m10.534507672s ago: executing program 4 (id=262): syz_emit_ethernet(0x36, &(0x7f0000000600)={@local, @random="86082b9827c1", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7fa727", 0x0, 0x2c, 0x0, @private2={0xfc, 0x2, '\x00', 0x4}, @local}}}}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="d8000000210081044e81f782db44b9040200000000806c0100001500100014000000001209000d2000000401a80018000e400e4006000000036010fab94dcf5c0468c1d67f6f94007134cf6ee062e1c547cbc7225e6756cfb39b0590b4800089e408e8d8ef52b49816277cf4090000001fb791643a5ee4ce1b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db701000000eafad95667e006dcdf969b3ef35ce3bb9ad809d561cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d939acd92637429397f632838", 0xd8}], 0x1}, 0x0) 3m10.388437591s ago: executing program 4 (id=264): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x2, 0xd) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x10) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a316a7865490d445f8293bf35a4bb4b39082f1cb5930fdaeb747d7d5dc56091ab97d38596b9ee3a283885dd54e64f132c32896e7f1f2969c47a3e9144b740dc23baf0e", @ANYRES32=0x1, @ANYBLOB="000000000000000000000000000000000000000039db3093f0f8ddff3eb56c78d9c6859aae169122ce748d65b890220795ebe8d0b106000000b61a7409566a669c11412d5e230b17e1812927a0a0ac71256c99dc", @ANYRES32=0x0, @ANYRES32, @ANYRES16=r0], 0x50) (rerun: 64) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) (async, rerun: 64) r2 = creat(0x0, 0x0) (async, rerun: 64) syz_emit_vhci(0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102400, 0x19000) (async, rerun: 32) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) (rerun: 32) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="f72274618ed974518331f3056d4fb457337c951464b5ad644ec5187b527345a1df3736512c58", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYRES16=r2], 0x48) (async) r6 = socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00'}, 0x10) (async) sendmsg$AUDIT_USER_AVC(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="10000000530410170002fb65e80de825bd7000fedbdf25"], 0x10}, 0x1, 0x0, 0x0, 0x80c4}, 0x20000010) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000240), 0xfff, r5}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x800006, r5}, 0x38) (async) syz_open_dev$cec(0x0, 0x0, 0x100) r7 = syz_open_dev$cec(0x0, 0x0, 0x0) ioctl$CEC_S_MODE(r7, 0x40046109, &(0x7f0000000100)=0x81) 3m10.245176207s ago: executing program 4 (id=265): mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, 0x0, 0x0, 0x8b101a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file1/../file0\x00') (fail_nth: 5) 3m9.62653671s ago: executing program 4 (id=266): r0 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240), 0x7f, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) io_uring_enter(r0, 0x7ace, 0xe43c, 0x22, 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000180)=[0x3ff, 0xf2, 0x5, 0x5, 0x5, 0x3, 0xa, 0x10, 0xfc], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') preadv(r2, &(0x7f0000000780)=[{0x0}], 0x1, 0x91, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='pids.events\x00', 0x275a, 0x0) fcntl$lock(r3, 0x25, 0x0) fcntl$lock(r3, 0x6, &(0x7f00000007c0)={0x1, 0x2, 0x9, 0x5}) syz_genetlink_get_family_id$team(&(0x7f0000001400), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="8040deff000001000c002b8008000100", @ANYRES32, @ANYBLOB="08001b"], 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) times(&(0x7f0000000200)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0xfffffffffffffff5, r6, {0x7, 0x1f, 0x1, 0x8081, 0x0, 0x0, 0xfaf, 0x8, 0x0, 0x0, 0x0, 0x20000000}}, 0x50) 3m2.557534253s ago: executing program 32 (id=232): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffff0000}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r5, 0x11c, 0x4, 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@private0, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @initdev}}, 0x0, @in=@empty}}, &(0x7f0000000800)=0xe8) r11 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r11, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r11, {0xf6}}, './file0\x00'}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) sendmmsg$unix(r9, &(0x7f0000001680)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000440)="bbd48be1f1d15c996ba36f8b2ef2f73a21c901dba60865b67262b853fa9050cc38f11ba46123e13163380cadb6299ac854d0ed42a4aaceae8ccd73ab91b498d6d9998645b558fdf334877d834913faf4dbbacdf06b91b921d2c83199acc0c0932e824aa17cdc3bc02c74141b0875e1bf11b4b1fa01ca3b0da4bb54b4e6b1b22526b518b4842cabfba05686767dc7d02713b1c5dd8b03f53210db98cf5a3a9b1bd3eeff2d58ee59a3938aca90bc9128e82b155c39df7e78b883ea795a40eb85e28f6d6323b5b9b1e955da6df315270ee985ac00202f37db329a9f988746e208", 0xdf}], 0x1, 0x0, 0x0, 0x4000}}, {{&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000540)="54493e816df6b5cd3437422c38ac37da90dd388d2bffddd919552a82fe81d1f8bdfd0ba710643c750cc4b58d537264e4bb0fc1d374a8c9d1607967de30b2f21d99e1e203fb0f43a6747869f602138dc238919301020398c8", 0x58}, {&(0x7f00000003c0)="10a472be943203b05b2957c03054f573c5118a4cbf0827c8a2faec399bf955f9fc44bfc041ca61925078ab3d", 0x2c}, {&(0x7f00000005c0)="4e3102f22fe9ec5d02e1886426d731d5c9090ff59c9507321003fd85b251034fb00fa31e44a9d449d7999e67f87ec8193f5057dae8d4dea398bc5eb9d7c87b1dd021f67f7f559c4f5c5a9bc770f6be4c52a2e885fcf8572665464699f9356fb140842cbdcb192d453b0e887814d26dcfc35989e2f90ef0b7489369a5439b678b5f1a33a6319ec62922eff16110abdfb2a14947ae145ceb780f5d35d8c81c5044d1a610f59a5e18aebae078c1851268bf786f0013ac45057791be7f0ea8ab8b36648202348ccb51ac9f54c3b87b5a5a3c1762a3723fad26363e6b27a6e3549c98cf1de1000b2937a18fde4e2192e1f955d119cd7741be22c07b", 0xf9}], 0x3, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r7, r10}}}, @rights={{0x30, 0x1, 0x1, [r1, r1, r1, 0xffffffffffffffff, r9, r2, 0xffffffffffffffff, r8]}}, @rights={{0x28, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r4, r6, r6]}}, @rights={{0x38, 0x1, 0x1, [r9, r8, r6, r9, r2, r4, r5, r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0xd0, 0x48000}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a80)="9e6526508bead30bf9165626e8ba465788f66379f587c37066afe86402fc16a526651a076a24b1194c5b2048f2fed98ac9c7b43dd4133a88328f6266c6215e4aa0882f87c7db5b859c48482b0f3d2218e8ef9f2d41a4294abdd1dd0e7045f738657c23d8c0388681d17ae34368b5ac4578a2722976517aa4c2dc449b64749daf4706d02d4b8d3ce3b5a5753ba136b45b3b70216f3cf9ca94535a6ac443f398d67a911810", 0xa4}, {&(0x7f0000000b40)="450f1559fc85efe4d99f447080fb0ff3c60602970e6080c10726c08a270d748caca7d1bfd2eb29963bee2a8300f390f4a578f9449b38c3aa60e2d30290aae4bee9802864c6b3a22e5a1731acae99a385c7836da21f6151e3953d6cfadb6d360e2bb017d17ed5fe22e5ccdff0ee28866bef8f570c1b", 0x75}, {&(0x7f0000001780)="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", 0x1a9}, {&(0x7f0000000cc0)="15d65ef5cb33c4839f3591d450da5bfa0a312e304d91edb1d99bc799cca8f97d88e21a1db311744823e32f7f92a45a503a8bf67b5d10dfe870d27c5f02952e91ccf7edae5edd8c77d0238d8854acae00634dde1ba08fcb2a0cba03f69032503e16bf6b98ad", 0x65}], 0x4, &(0x7f0000000880)=[@rights={{0x24, 0x1, 0x1, [r9, r6, r0, r0, r5]}}], 0x28, 0x5329cfffa4050e61}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000dc0)="c3fefe72ca06583c343affb67bb1ba7cc8bbe9610475", 0x16}, {&(0x7f0000000e00)="7d9135ec0271b7bf0bf4be048f47b1c98977b092d0a92ff5a8e4d487cb2f3aef822112a76986fcbba931fdd7a56684a43a16345a2932e6c1359f08a4fb88b0b97ce6af8d96d9561da01c4b69f824a1f01825f30cc66bf80621292c9099d65186bfd83c7de3d0c997fb3a3ecd0dc2d8150b7a6dda3d627a3cfb0310af3590b4c039d8f8b5c50291d1763997bc346664b26c3c90004151515d257afa70bce51534c9cd1ccfdd3eb5aa53ecec692d694c34fcb71bbbedf5ad49316c74c55085098acf2918478001ac17ccd62f", 0xcb}, {&(0x7f0000000f00)="48de8b6fbf037c5612a2da74245fd1abaf90631d2d5d803c6c6bc3defc2363240a8e976e8abca176dec0dbb0a3d5f88fc22d333f11b748c2cfb87192c53350c8561681ab16663dc820c0e131fcdb4b984e8c2321d08b97def829cbf651e479fa16a8505f26c54ee78ec2c7f6147d53a11b02893ce4ab6f3c4089aa98a369ee748c9d2c8ca485e0e2489a949edb64cf347135ec0580619a8660819e38d3eb8e8f8fdf440cd7fe36abe1241b41c795ac8787a839504aa33a10b341a55b8e1863df19d369c3d8c3ab62e1a5f51fa69450b0f2dcfda744290d1ddb3f9b8b90d0cfb2b1", 0xe1}, {&(0x7f0000001000)="6c5160b18f8f064df71e975eb6dd22ae91b78287c15543aff556e06d391aff174dfb77ff9450711d11ba5e333f59be73e0917fdb59a7d06b401b4d7f0a8c1ddbed51eb0891191ac34249017e", 0x4c}, {&(0x7f0000001080)="c17a44bf9807101019c76241903cdd387f9f430107d1bd7ee2315642712d5bf46968fdfd56b02e13a3e033805a7cb2ed1a027291ab2a6a3c8a345c23accd28606e0d088764ab8dc13ac11bd590d555023fb89566ec05fb720b9d", 0x5a}, {&(0x7f0000001100)="400a2e6279a7f797a1538f53a26aac80fdfbad9d98500ac97c086672c09e1bc87f110157b4418532668b5619196dfc312cc1bf6dab74d620d1e9e0ae0089a1149996b918516f9d017f82c240899eb9f2a10a01f1b40a940524fd69c71b29a72138712135c9502229488bc9451b04e07073c2589088cf19fdc4bd59545e2ae7942e72f3f7cd13fd08d00b8a09da4521c3e6ab954e7421e3d1397e22cbdbfc0062b3d45a3aaaca90a0b2e406072d70", 0xae}, {&(0x7f00000011c0)="c151767d673a6ce1387d84df17e84a1b0b0751c72044ad1f9d93ae4ae9388a50b8cbb46de4540ff88ba23703b1df2feadfcf1b7882aefe16ed4838ad97812d3b6496eb2baf7f6525863d640fb9aa97bd089513f7005735a4768e383eeee149c4c1b545c8b770185783858b2fee02fa0d211c7e282f2f03f248ffb75739983270cf71281c022913f52e826b966d0e1733b5fda3191bb116aa7c828417eefe2db1c6235e9e3152e59c14219da558d32b288d1082", 0xb3}, {&(0x7f0000001280)="f586c2353cb3aab936007d7ef93300fb044e64cd90dac78c6819ad13a234c3dfcd3e6918e86dc20a01689736ccbb7975dfaec52b309e2bf613a0e453d977813fbe10d409b29cabafb2abac21c68c0a7b202fb931fe25c5cf6a2bd66fe22d00effcc225e772dbbf8521641b23544d3e1fd9fe91bba569a91c77e30e2cac46edbfaeb7c8f6e2525031e9bc07babc6d638a3f", 0x91}, {&(0x7f0000001340)="8b82af1645c69526102feb47867636a004c6504ae675f6883556f80829f22359bf8f80600fa5b92a1d43c60d20476a2665bfaf487eacfa3c1ef0b9da596d2fd233137ae5665ad13e7f30a467d4a0b66843866cfde36d36f5b5397f07b7121c871f9d0b9c3e37e0289d0596c8f4382c67c40751d9d026d62aa8d35d180efeec35f6dbce72384802d4323bb932628fa57de6fed6f9b829d81bbe170ae4b1b71f1718710ed6a39821b0873b587bf4627006b4", 0xb1}, {&(0x7f0000001400)="971ea1d508e40c8663bc7a9c25db44cce723cde1eb16ae34c4acf8fe4d", 0x1d}], 0xa, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}}], 0x4, 0x8804) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) sendto$inet6(r12, 0x0, 0x0, 0x20004041, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r13 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) open_by_handle_at(r13, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000002"], 0x51b402) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0xcc15, @dev, 0x7}, 0x1c) 2m54.536351672s ago: executing program 33 (id=266): r0 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240), 0x7f, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) io_uring_enter(r0, 0x7ace, 0xe43c, 0x22, 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000180)=[0x3ff, 0xf2, 0x5, 0x5, 0x5, 0x3, 0xa, 0x10, 0xfc], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') preadv(r2, &(0x7f0000000780)=[{0x0}], 0x1, 0x91, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='pids.events\x00', 0x275a, 0x0) fcntl$lock(r3, 0x25, 0x0) fcntl$lock(r3, 0x6, &(0x7f00000007c0)={0x1, 0x2, 0x9, 0x5}) syz_genetlink_get_family_id$team(&(0x7f0000001400), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="8040deff000001000c002b8008000100", @ANYRES32, @ANYBLOB="08001b"], 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) times(&(0x7f0000000200)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0xfffffffffffffff5, r6, {0x7, 0x1f, 0x1, 0x8081, 0x0, 0x0, 0xfaf, 0x8, 0x0, 0x0, 0x0, 0x20000000}}, 0x50) 2m33.128816441s ago: executing program 0 (id=353): writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5610067f0200ff000000000000000058000b4824ca94", 0x25}], 0x1) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) (async, rerun: 32) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0xd, 0x1, {0xa, 0xd, 0x1ff, 0x0, 0x1a, 0x7, 0x1}}]}}]}, 0x14c}}, 0x48010) (async, rerun: 32) io_uring_setup(0x801b5, &(0x7f0000000000)={0x0, 0x8061, 0x10, 0x3, 0x236}) (async, rerun: 32) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030004000500e1000c0400070080000900", 0x33a) 2m32.719091544s ago: executing program 0 (id=356): mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x66) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x80) setreuid(0x0, 0xee01) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000013c0)=0xc) sendmmsg$unix(r2, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)='1', 0x1}], 0x1, &(0x7f0000001480)=[@cred={{0x1c, 0x1, 0x2, {r3, r4}}}], 0x20, 0x40044}}], 0x1, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000002c0)=0x8001, 0x4) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[], 0x78) splice(r1, 0x0, r5, 0x0, 0x39000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, 0x0, 0x0, 0x8b101a, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001c00)={0x2, 0x4e23, @multicast2}, 0x10) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x8}, @TCA_CAKE_AUTORATE={0x8, 0x9, 0xa}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) lsm_list_modules(0x0, 0xfffffffffffffffe, 0x0) rmdir(&(0x7f0000000180)='./file1/../file0\x00') 2m32.461125721s ago: executing program 0 (id=357): r0 = socket(0x400000010, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = dup2(r3, r3) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0xa0000080) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0xbac5, 0x0, 0x1, 0xfffffffb, '\x00', r2, r4, 0x2, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)={0x38, r5, 0x8d61ddcfedb48df, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000010004b0400f4ed00000000007a000900", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010062726964676500001c00028008000400000000000600060000000000060009"], 0x4c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@mpls_getroute={0x24, 0x1a, 0x9e8a232eead7ae69, 0x70bd26, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) (async) write(r0, &(0x7f0000000200)="fc0000001400073eac093a00090007000aab0800080000000400e293210001c000000000060000000100000009000000fa2c1eff8656aaa79bffffffff0000002d00024000036c6c256f1a272fdf0d11512fd633d4400007f60eb8fa2e6b00000016fd368934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe082038f4f8b29d3ef3d92883170efdffffff3ae4f50504000000000040d815b2ccd243f295edbabc7c3f1a5f4e023dd16b176e83df150c3b8829a1ad0a4f41f0d48f6f0000080548deac270e37429f3694dec896592d69d381873cf1582740000000000000001ace36f071d0c22700"/252, 0xfc) 2m26.728791836s ago: executing program 5 (id=362): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) syz_open_dev$media(0x0, 0xa, 0x141882) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000d5ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000040)={{@my=0x1}, @any, 0x0, 0x1, 0x9, 0xfffffffffffffffd, 0x80004}) syz_open_dev$loop(0x0, 0x8a, 0x501000) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=@ccm_128={{0x303}, "c0277a41b8bd6fc0", "1dd306219e4c03900d32e238fe745474", "2582975a", "a6d354720bd3e716"}, 0x28) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r1, 0x7aa, &(0x7f0000000000)={{@local}, 0x9, 0x208}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000600)) 2m26.592170023s ago: executing program 0 (id=363): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[], 0xff2e) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(r1, &(0x7f00000008c0)={@val={0x6f01, 0x800}, @val={0x1, 0x1, 0x0, 0x0, 0x16}, @mpls={[], @ipv4=@gre={{0x31, 0x4, 0x2, 0x28, 0x3a7, 0x67, 0x0, 0x4, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x31}, @remote, {[@timestamp_prespec={0x44, 0x54, 0xff, 0x3, 0x6, [{@private=0xa010100, 0x29}, {@rand_addr=0x64010100, 0x6}, {@rand_addr=0x64010100, 0x5}, {@multicast1, 0x5}, {@empty, 0x6}, {@broadcast, 0x4e}, {@private=0xa010101, 0x10000}, {@multicast1, 0x401}, {@empty, 0xff}, {@empty, 0x3}]}, @timestamp_addr={0x44, 0x3c, 0x52, 0x1, 0x2, [{@local, 0x4}, {@loopback, 0xfffffffe}, {@private=0xa010102, 0x9}, {@remote, 0x7}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x100}, {@private=0xa010101, 0xd3}, {@empty, 0x7}]}, @lsrr={0x83, 0x1f, 0xe4, [@dev={0xac, 0x14, 0x14, 0x2f}, @loopback, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @broadcast]}]}}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x43, 0x0, [0x6], "e4d2e92c62aaa93013e7bcf0ce0d2ea2dc7a034a94a52a84111420a59972ae4fe287e8afd018318d45dc21e92e6d936ece86a4885f3f8df2370a1fa59900c62c8a60c1"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x5, 0x4, 0x2], "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"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x4], "e6617c9de3de1f002d85d7a0b619cb3e63038364538bd2df8d60b9f7d7e5a7b8c18489df822b8550c4c198001315a5ca912c3a2c27822c0b2e7f8dc7eefce7693b8dc223ba627d7bfd964357c54f9c0eef73402d795f7cce0e635099aa9787c655ead6ed08693eaf18a284c41080b5abc8ca589b6765b026653293d5fd6bf06fd6850b1fa9d991396c93903eb85d9d66168d75acb04c2f0f26bddc8864f5fdf6952b189bc3139278dbfb0c8ccbc59af23a3bd98aa98a"}, {0x8, 0x88be, 0x0, {{0x9, 0x1, 0x5a, 0x3, 0x0, 0x2, 0x7, 0x81}, 0x1, {0x80}}}, {0x8, 0x22eb, 0x0, {{0x9, 0x2, 0x7, 0x1, 0x0, 0x2, 0x4, 0x4}, 0x2, {0x4, 0x100, 0x0, 0x6, 0x1, 0x1, 0x3}}}, {0x8, 0x6558, 0x2, "4dbbcb67f82a4e0e76ee86640bae8fe5523326d27e3feb69768ac11f8900df2383f6321d46d6a8dcd286bd219bccf5f5c36df37d13247a4e6fe0faa7f2a35e6f52396ffd311dfa374740b1a2cbfda82372ef82d4deb4e8d0f689303aa11e6c5c7990ad0a4dbf012ca509e593846901051074d2ec930db7ba8e000408465b"}}}}}, 0x3b5) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x25dfdbfd, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @any, 0x4}, 0xe) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f00000000c0)={0x3, 0x67}, 0x2) ioctl$TCXONC(r0, 0x540a, 0x2) clock_adjtime(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) syz_emit_ethernet(0x7c, &(0x7f0000000500)=ANY=[@ANYBLOB="ffffffffffff0000000014dc92af61fea1048d0fef80712286dd6000000000462f00fe80000000000000000000000000002afe8000000000000000000000000000aa0420655800000000000300000800000086dd080088be00000000100000000100000000000000080022eb00000000200080100200000000000000"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) listen(0xffffffffffffffff, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000100)=0x400, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) 2m25.565083941s ago: executing program 5 (id=367): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) (async) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x10bf, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) r4 = socket$inet(0x2, 0x5, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x48, 0x24, 0xf0b, 0x70bd27, 0x25dfdc00, {0x0, 0x0, 0x0, r6, {0x0, 0x6}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x18, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x5bb4, 0x1000, 0xfff, 0x12, 0xf, 0x4, 0xa}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x58}, 0x4000004) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x75fa, 0xe475, 0x0, 0x0, 0x0) (async) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) (async) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x5, 0x2}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000200)=0x1) 2m22.986899167s ago: executing program 34 (id=367): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) (async) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x10bf, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) r4 = socket$inet(0x2, 0x5, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x48, 0x24, 0xf0b, 0x70bd27, 0x25dfdc00, {0x0, 0x0, 0x0, r6, {0x0, 0x6}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x18, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x5bb4, 0x1000, 0xfff, 0x12, 0xf, 0x4, 0xa}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x58}, 0x4000004) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x75fa, 0xe475, 0x0, 0x0, 0x0) (async) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) (async) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x5, 0x2}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000200)=0x1) 2m22.317043631s ago: executing program 0 (id=370): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='block_split\x00', r0}, 0x18) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf6ed4a7fd1ce5562, 0x13, r3, 0xbc7e9000) 2m14.747973044s ago: executing program 0 (id=377): r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0xce0a, 0x10100, 0x3, 0x370, 0x0, r1}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) r5 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$802154_dgram(r5, &(0x7f0000000180)={0x27, @short}, 0x14) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r9 = socket(0x40000000015, 0x5, 0x0) connect$inet(r9, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r10, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @dev, @dev, 0x80, 0x0, 0x1, 0x1}}) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x708, 0x41e3, 0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000680)=0x0) io_pgetevents(r11, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) unshare(0x62040600) socket$nl_route(0x10, 0x3, 0x0) 1m59.377743013s ago: executing program 35 (id=377): r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0xce0a, 0x10100, 0x3, 0x370, 0x0, r1}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) r5 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$802154_dgram(r5, &(0x7f0000000180)={0x27, @short}, 0x14) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r9 = socket(0x40000000015, 0x5, 0x0) connect$inet(r9, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r10, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @dev, @dev, 0x80, 0x0, 0x1, 0x1}}) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x708, 0x41e3, 0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000680)=0x0) io_pgetevents(r11, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) unshare(0x62040600) socket$nl_route(0x10, 0x3, 0x0) 1m47.505120019s ago: executing program 2 (id=397): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010000100"/32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000001eb900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200736571697628"], 0x148}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x4e23, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}]}}}}}}}, 0x0) 1m47.247051391s ago: executing program 2 (id=398): socket$igmp(0x2, 0x3, 0x2) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000800)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002000010300000000fbdbdf250200"], 0x24}}, 0x40) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000080601020000000000000000000000000500010007000000"], 0x1c}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0xc, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18040000000000000000000000000000180000002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], &(0x7f00000005c0)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001040)={r5, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB="bc00000006060101189fd46300000000000000000900020073790000050001000702000005000100070006000900020073797a3200000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x20020881) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) 1m42.067441128s ago: executing program 3 (id=401): sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x40810) syz_emit_vhci(&(0x7f0000000680)=@HCI_EVENT_PKT={0x4, @HCI_EV_INQUIRY_COMPLETE={{0x1, 0x1}, 0x66}}, 0x4) r0 = syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x400000}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10505006}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x800, 0x70bd26, 0xffff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x6, 0x45}}}}, [@NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x98fb}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xe}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x90) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000840)={r6, @in6={{0xa, 0x4e20, 0x43ae, @empty, 0x129}}, 0x1, 0xfffe, 0x614, 0x1, 0x35, 0x7, 0x4}, 0x9c) writev(r5, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000900)="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", 0x76d}], 0x3) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0, 0x0, 0x1, 0x300}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) r7 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000040)=0x7) syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) r8 = socket(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_SEND={0x1a, 0x20, 0x0, r8, 0x0, 0x0, 0x56, 0x200440c0, 0x1}) io_uring_enter(r0, 0x27e2, 0x0, 0x0, 0x0, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x80800) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), r10) 1m41.577255126s ago: executing program 3 (id=403): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000004640), 0x101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0xe9) fsync(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) write$FUSE_GETXATTR(r0, &(0x7f0000000740)={0x18, 0x0, 0x0, {0x8}}, 0x18) sync_file_range(r0, 0x7, 0xef7d, 0x3) 1m40.964014862s ago: executing program 2 (id=404): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000034, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d53049e1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75706461746520656372797081667320757365723a0053e3bee18044740d67c1459dad22ab56ea0e078ca867a3eabee131ba993d4faf457e5c009518427832435488a4d032cd740d6faaceea6fa2f914bb0793210933b3408436f70cb7b81bcc"], 0x16, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x1003, 0xf0ff1f00000000) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4604030003000000000000000002003e"], 0x58) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) flock(0xffffffffffffffff, 0x3) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r3, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) gettid() timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) 1m35.832954684s ago: executing program 2 (id=406): r0 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) mmap(&(0x7f0000a18000/0x3000)=nil, 0x3000, 0xc, 0x4010, r1, 0x69da2000) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2, 0x1}]}]}}, 0x0, 0x2e, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000001, 0x12, r0, 0xc3d33000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f00000005c0)="002d55083b620f3e41f158b172b6fe82226b4f40d2865b13595475e092229874", 0x20, 0x8041, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x44005}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) 1m35.156719779s ago: executing program 2 (id=407): dup(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0xd, 0x4, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ptrace(0x10, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_pid(r2, &(0x7f0000003400), 0x12) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x25c}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000b80)={{0x0, 0x13, 0x9, 0x10000, 0x774e0, 0x0, 0xd8d, 0x100006, 0x400, 0x81, 0x1, 0xf, 0x9, 0x0, 0x8}}) prlimit64(0xffffffffffffffff, 0x3, &(0x7f0000000140)={0x8, 0x2}, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000080)=0x3) connect$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r6, 0x0, r5, 0x0, 0x8000, 0x0) 1m34.320447929s ago: executing program 2 (id=408): r0 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r3, &(0x7f0000001a80)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000040)=""/51, 0x33}, {&(0x7f0000000280)=""/96, 0x60}, {&(0x7f0000001700)=""/241, 0xf1}, {&(0x7f0000001800)=""/155, 0x9b}, {&(0x7f0000000340)=""/1, 0x1}, {&(0x7f00000018c0)=""/71, 0x47}, {&(0x7f0000001940)=""/68, 0x44}], 0x8, &(0x7f0000001a40)=""/13, 0xd}, 0x800}], 0x1, 0x2100, &(0x7f0000001ac0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x64, 0x3, 0x300, 0x6e, 0xffffffad, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0xcb) connect$ax25(r8, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) r9 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) readv(r9, &(0x7f0000001d80)=[{&(0x7f0000001c00)=""/172, 0xac}, {0x0}, {&(0x7f0000001f00)=""/196, 0xc4}, {&(0x7f0000001e00)=""/231, 0xe7}, {&(0x7f0000001d00)=""/111, 0x6f}], 0x5) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r10, 0x4b67, &(0x7f0000000040)={0x400000000000000c, &(0x7f0000000080)}) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r6, &(0x7f0000000300)=@name={0x1e, 0x2, 0x2, {{0x41, 0x1}, 0x3}}, 0x10) bind$tipc(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001b00)=ANY=[@ANYBLOB="300000001d00010000000000ffdbdf250a1d000000", @ANYRES32=r11, @ANYBLOB="080006000a000200aaaaaaaaaa0800000600050001000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 1m33.603387112s ago: executing program 3 (id=409): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x7, 0x6}, {0xffff, 0xfff2}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 1m32.557827162s ago: executing program 3 (id=410): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x4, &(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x9}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000080)="7957d404736da65f9d132319c6a502980bd70906e9", 0x15}, {&(0x7f00000000c0)="4fb9dd96d8c362a05801022472a45f0e34145262b94a40", 0x17}], 0x2, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x590}}], 0x1, 0x8008801) sendmmsg$inet6(r5, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="a21b6c92a601bc400d316859b89b8a790f954f83fcf444127c2c746d6a5081fb99c0f5934702f373", 0x28}], 0x1}}], 0x1, 0x2604002c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r6) sendmsg$DEVLINK_CMD_RATE_SET(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYRESDEC=0x0, @ANYRES16=r7, @ANYBLOB="ffff00000000000000c3cf1ea5000e0001006e477464657673696d0000000f0002006e657464657673696d300000"], 0x34}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x20044014) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140), &(0x7f0000000340)=0x4) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000000340)}], 0x3, 0x0, 0x0, 0x8010}, 0xf5) r8 = socket$pptp(0x18, 0x1, 0x2) getpeername(r8, 0x0, &(0x7f0000001580)) socketpair$unix(0x1, 0x2, 0x0, 0x0) setreuid(0xee00, 0x0) r9 = getuid() setreuid(0xee00, r9) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000006300"/32], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb=0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1m29.4633213s ago: executing program 3 (id=411): mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0xc3, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000008000002b00090a0104000000000000000001000000b05d4e89000000000900020073797a32000000000900010073797a30000000000800054000000021440011800a0001006d617463680000003400028008000240000000001c0003000afe6cbf96caa5debdad61b67ddb2fb68fcf19f7807076430a00010071756f74", @ANYBLOB="3ad9e0e9944bb4fc7d6e7b72e406dad5cbf49583fc98c403842b85fbe00a08e111fe8bb1db20f63e0b5bd6e9c1"], 0xc8}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000004) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi_and_pscan_mode={{0x22, 0x10}, {0x1, [{@any, 0x4, 0x8d, 0x9, "ca9388", 0x7fff, 0x1}]}}}, 0x13) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, 0x0, 0x0, 0x8b101a, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file1/../file0\x00') 1m29.449819793s ago: executing program 6 (id=412): syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000201b4510fc0428155d6d0102030109021200"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x101) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') chmod(&(0x7f0000000180)='./file0\x00', 0x23f) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)=@generic={0x0, 0xffffffffffffffff, 0x0, 0x406}, 0x18) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003a80)={&(0x7f00000004c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}}}], 0x20}, 0x4008804) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x80800) setsockopt$sock_int(r4, 0x1, 0x21, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0x4d}, {&(0x7f0000000600)="e8700e444d50a969ff67347cff6127e6ef12ee3819270482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc92853427e57170f5512b527c6b76cf02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f", 0xda}], 0x3, &(0x7f0000000280)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 1m29.163842425s ago: executing program 3 (id=413): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000100)={0x7ff, 0x4, 0x1}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000fddbdf252100000008000300", @ANYRES32=r5, @ANYBLOB], 0x30}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) writev(r2, 0x0, 0x0) connect$unix(r2, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 1m28.650875033s ago: executing program 7 (id=415): setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000060000000000000000000850000001700000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19000000040000000800000002"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r2, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(0xffffffffffffffff, 0x4068aea3, &(0x7f00000026c0)={0xc1, 0x0, 0x1}) sendmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x2, {{0x0, 0x2}, 0x4}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000180)="a397eec3f4264dcc2eb0c082ebcd452290628281e926af5146cee7b512952e364ac7b4c04fb7ce3334fd154f837d3a326cddbc68bc5b97345fd20b6ac225de907657b5fdea6b9d1543c130f9328a5651a602dde431fef196a6f5f009e28446f4ac999fcf980f7eb028e811ffa2d2a6d06e8e828e201507c07dd806ef9ae65f37b020bf406afaeef3620e139fb0f5fcd3161f457030345fb90d58cd11d9187f07c35d2b04a5", 0xa5}, {&(0x7f0000000240)="99347ee364e2868dd390a443c18a4e9a4da23eab2e92dee04c1dab390aa311dc593ac11ccf96b77279151fe63155e8fb911cd00053d64d4dcb01a4669ccc3ca12cc9ec1036ab076d97b12292edc05bcbcb5f44dc41bb9572d1b8deac", 0x5c}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000380)="9ae9f38a2f7996a75098256e7844af3f84ead95bdd834224daf419a9e9e4bfe39e5ccecff980e33c3b375a4aea8b3b8dac9e486a9788678eda8a31a5ec76eca5bc291be2b818465201abdc18fa4d9acec86a7d09798f4a245e33e85fb459487d973ee501744a4ed0bb605e14e3f36872c7b32f84a7390d949c355555cd0dc982b3aaa25451d8dc5e398f20d5915434eac5b09d3c4eda42eb2b5d8d317c2f35c61424d6f802b8511864e38bb5b5b7a023e33dd006e310a03868a2fb62b67f1b6cc2c6e1b568a7712d7733a455a5a1e153aa94285347f09114cf39bcd6ebfb636d6dec4fc1925297f60380c82d4dceeeb614bae2b9ea141846", 0xf8}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000002c0)="000bf12d01e2a35f05867610a3b82cbbfa1e8d8c6e3835dbded4e6568eb6699af5481fb7d95076289f2efa7ae8b93edc89a430a206cf5bef5518085e96c6e1a8024300280f3ad5599b8287f8f37a8782d3a40dc4c3acded63d82f034470c0793256f99213d767c1f9806088889e670e65d82469586", 0x75}, {&(0x7f0000000480)="459428aeee386bec224eb294451b284849938a4826c60780f6057fc4e4aaab4beff6824660fb80c2d4659bb9517c3b5922378817cfef72686fc64c5d04aab0e198776e2fc59005afdc3ec23f60e201343c21a50f17ac423d64a0acbcbf44f5d4295b67ecbbb2c9cb57207dede59267d7ed63a35ed1b68710ee26be9441438acb716a2b1eee2fdc016c", 0x89}, {&(0x7f0000000540)="45149516ed0d74defe98df71c2e514ddd0f96c", 0x13}], 0x8, &(0x7f0000002640)}}], 0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa080009003f0c0000140001"], 0x48}}, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x80000001, 0x20e880) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1m28.436389326s ago: executing program 7 (id=416): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x13, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getresgid(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r6, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b0050000000000002900000036000000"], 0x5b0}, 0x20008001) getrusage(0x1, 0x0) sendmsg$inet6(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000022c0)="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", 0x374}], 0x1}, 0x20000044) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0xffffffff, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x2, 0x9, 0x1, 0x0, r7, 0x1, '\x00', 0x0, r1, 0x1, 0x5, 0x3, 0x7, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="120000000400000004000000120000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRESDEC=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000b596"], 0x48) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000580)=[{r5, 0x10}, {r2}, {r8, 0x805a}, {r4, 0x200}, {r2, 0x84}], 0x1, 0x0, 0x0, 0xb8234aa45642b8e7) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$UHID_INPUT(r0, &(0x7f0000001980)={0x9, {"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", 0x1000}}, 0x1006) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r9 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r9, 0x720, &(0x7f00000002c0)={0x0, 0x3e, 0x8, 0x0}) syz_clone(0x800c6000, &(0x7f00000004c0)="0e17a3bed76c117a082befd52c2a49daee8928a7802add7ab776a46aaabe5cdd3df2849bc6f90def8c9d7a44ea5487a3baf04ca4a943b3cdbc22974e91d305d9d7", 0x41, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000540)="183ceff46ede7965c2b200403dd7bb4fb65a9de609253db56b") 1m23.130073675s ago: executing program 7 (id=417): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x2, 0x300) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) read$FUSE(r3, &(0x7f0000000580)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r7 = socket$key(0xf, 0x3, 0x2) recvmmsg(r7, &(0x7f0000000440), 0x6f5, 0x2, &(0x7f0000000480)={0x77359400}) setsockopt$sock_int(r7, 0x1, 0x28, &(0x7f00000000c0)=0x4, 0x4) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000002880)=ANY=[@ANYRES32=r5, @ANYRES64=r4, @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="fd55000001000080000000000000000000000000030000000000000006000000050000007663616e30000000060000000000000000000000000000000500000000000000c0ffffffffffffff030000000002000003000000000000000200000000000000050000000000000001ffffffffffffff0f000000000000000700000000000000ffff00000200000001feffff0030000002000000", @ANYRES64=r4, @ANYRES32=r6, @ANYBLOB="05000000184c00000000000000000000000000000100010000000000080000000b000000257042202020200001000000000000000000000000000000ffffffff00000000070000000000000025f40000020000000600000000000000070000000000000002000000000000000f00000000000000ffffffffffffffff010000000000000002000000080000006194000000e0000007000000", @ANYRES16=r1, @ANYRES32=r5, @ANYBLOB="8a020000070000000000000005000000000000000400000000000000010000000a000000000000000000000005000000000000000200000000000000080000000000000001800000000000000d0000000600000006000000000000008401000000000000870500000000000000800000", @ANYRES32=r5, @ANYRES64=r6, @ANYRES8, @ANYRES8=r0, @ANYBLOB="0500000003000000000000000300000000000000020000000000000001000000090000002c0000000000000006000000000000000000000000000000d55d00000000000003000000000000000500000081000000030000000000000001000000010000000500000000000000020000000000000001000000000000000200000000000000060000009e4f5069000000800020000006000000", @ANYRES32=r5, @ANYRESHEX=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB, @ANYRES16=r2, @ANYRES16=r1, @ANYRES8=r7, @ANYRESHEX], 0x658) write$FUSE_BMAP(r3, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0xffffffffffffffff}}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x34, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}, 0x1, 0x0, 0x0, 0x8044}, 0x0) r8 = dup(r1) ioctl$SW_SYNC_IOC_INC(r8, 0x40045701, &(0x7f00000004c0)=0xa83) ioctl$DRM_IOCTL_MAP_BUFS(r8, 0xc0186419, &(0x7f0000000480)={0x3, &(0x7f0000000100)=""/125, &(0x7f0000000400)=[{0x5, 0x9e, 0x2, &(0x7f0000000180)=""/158}, {0x7, 0xd7, 0x1, &(0x7f0000000240)=""/215}, {0x31, 0x47, 0xff, &(0x7f0000000340)=""/71}]}) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f00000025c0)="88aca1339298db66f9492b5339aee24f2420a9d7102b863a8af6b6c7946e3ea894bb44878fd42d75a63a25323d5907dd9641b9985fdb64df9f0d72f478e1ae37fe36cc6f074b23d9bc135231509caf07a23075fa61936c732f8349c4fd497d2bdc106a16c557b3c4d9d2615c11c5ce3bb3717c720d6c7972", 0x78) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x8e, 0xe4, 0xc2, 0x8, 0x4b4, 0x931d, 0x2621, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0xe5, 0x2, 0x0, 0x35, 0x5b, 0xd5}}]}}]}}, 0x0) 1m23.116586874s ago: executing program 6 (id=418): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7fffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x30) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x30) r3 = socket$key(0xf, 0x3, 0x2) sendfile(r3, r2, 0x0, 0x1000) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) socket(0x10, 0x3, 0x0) (async) r5 = socket(0x10, 0x3, 0x0) fremovexattr(r5, &(0x7f0000000180)=@known='security.apparmor\x00') ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x1b, 0x1, 0x2, "3bd9d3fe337649c318d3b5710fe89a0d9ec9b50e98bc73d00e25fe8fe53c842e", 0x32315241}) (async) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x1b, 0x1, 0x2, "3bd9d3fe337649c318d3b5710fe89a0d9ec9b50e98bc73d00e25fe8fe53c842e", 0x32315241}) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xb4}}, 0x0) 1m22.876871204s ago: executing program 6 (id=419): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="48010000100001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000001eb900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200736571697628"], 0x148}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x4e23, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}]}}}}}}}, 0x0) 1m22.675923171s ago: executing program 6 (id=420): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xce, 0x0, 0x0) iopl(0x4) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) read$msr(r0, &(0x7f00000000c0)=""/228, 0xe4) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r2, 0x3ba0, &(0x7f00000007c0)={0x52}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r6, &(0x7f0000000800)={'syz1\x00', {0x0, 0x401, 0x2}, 0x2c, [0x0, 0x100, 0x0, 0xfffffffd, 0x6, 0x2, 0xfffffffc, 0x3, 0x0, 0x7fffffff, 0xfffffffe, 0xc0, 0x0, 0x0, 0x8, 0x0, 0x4000, 0x10, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x84fd, 0x0, 0x7, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5f1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xe, 0x0, 0x2, 0x20, 0x0, 0xeae2, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x3ff, 0x40000000, 0x7fffe, 0x0, 0xfffffffd, 0x0, 0xfffffffc, 0x2, 0x3, 0x7, 0x0, 0x3, 0x80000000, 0xffff], [0x4, 0x20e4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x0, 0x0, 0x0, 0x2, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x71f, 0x0, 0x1, 0xffffffff, 0x20, 0x8], [0x40000000, 0x4, 0x74e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffffffc, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0xcaa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) sendmsg$netlink(r5, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000600)=0x1, 0x4) 1m17.352255002s ago: executing program 36 (id=408): r0 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r3, &(0x7f0000001a80)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000040)=""/51, 0x33}, {&(0x7f0000000280)=""/96, 0x60}, {&(0x7f0000001700)=""/241, 0xf1}, {&(0x7f0000001800)=""/155, 0x9b}, {&(0x7f0000000340)=""/1, 0x1}, {&(0x7f00000018c0)=""/71, 0x47}, {&(0x7f0000001940)=""/68, 0x44}], 0x8, &(0x7f0000001a40)=""/13, 0xd}, 0x800}], 0x1, 0x2100, &(0x7f0000001ac0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x64, 0x3, 0x300, 0x6e, 0xffffffad, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) r8 = syz_init_net_socket$ax25(0x3, 0x3, 0xcb) connect$ax25(r8, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) r9 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) readv(r9, &(0x7f0000001d80)=[{&(0x7f0000001c00)=""/172, 0xac}, {0x0}, {&(0x7f0000001f00)=""/196, 0xc4}, {&(0x7f0000001e00)=""/231, 0xe7}, {&(0x7f0000001d00)=""/111, 0x6f}], 0x5) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r10, 0x4b67, &(0x7f0000000040)={0x400000000000000c, &(0x7f0000000080)}) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r6, &(0x7f0000000300)=@name={0x1e, 0x2, 0x2, {{0x41, 0x1}, 0x3}}, 0x10) bind$tipc(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001b00)=ANY=[@ANYBLOB="300000001d00010000000000ffdbdf250a1d000000", @ANYRES32=r11, @ANYBLOB="080006000a000200aaaaaaaaaa0800000600050001000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 1m17.351918519s ago: executing program 7 (id=422): mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000040000a29e02000000000000ddaf0b4d9836654ca966ccc7337d4ca5d43747d0f6767303f327e519edebd89ba311d7ffbb9b0ac63db52518e28fe6ae52e7015ee729d2f999c50d8d1b98057762fd97a6244e4413ef7990e7c209c1c09edffe945c0271485650d3908af9bc47cf98571f39e793434b7b9ab7f9e7143f600f37af36987327c778ca437deaba73400fbf2cd09881a8c228bf1b7d5662cccee506c37ddeb883fda6aa6cf74909cd27e037254055a8845608f20a1ab0165b0a5bcb6f2144fdfb9206dd", @ANYRES32, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, 0x0, 0x0, 0x8b101a, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open_tree(r0, &(0x7f0000000640)='\x00', 0x1901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x68942, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) rmdir(&(0x7f0000000180)='./file1/../file0\x00') 1m14.993906492s ago: executing program 7 (id=423): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() syz_usb_connect(0x2, 0x3d, &(0x7f0000000880)=ANY=[@ANYBLOB="1201000393f6fe108c10590157db0102030109022b00018109300009041cfa02f278380209050c02100000fdda0705fda2"], &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0}) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) pwritev2(r3, &(0x7f0000000080), 0x0, 0x8800000, 0x7, 0x4) connect$rose(r3, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x1000000) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x31) sendmmsg$inet6(r4, &(0x7f0000002940), 0x40000000000017d, 0x811) bind$alg(0xffffffffffffffff, 0x0, 0x0) 1m13.713432989s ago: executing program 37 (id=413): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000100)={0x7ff, 0x4, 0x1}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000fddbdf252100000008000300", @ANYRES32=r5, @ANYBLOB], 0x30}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) writev(r2, 0x0, 0x0) connect$unix(r2, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 1m8.286100201s ago: executing program 6 (id=425): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000034, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d53049e1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75706461746520656372797081667320757365723a0053e3bee18044740d67c1459dad22ab56ea0e078ca867a3eabee131ba993d4faf457e5c009518427832435488a4d032cd740d6faaceea6fa2f914bb0793210933b3408436f70cb7b81bcc"], 0x16, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x1003, 0xf0ff1f00000000) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4604030003000000000000000002003e"], 0x58) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) flock(0xffffffffffffffff, 0x3) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r3, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) 1m8.001151061s ago: executing program 7 (id=426): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x3, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) r2 = syz_open_dev$vim2m(&(0x7f0000000080), 0x2, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0xf0f043}) syz_open_procfs(0xffffffffffffffff, 0x0) syz_80211_inject_frame(0x0, 0x0, 0xb5) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[], 0x2c, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010028bd7000fddbdf250700000008000300", @ANYRES32=r7, @ANYBLOB="0c009900ff070000700000001400040073797a6b616c6c65723000f0ff00000008000500070000000a0018"], 0x50}, 0x1, 0x0, 0x0, 0x91}, 0x24044884) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r8) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc0f8565c, &(0x7f0000000140)={0x10000, 0xfffffff9, 0x1, {0x0, @vbi={0x4, 0x800, 0x6, 0x31364d59, [0x4, 0x2], [0x4, 0x2], 0x1}}, 0xe}) syz_open_dev$video4linux(&(0x7f0000000280), 0x2ea, 0x2382) 1m0.890382282s ago: executing program 6 (id=427): gettid() socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x24000040) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x44084) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)=@o_path={0x0}, 0x18) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='hfs\x00', 0x0, &(0x7f00000000c0)='u\x95\a\x06\x00\x00\x00\xb1\'srq\xa6\xad\xf4\xfb') chdir(&(0x7f0000000100)='./file1\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x766c618eb221465a) quotactl_fd$Q_SETINFO(r2, 0xffffffff80000600, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x3b9ac9ff, &(0x7f0000000100)={0x77359400}, 0x0) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) close(r3) 45.662792763s ago: executing program 38 (id=426): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x3, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) r2 = syz_open_dev$vim2m(&(0x7f0000000080), 0x2, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0xf0f043}) syz_open_procfs(0xffffffffffffffff, 0x0) syz_80211_inject_frame(0x0, 0x0, 0xb5) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[], 0x2c, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010028bd7000fddbdf250700000008000300", @ANYRES32=r7, @ANYBLOB="0c009900ff070000700000001400040073797a6b616c6c65723000f0ff00000008000500070000000a0018"], 0x50}, 0x1, 0x0, 0x0, 0x91}, 0x24044884) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r8) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc0f8565c, &(0x7f0000000140)={0x10000, 0xfffffff9, 0x1, {0x0, @vbi={0x4, 0x800, 0x6, 0x31364d59, [0x4, 0x2], [0x4, 0x2], 0x1}}, 0xe}) syz_open_dev$video4linux(&(0x7f0000000280), 0x2ea, 0x2382) 44.748705333s ago: executing program 39 (id=427): gettid() socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x24000040) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x44084) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)=@o_path={0x0}, 0x18) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='hfs\x00', 0x0, &(0x7f00000000c0)='u\x95\a\x06\x00\x00\x00\xb1\'srq\xa6\xad\xf4\xfb') chdir(&(0x7f0000000100)='./file1\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x766c618eb221465a) quotactl_fd$Q_SETINFO(r2, 0xffffffff80000600, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x3b9ac9ff, &(0x7f0000000100)={0x77359400}, 0x0) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) close(r3) 43.033894831s ago: executing program 1 (id=424): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000000000000000000001"], 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socket(0x10, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = getpid() syz_pidfd_open(r4, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) writev(r5, &(0x7f00000015c0)=[{&(0x7f00000000c0)='w', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) socket$inet(0x2, 0x2, 0x1) 12.977958472s ago: executing program 9 (id=431): r0 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) mmap(&(0x7f0000a18000/0x3000)=nil, 0x3000, 0xc, 0x4010, r1, 0x69da2000) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2, 0x1}]}]}}, 0x0, 0x2e, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000001, 0x12, r0, 0xc3d33000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f00000005c0)="002d55083b620f3e41f158b172b6fe82226b4f40d2865b13595475e092229874", 0x20, 0x8041, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x44005}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) 12.267983575s ago: executing program 5 (id=429): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="48010000100001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000001eb900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200736571697628"], 0x148}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x4e23, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}]}}}}}}}, 0x0) 11.914405007s ago: executing program 5 (id=432): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47b07c7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x1, 0x10000000, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82b8, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe04], [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x6]}, 0x45c) (async) ioctl$UI_DEV_CREATE(r0, 0x5501) (async) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f00000000c0)={'syz0\x00', {0xfff7, 0xc, 0x100, 0x81}, 0x1d, [0x7b, 0xb7e2, 0x3, 0x9, 0x100, 0x384, 0x1, 0x7, 0x9, 0x2, 0x7, 0xa, 0x3, 0x0, 0x7f, 0xd, 0x7fff, 0x6, 0x6, 0x8, 0x6, 0x6, 0xb, 0x6, 0xff, 0x2, 0xa5f2b87a, 0x3, 0x0, 0xfc75, 0x1008, 0x9, 0x4, 0x2, 0xffffffff, 0x83, 0xfffff765, 0x2, 0x3, 0x6, 0xa, 0x2, 0x5, 0x0, 0x3ff, 0x6, 0x7, 0x4c, 0xfffffffd, 0x800080, 0x80000008, 0x8, 0x9, 0x7, 0x101, 0xc3c, 0x1733, 0x7fff, 0x7ffc, 0x1, 0x6, 0x5, 0xffffffff, 0x4], [0x1, 0x3, 0x8, 0x8, 0x0, 0x8, 0x4, 0x0, 0x25, 0x10, 0x6, 0x7, 0x8, 0xe62, 0xffffff73, 0xffd, 0x6, 0x13e5, 0x3, 0x3, 0x1000, 0x7, 0x1, 0x3b40, 0x4, 0x1000, 0x5, 0x7fff, 0x8, 0x5a, 0xffff2503, 0x7fffffff, 0x6995, 0x80001, 0x80000000, 0x8, 0xdab, 0x9, 0x2, 0x76c4, 0xfffffffd, 0x4, 0x401, 0x10000, 0xd, 0x2, 0x9, 0x20010, 0x4000e, 0x9, 0x7, 0xa, 0x9, 0x3, 0x8, 0x3, 0x2, 0x3a6, 0x0, 0xc0d, 0xfffffffd, 0x9, 0xc, 0xfffffffb], [0x3, 0x6, 0x6, 0x9, 0x1000, 0x0, 0x80000000, 0x5, 0x7f, 0xa, 0x100, 0x1000, 0xf1, 0x6, 0xc, 0x10000, 0x72, 0xc, 0x633, 0xd, 0x7, 0x6, 0x80000000, 0x6, 0x0, 0x7, 0x8, 0x2ef3adcb, 0x10, 0x2, 0x8, 0x4, 0x74, 0x4, 0x7, 0x7ff, 0xfffffff2, 0x63, 0x7, 0x2, 0x3, 0x3, 0x8, 0xfffffffd, 0x2, 0xa1, 0x0, 0x9c, 0x7, 0xa8a, 0x2, 0x6, 0x77, 0x8, 0x1ff, 0x7, 0x7, 0x2, 0x0, 0x2, 0x8, 0x2, 0x3, 0x5], [0x4, 0x4, 0x5, 0x8000, 0x493e, 0x3, 0x35ff4447, 0x7, 0x5, 0x4, 0x5d3a, 0x5, 0x5, 0x3ff, 0xb88f, 0xffff0000, 0x9, 0x6, 0x2, 0x10, 0x8, 0x2, 0xff, 0x9, 0x4, 0x4, 0x0, 0x0, 0x7, 0x4e6, 0x8, 0x40000000, 0x5ef, 0x8000, 0xc, 0x41, 0x400, 0x5a, 0x5, 0x0, 0x9a8, 0x0, 0x231, 0x3ff, 0x8, 0x1, 0xffff0001, 0x1, 0x1, 0x10, 0x8, 0x5396, 0x6161, 0x9, 0x101, 0x1ff, 0x8, 0x431, 0x6, 0x5, 0x8, 0x7b, 0x7fc, 0x7]}, 0x45c) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) setpriority(0x1, 0x0, 0x8) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000001a40)=""/102392, 0x18ff8) (async, rerun: 64) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) (rerun: 64) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300), 0x800, 0x0) getpeername$packet(r3, 0x0, 0x0) (async, rerun: 64) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) (rerun: 64) fcntl$setpipe(r4, 0x407, 0x0) write$FUSE_INIT(r4, &(0x7f0000000340)={0x50, 0x0, 0x0, {0x7, 0x28, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x50) (async, rerun: 32) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) (async, rerun: 32) fcntl$setpipe(r4, 0x407, 0x2000000) (async, rerun: 64) socket$nl_netfilter(0x10, 0x3, 0xc) (rerun: 64) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x169480, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) (async) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) (async, rerun: 32) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) (async, rerun: 32) close(0xffffffffffffffff) (async, rerun: 64) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) (async, rerun: 64) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async) getpid() (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 11.35261117s ago: executing program 5 (id=433): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x200) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000780)={0x0, 0x0, @pic={0x10, 0x7f, 0x2, 0x46, 0x8, 0x5, 0x1, 0x97, 0x2, 0x6, 0xc6, 0x3, 0x6, 0x49, 0x8, 0x3}}) (async) r4 = fanotify_init(0x200, 0x0) r5 = syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x86f5, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x22}) io_uring_enter(r5, 0x48e9, 0x0, 0x2, 0x0, 0x0) r8 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xac\xbe\xe1}knh#\xcf)\x0f\xc8\xc0\"\x9cc\x10d\xee\xa9\x8b\x06\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\xcf~\xb90a\xa9\xb2\x04\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r9 = dup(r8) io_setup(0x5, &(0x7f0000000500)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r10, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x6, 0x0, r11, &(0x7f0000000200)="91", 0x1, 0x10000, 0x0, 0x2}]) (async) fanotify_mark(r4, 0x1, 0x48001059, r9, 0x0) (async) execveat(r9, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB="d56b421700000000000000800000040000000000010c35515d1db0a8333fad204c7a51ee7fc152727f9e80ccf36d217449d8c52547e3aa512c62ed15c1c6ebcb6dc9457fd5b6d7e0710ebb1f642555262af81071bcc2022d0ce3ded5cdee5dd5a3432fd5bf5ca29f2996a2f97f64dbff964eec39f172389b2b13af3b7c9a65fca59ca7401b723aeab52e00e5a2e226eefbd604c5a8b01c2ff76895f7dc70bed2aabce2623f944e8089136dd4959b49d63d4d7465272f602b34a7d322a98326", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000050000000300"/28], 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r12, &(0x7f0000000540)="24070e0b612161e2634c03ade3e0ecb700029815c16d95ebb5016285913f65662edc90b4508d340adfbcb61fd6e2a4ddf16bbed1f77cb7097a39e030dc4f39c91644fd03bd88f987d679d98ecdb36fa165fd9f9debae47e8b74504c33ae68edaa2485abeb0d5fb2c906aec184ecd3b143ecbbc35c611a3b1a5157f79eb30cd8806688666786338901e2e6e3ce510d56a425ef71521fc95ec32cf01124afc65d8feb729b597ea83d11b75ed173478402c060dbad6890e1f4cbfbe66be7803bc86ce9b54866464a6e0325409a17d39e99fbcb5fce18551737c810e518c001352d5c2a000000000000000000000000000001000"}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) (async) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r13, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e40)={0x28, 0x2b, 0xb, 0x0, 0x0, {0x9}, [@nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x88H'}]}, @typed={0x8, 0x2, 0x0, 0x0, @fd=r13}]}, 0x28}}, 0x0) (async) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="12000000080000000800000008"], 0x48) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r14, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r16 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r16, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000ff4000/0xa000)=nil, 0xa000}, 0x5}) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r17, 0x1, 0x32, &(0x7f0000000040)=r15, 0x4) sendmsg$inet(r18, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x4800) 10.605221801s ago: executing program 9 (id=434): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x600}}], 0x600, 0x0, 0x0) 9.971133767s ago: executing program 9 (id=435): r0 = syz_io_uring_setup(0x6c8a, &(0x7f0000000100)={0x0, 0x39e9, 0x4, 0x0, 0x25d}, &(0x7f0000000000), &(0x7f0000000180)) syz_emit_ethernet(0x52, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00a8bc", 0x1c, 0x6, 0x0, @dev={0xfe, 0x80, '\x00', 0xa}, @local, {[], {{0x4e23, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x14, &(0x7f00000037c0)=[{0x1, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/53, 0x35}], &(0x7f0000000240)=[0x401, 0x5, 0x7, 0x3, 0x8, 0xfffffffffffffdf4, 0x2, 0xfffffffffffffad6, 0x7]}, {0x3, 0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/77, 0x4d}, {&(0x7f0000001340)=""/80, 0x50}], &(0x7f0000001400)=[0x8, 0x3, 0x9, 0x4, 0xfffffffffffffffe, 0x3f02587c]}, {0x6, 0x1, 0x0, &(0x7f00000036c0)=[{&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/114, 0x72}, {&(0x7f00000024c0)=""/21, 0x15}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/184, 0xb8}, {&(0x7f00000035c0)=""/207, 0xcf}], &(0x7f0000003740)=[0x1, 0x4, 0xfffffffffffffffb, 0x21, 0x9, 0xee, 0x4, 0x1000, 0x13, 0xe2d]}], 0x3) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x30d4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) ioctl$KVM_RESET_DIRTY_RINGS(0xffffffffffffffff, 0xaec7) syz_usb_control_io$hid(r1, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x8, {[@main=@item_012={0x2, 0x0, 0x9, "b51d"}, @local=@item_4={0x3, 0x2, 0x1, "1aa06d96"}]}}, 0x0}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) 8.897893514s ago: executing program 4 (id=428): r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0x7, 0x2, 0x1}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xfff0, 0xe}, {}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x2c, 0x2c, 0xd27, 0x30bd29, 0x21dfdbfc, {0x0, 0x0, 0x0, r6, {0xd, 0xf}, {}, {0x7}}, [@TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000014}, 0x200c4004) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) 8.214367992s ago: executing program 1 (id=424): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000000000000000000001"], 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socket(0x10, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = getpid() syz_pidfd_open(r4, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) writev(r5, &(0x7f00000015c0)=[{&(0x7f00000000c0)='w', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) socket$inet(0x2, 0x2, 0x1) 7.381220716s ago: executing program 9 (id=436): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) mmap(&(0x7f0000a18000/0x3000)=nil, 0x3000, 0xc, 0x4010, r0, 0x69da2000) write$binfmt_script(r0, &(0x7f0000000200), 0xfffffd9d) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2, 0x1}]}]}}, 0x0, 0x2e, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000001, 0x12, 0xffffffffffffffff, 0xc3d33000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f00000005c0)="002d55083b620f3e41f158b172b6fe82226b4f40d2865b13595475e092229874", 0x20, 0x8041, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x44005}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) 7.16903805s ago: executing program 1 (id=437): r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x0, 0x5, 0x42, @private0, @local, 0x7f40, 0x1, 0x4, 0x80}}) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xde1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@o_path={&(0x7f0000000280)='./file0\x00', 0x0, 0x10, r0}, 0x18) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000300)={r0, 0x9, 0x4, 0x6}) r7 = open(&(0x7f0000000340)='./file0\x00', 0x80000, 0x102) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') pread64(r8, &(0x7f0000001600)=""/4103, 0x1007, 0x97) getsockopt$PNPIPE_HANDLE(r8, 0x113, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000080)='syzkaller\x00', 0xc2bb, 0x0, 0x0, 0x40f00, 0x9, '\x00', r1, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000380)=[r3, r4, r5, r6, r7, 0xffffffffffffffff, r8, 0x1], &(0x7f00000003c0)=[{0x1, 0x3, 0xa, 0xf}, {0x3, 0x5, 0x6, 0xa}], 0x10, 0x0, @void, @value}, 0x94) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201100153a48e08f00a71729188010203010902240001060000000904000002ff"], 0x0) 5.437681743s ago: executing program 9 (id=438): write(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x80540, 0x188) read$hiddev(r4, &(0x7f0000000080)=""/39, 0x27) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) r6 = socket(0x2b, 0x1, 0x1) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) accept4$unix(r6, 0x0, 0x0, 0x80000) 3.610063556s ago: executing program 1 (id=439): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='block_split\x00', r0}, 0x18) socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf6ed4a7fd1ce5562, 0x13, r2, 0xbc7e9000) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 3.566160315s ago: executing program 8 (id=391): r0 = syz_usb_connect(0x0, 0x3d, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f0000000000)={0x40, 0x10, 0x64, {0x64, 0x31, "c4d5dcce9c4ab5d63a87a39e02f2073f8f9f6fa6b0d5b08f2737f5de0261d4ef12fa7776fef2c90164697e3cbfd591674806f5f23dd1ab9a1ec6cd9bf02bf147257389943ace3575e8e7d86cd478defaf0137c7ad2b7fd3ab893f97995c4c77e6b02"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40f}}, &(0x7f00000000c0)={0x0, 0x22, 0xb, {[@local=@item_012={0x2, 0x2, 0x3, "fea7"}, @global=@item_012={0x1, 0x1, 0x7, 'F'}, @global=@item_4={0x3, 0x1, 0x2, "ac7e6bc2"}, @main=@item_012={0x0, 0x0, 0x8}]}}, &(0x7f0000000100)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x8, 0x1, {0x22, 0x2a9}}}}, &(0x7f0000000480)={0x2c, &(0x7f0000000180)={0x40, 0x31, 0xc1, "5a23ecbf61217030a1c3d8e13a2e2b7ce1f0af92f6fe4acf6d2564ac467aebb99b32f606d42430210eb0e373eec2c4cbbd923007c2d086edb97c3736ccab4dc2d4f35cb5b89873f30c5eaf07f34e8e7d62ce2eb529f49cf68f642450ef30a864f9a99e6e06bb81db8cdbbe5e5cbfe8c2f1ee2cb71fa70c4de972dccb2edabdac9dafcb4e657fc494e8c76368a2d435b5f2b26429c9ad3eb7b9031713c0bb0c79e8155917f562692196219c1630d1db954f228dbf6de0c9398f673d18d2c3ff1b8a"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000300)={0x20, 0x1, 0xc7, "3fe7f156e92a7a6c0317e3bee028dcfb610d999775cea0952b2b0acd2b847746f679d474b99da4a970b3e60710671087c66df45673418b8bdb28be318e8822070d17af27e58cc8dcb9bfddbf8d8a9b456b8d618a9e6c4a565ac664f8a402a440e65f39c244794bb591be0d51d4aa0657f9261631529d9872ab21aa6b7a7dd32ac52c07388274a60cc7875ae31e17c52538fee6a0dc20223fb42d90393ee1304be2a1a89270c28c3740b11e30fc911df241840b0b8040ae8c81e9f7dc498ea604edfc15490ca0dd"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0x7f}}) syz_usb_control_io(r0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x40, 0x21, 0xdb, {0xdb, 0x22, "c534238f1e70607b05f6d3626ffc07012e6e699fedc1d6fa9201b10e7bca735fb2d99d8617db039a7bba7cb99df008f04708f442d505059c65909cdbce0c5db67902ffa3e8c71b97f4c1c931d1ae72319d230677ad857b6a4b73e44f5354c839b4a170086383c47dda06b595b87149c82831fe192357651535618a56ee0f4bebb51808c99293b5f002da5e280c2600c3a777ce9751f970e681396dab15f2c0021d38918277d59ad7f616858d28a8b2156ae5a9c1880e9af8b5d4caf4e5ebac8e47a460730a24f77c6241e875ccc391d13c1ab49fe1f5c84eb0"}}, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x402}}, &(0x7f0000000600)={0x0, 0xf, 0x6d, {0x5, 0xf, 0x6d, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x8, 0x0, 0xa, 0xf, 0x97}, @ssp_cap={0x24, 0x10, 0xa, 0x9, 0x6, 0x7, 0xf000, 0x2, [0x30, 0xc0, 0x0, 0xc06f, 0x0, 0xc0]}, @ssp_cap={0x24, 0x10, 0xa, 0x10, 0x6, 0x1, 0xf00, 0x7, [0xc0c0, 0xff3f30, 0x0, 0x1010000, 0xff00cf, 0xc0]}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "f4160bfce77bafd2e2a9caaa335a5ed6"}]}}, &(0x7f0000000680)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x60, 0x0, 0x9, "c6ac73b5", "2ac2684f"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7f, 0x8, 0x6b, 0x1, 0x2, 0x901, 0x5}}}, &(0x7f0000000c00)={0x84, &(0x7f0000000740)={0x40, 0x6, 0xc8, "19ab59fac9f18c6ee4df305854410e3f0a52798b605c2d9db72822dadf6a7ea3c37ce0242593ee3cba724b29d6725e0316e209527261a57399222e1cec8bc10ae866b10de98526fa7c636457324319c5ce657ec4d6a46363755edb29f428fba537a0d63f62618de4f033199d1670027a299911a73307ce779f76d3a93a3eb4ea3fbfc6908446397b94fc87d333bfc081ebc200e79af0131ec92e297229e316840b9d0faeffbeb0ad818154db67cd39d10b5c2324556a923f8117e79032ed4d4f5b45d57dd1a89aa4"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000900)={0x20, 0x0, 0x8, {0x120, 0x40, [0xf000]}}, &(0x7f0000000940)={0x40, 0x7, 0x2, 0xee1}, &(0x7f0000000980)={0x40, 0x9, 0x1, 0x5}, &(0x7f00000009c0)={0x40, 0xb, 0x2, 'EQ'}, &(0x7f0000000a00)={0x40, 0xf, 0x2}, &(0x7f0000000a40)={0x40, 0x13, 0x6}, &(0x7f0000000a80)={0x40, 0x17, 0x6, @local}, &(0x7f0000000ac0)={0x40, 0x19, 0x2, "a244"}, &(0x7f0000000b00)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000b40)={0x40, 0x1c, 0x1}, &(0x7f0000000b80)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000bc0)={0x40, 0x21, 0x1, 0x1}}) 3.433010455s ago: executing program 9 (id=440): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)='H', 0x1}], 0x1}, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[], 0x6) fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x4c, 0x0, 0x2, 0x0, 0x0, @void, @value}, 0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000014f000/0x18000)=nil, &(0x7f0000005700)=[@text32={0x20, 0x0}], 0x1, 0x7d, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000003680)={{0x0, 0x0, 0x80}, "cb31455c9ea4288a70a2a6bb8068fd95dd041cf5b177a3bffe992dfbbdf959487337b92336ce1de32e7695c411c0bf9f852d2d71192f33001fd51f5b396a55cb98699a09d21648c4cb30d9d7e3e397c7a3c041c76c72385a46c48c5302848c3696facce956952c2a85822ddf20434ccee5806294ed563ff3a972cddf6ef16ddace933d8a5adea40cd3ad40c9873c29368838e815ff59723519154856b2d5cd9cd79a97dc2fa08dada1175817886e5f9e7aa3dca783a44c667a4806826570ec6acb57d65efc313a384e11fb633dee17ee600145f2cb3103384606140021be766fcb7fa029f0513bbb466177ca1068192550bbf4e6f5694aec747a16e27688a988fa595bca1761b8e88a7dbcaeaf97a8b7b53058b1faf880dd6f1b6eb4c7beb0582b4007f1a67db1352407adbe1456bf762c94fd825b9419d74f63cdeb6c6976de1890d773f0c8088d2bd48a838cf5b87f5ddf926352960fb978874b0f175acfa55ddfe84de3fc9f75b58bf7a35f33d3c43ed5e3224e92751fa1b43f94f64b681163ef1360a3f3bb7403afc67a188b2104b45c5814aaa9e218552498bf85f4b221d9acc32a331f5f8c109cc9f335ff4e418ab30b54b99d5376cd928c431fc8211fcbaf64716afdc4b6d0417e04d5723e4675d282b36bef3a3a19e855029ec7c33830a6df19332b63e9d8a0f22d96ac230c67657a4e7f7afab91dc0ce751b68980e5a4f6d9d6d9b98802ba9d8576640eea61b8c308a1745df61560e56108bececa3016d93246fdc8b768634e8319b1ffde103c07378f8f4927baba05e992a4b5af0958a7e495e7ce53f7917451d15a963ca14f5cdc4563775688b6533a4b97e0f84b0a33c30077b20805c1f42cc7815efada97ad59ac486bc9e0ee386b49cb97b47fbf8f919f06c75a49636795054b5ebee3e91602c90d7f4db49220affe56d56b96e4f662b2bf36dae482ffc7ba21cbc55e21b73309d6b7aa5509defcb77c236e43b579c61eae5c8d8f8fa71ad876b96069f2e4352c8aaf16e299d21edf5434c0cd9b25cdc9210fb0de759b1dd3fc7fe4c7118bbde72a5617dff21f7a5036448fba7fe41aaee0c289cd076d757e47b0713b236f6f141ba0112c9312b3ec853aabafdf1eb2cbb517d2d7352725f557214d27d9a340af0128fc960a4ea64c933b0d8dd226b6e024471aaac8a7074b2a8695ab990fabba5bf315d246fbfe4260f1fffe54814e33b6235c5b4095437298858909bcbd40a8a286d1bedb06b7b1775bce0a5bca19b0a5c2fa8dbf87b55ae0a43c5086422e5bacb94047e150451f5996420b0d4a697f59decb49900b2b9c13aade536933e14d672c21a35cb68572c3de02f3147414eff4b8674b91f7aebf35f056a8d388f67f8ef7cfaf6b28fe745831ef41def1839791647016932c70685752851327f1837d2f1e9d8f93443eefed2317119c8152ca451a5d3aeb253fb484283f52e5db9f61f059ad3c217a860ee0571d254483501b00699208c7fa5571cf58b9715c954115bc2db0af28361938bb95ced7370c8cbb6141ef62fdbf369dfc4eccd98ab9886d79a52cbf91a27dd0f4b29940492e860fb94654dea54fad6290570760e3b59a0cf28053732472dc313b5fedfc583fc702a880971dc61286370aaf167810455cce7654dc4325a41d9d1944abcdc4d81378f1e96a8f94cd95b886a01f086e379601504219d57d531ba34e1ba0905785fb629c61f6b940a652cdee9dbef12b7fcde087b92816db3386a5769049ba00788e31de4ddbb8b56de1fbe3a5e671728effda7cfd0b650cf5df2faf22470812efbbb548e47cbf36c64e05a7877820f08948ceedb35e12a4a143ee0101a7bf0a00a4062b50c39020669700adf739a6f75352a45fd1373d3e85c3867170373f0c7a794d8590f4c22ae62d438ec365b0f6a15cb2ffe0fc6f57185e1760761bd4370027c01dfad0502f00b6898115df3c530d0b0b4a64e623fd580b528a733e4c881cf5843a975a97f92a7833527887c79fa8eec82b9526a15c6c5f2972083ce8aec735810580ffa4ea2cef4823aee044dd70927f7c07bba18b930006aa86ae7399ac6b4c24bc9d6a6ab0c5b428d7255d4d983eadf97e10c1b00867da29ac981acb453073a37236e7ae808e7759b2e0cffc3ec43afb1e95cd090a7d4b9225a0e3cbebfe49b93846ab603891e2da7d85a04bf42d12d16a97c965bc4911d3ba7a9ca505794d8744fef00a436089de67aa8b480070230dfb002eb91edaff428d4908a87afae418dff7ca59aefe1ad8f6935f309fe7985c2310881659c60a66a5e50242497ba1cd5d2bd79496ccd23f9fd901afc6622829cb3701caa50f96e09e3b23bfa3181b74ec7dae2e42c9caab43e49ae1d922a1a1eb3682de026323d9215fcec42c54401a1af81450830a4b784ed1c7922734bf3632409147680dd3fabcef296353705bb5c0e650e12905a05db1e7923923a96ddc783fc1ed46e2010416c37d9d149ad73e808bd6e4464f62893024a8501803b6c88fc55c8bbc1da7cbf580b5a81fb7c61455ae3a8aaec303fba12e0f2b51ed5e8bd31db40e8bdbd00e7b1ddd364766c974d813d86fc88a27bf82bba60c62e5f0f6af6bda3390f8e72a2811baf3d6325e70d9a3b59cab1abe95290ecb87985567e1243504c038de9d4d100ea64eec45208cd8d2474e646f7d81eed6d59b8b0859552b6fc088d874cde3e75ee30243dc9d88ed5b577851a5bd9e2a453287025777fcac19ac33e1c94b4ad272f1055b16b842a6bd6168fb45f1f74ed2467020df5431068a5f2cbeaa6ac1841308c7c9f752aa06927f91fdf18ef9d9e942367e5ecac0abf4d3b8fc7b80238c0e7faf2ea7d3f5271028fc558a44799bde63168becc67c5531e843336fb16ab618d37f95a91937b824bf896b044146bc3a5e264a8f23ddd00729cd9aa56d9a9a24b7ab96ae021b193d8874d43ff4b723d86b7564e550378599c3e0c7a2b3d447ad76eb4cd699733d970a5ab218429a1af81df9c8013d6d16a6bcb019f6ace4461cdaa785d20ea027cfa53d521bb91ad2c04aaa6c0f268b14924803977633280c7b7beb14c88fae542b7a13e96253259e7296e37276da88891c14664340e84ae732edbd71e67047e476735b220ca231de31a380ece372db632ec3cb3ef5ac97ec41148febd2acb15cde1ee5e990ea0aaa95c2df39e2111dd1185d14a194e22d34fda8f54e99d3a73e5a231682c726d40816e048c1d059bf3bb9ee2b5f895365d95aa28f6adbf6e16469926b4d8ee7f04c7dbafaa444df5b88596c17874f0efe35e5ada1a69634f4b430f852d33b032f823c5deb54f47a7a4adb1adf56d5440b7a917580004c13e0b36c8e0a203a2be3f8fffd9efef3af19389a12c67859d4381ac0a02da18e25931b41216b731de25e1245482c84d45de1cddbce2109322a3428bff692012573fe9efd02109dbf35c5d3a287dec105cf3f1a2e5f0b1cc08c7b4759766d25d0f7b42c3ea8bf8101e61159a2ba7602e9c7947cf936ac39bf59b24084709fd61d704bbdba7d282aac778b7ec1dcaf984527c8112d56e75ab774d1598d9816abc77b0e693880beca5f330c626774ab5cb6967fb0ea8e14efce120947092c3b6f8a22f07cad22e971418092481fcad36ecf0cfd6bc3864115b8507c13554584f1f6fee5ee07eb6a091638d8e7781c1c006166e0f987f9f4de535e9f3df1db8c9328e9a19a73c76059ab4edfe9eda7f16cc6b869229bafb179d194e20ccc6f9338183b673de8138ddab9a0907278f6eaacc55bf59a450ebc10e0b88c82d9f0deca86ff771f46509250fde94e0c94256b77616d099862ddc9b341838d634a9dc4b55a88fcc6248901135f6aa76365433e7e534e0e5ae8eec2a63df62c3e244a40481189ff54122698c7e2da2c829b2eec9efc9894ee05be04ae6dd48406eaace17827e38bf38b414059aded0343e0711a8d864ff41a8d9ed40fb2aa1a3f4014f691cd0e8af62445a021820ff03afa8a192ee255862f306851df1de96ce36cafb6a60b7069db7aa96fd1ffb2fb01e6247f770304dffe4b1c8d0eeb336dd6806d6ab5d418953b1cae7cbbf53766b61e4aad5cfce8255b78af26f9bd11283a9c7d12cd63b82cd2b506fd4061d1e16fc7c713d80763c3b0aa0faadcd9b7d676101aad80e1ca00369297e1f714003ab8d0b545c335014a522a25a767950963ef821425b79b521076166d0df3ef358c7d60d99cc85463c186e8faf16af79785680382e4cc93f6594f8c4461e0988c08717640df24a5f357db22432fcae21702dc792d201212fb3791e0164bb3d433a8268ec96df73766fdba42965e00e619246cba5d96eb853a7c22c34d2fe5e5d3f3ccf9c627d069517b743cd07f6f7b444074bb9a50269f2e03309c58930e56a9583eb00c37fbcdd391972261f41756c10c8899fcd036e2017e088ef9e6ec31f795d55b3bba214c53c98fc9318e4ade0e7e6fd259aa277fed54c27e5210787a5f6937f56fdbe1da5113f059061ca590ddf536a55cb91ac6ed41cb9c0418b115b29f5e823c1b0ee7c2b3982087763545b34e2c945d587ebce69bbe299a7f52b674f351977370fc700474bc15d7e6ef98c14258ecf401a4f3bba1a9aa76c5ab0b8819fe6efe3fba1899909e5e48554299150ee272451b56142d12ae2bb4942db430239701d494917f2c939a6fb9d98d4751a6f2c4537ec870342d223343a9bd7b8d8c99aff8cbfa298395551185f35dec120228073a1e496a58b59d9ac5986249a7c6db9398395cbf341c08ee910700e2daa042dba1846fef59c72ce872bba2046a14fcf9a47a5686d62bfba76309a9865c26e5fa41dd872fc749fdc57953105ace4978f9eb788c8d061c853ad0313e51e732c5d7bc05e752443c8e99b8e81c688befdb5b14c3cc2f96eb8ce8290303e483992fcbece1ff278d0dc036ad437b6cbc695c7741ba4556e242146d40843c73deaf8fceba40e4a4acd739b3031848b17a210a1ff0dc1908b77c4bb94543af52e1fe2a090c8f217428d02336303f7952c3ddefa7c81850676e7f4cc3d32c3937281fa5ab279c3fe39f92ba077dadb8c2c3df17cc511bd33c41cb161d24aea154f0f5902c94b56fe072d321a983668bd9f4838878e66ec44cb233d7d0ca908a794c844ff8b3ba4c57f6c5fc2f3a54db448b013f0c4998bbc6ed0409b3368391cb28c6df4a909fff90f308ff38c758ff7d8a2920bc221236d89b3b76de44e8ce649b32f5135a0217ba9036a8edddee97d7ba15f2c21fb7d3cae3eb6ef09dd03eed650489c83b5ba5dd9daf7a86cf0544fb8a58e46b860e3e42e10cd6f1c4f81179eb2c3ba611793a32abb4c0768db90e8bdd1694efaa9c2b45c89d203fdfb8b926b6a0d666d91b93065a83184fc2065961f2308056241b66f427c0f0aabc75852c90f0624cf036d537032ca8d73325d2ae2a79a7292c240c34584bb881fe5d468a051cbc0bde061f9eddfb758cd2dfba296eef549e5c4ede097111216a0ec60f90e8d6f5dd843c82e15f505f8c74e854ba9cd386249d552978eb8135a5f8c79c3ceb8dd5828b0218ffe40f375d6cf3ff2f47c276c8169ab98336582a852c1535018fb2306aca6b8c9f9e38d64c66a722762b76c69d4ca6c14bd6992549e4eec17287fce194467f972d9200c3d1ac4fd4a8f2620e2e4281d28c099946ed90789ba122705326390d3e058ceed24044e542efb36416272eadf6304f30efa0b7bc1ae5be92fe50e591ee6f725726e917ec113506920beb2aa53b39f1d76b31500", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="65660fc736b9230200000f320fc5b0040000000f0f10970fe8fa640f01cfc4e21d4501c744240000000000c74424021c320000c744240600000000c4e17de69222ad2eec0fc76e04b8200fae82ef66bafc0c66b8004066ef66b8296c", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06855c8, &(0x7f0000000280)={0xf, 0x2, {0x53, 0x1348, 0x7, {0x3, 0x200}, {0x0, 0x6}, @ramp={0xefb5, 0x7, {0x636, 0xffff, 0x4, 0x9}}}, {0x57, 0x5, 0x76, {0xf52a, 0x3}, {0x4, 0xa369}, @const={0x4655, {0x7, 0x8, 0x7, 0xc}}}}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IEEE802154_SET_MACPARAMS(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4008880) syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xc, 0x6, 0xc934, 0x0, 0x10001, 0x3, 0x0, 0x42b, 0x8001}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x4004010) 2.561131017s ago: executing program 1 (id=441): r0 = socket(0x10, 0x803, 0x8) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x2d}, 0x1, 0x0, 0x0, 0x8801}, 0x8000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r3, @ANYBLOB="00001000252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_delrule={0x68, 0x21, 0x400, 0x70bd27, 0x25dfdbfb, {0xa, 0x14, 0x20, 0x0, 0xb, 0x0, 0x0, 0x6, 0x10001}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x6}, @FRA_DST={0x14, 0x1, @remote}, @FRA_DST={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e21}}, @FRA_SRC={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x40) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xd80}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xb) r6 = socket(0x10, 0x3, 0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r7, 0x0, 0x0, 0x80800) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x403, 0x6101, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x6811}, 0x2400c810) 1.996800164s ago: executing program 1 (id=442): r0 = socket$inet6(0x10, 0x3, 0x0) read(r0, &(0x7f0000000340)=""/254, 0xfe) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getrlimit(0x6, &(0x7f00000000c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x2ae) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0xd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x40100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r5, 0x1, 0x1a, &(0x7f0000000080)=""/1, &(0x7f00000000c0)=0x1) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sched_kthread_stop_ret\x00', r6, 0x0, 0xfffffffffffffffb}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r7, 0x0, 0xffffffffffffff39, 0x0}, 0x29) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000000)={0xfffffff, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0}) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000540)={r8, 0xffff, 0x30, 0x100000000, 0x77}, &(0x7f0000000580)=0x18) syz_open_procfs(r1, &(0x7f00000005c0)='net/ip6_mr_vif\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 117.142907ms ago: executing program 5 (id=443): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d0000008500000023000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='block_split\x00', r0}, 0x18) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf6ed4a7fd1ce5562, 0x13, r3, 0xbc7e9000) 15.236274ms ago: executing program 8 (id=444): r0 = socket$inet(0x2, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000300)=' \xc76\xbe\x91\x8d\x182)!\x9a%\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00r\xbb\xdd\xe8\x87\x05=\xfb\x8b}\xfc\x1d\x03\xe1\xfcm\x9b\xf7fo\"i\xa1hk\x1f\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94T\x81@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f\x19\xf7]#\xed,\xc7\x11\tp\xf4\xa3\xee\x00\x00\x00\x00\'}\x18\xe8O\xa8#K\xb6\xe4U\x92\xd2\x9d\xb8?2\xc8\xe7kovd\xa4\x1bl+\x14\x17\x14\x17C2! U\x04:\xd93F\xb9\xfc\x1b\xfd}\x05\xf9\x11\xf3)>q\x10\xd3\xf0\xaf>\xf8t(bX\xe3g\x05\xfe\b\xbcy\x95*\xca\a\xaf\xbb\xf9\xc3Y\xa2\x91\x90.\xc8\xbe\xb0\xa6\xbd\xbd\xfd\xfaf*\xb2&\x82\xa0\x17\xe7)\xf5\xa2\xccv\n\x1b\xd4\xf4\x11*\xc9\xc6*\xa4.\x94[$\xb8\xb3Q\xde\xd8A\xa4~c,`\x02\xb8\x01r\x89\x82\x13\xd0}C7\xfb\xf2\tM\x1e\xe9\xa5\v\xc5\xba(\x89\xb0l\x92H\x1cR\x1f>\xc4ie\xe0B\xf0[\xe2\xe1\x12\x1d\x8fR&\xd1\xa6#\xda.\x0f\xd7\xd7\xa4\x90\x14\x92I\xf82&\x16<\xf2RR\xc2\x02.Q\xef\x85\xef\xf9\xe5\x00\xe9\xca\xb1\x8c\x11\x11l\x9f\xc8\b\xf7A\xa6\x81\xad\xdc\x95\xc8\xef\x102\xa8\x87\x01\x00\\\xfee \n0F\xbc\x85\xc5C\xd0\x99\xe4\t\xab`\'t\xc2\xe9\x13\xcag\xea\xb3\xb5\x92\x00J\xc6y\x05\xcc\xde\xa0\xf6\xb9 \xe5\xdd\f\x18\xfc\xe0\xc3(\xd8\xeb\x1a6\xe6\xfa\x93\xc07R\x0f-\x9e\xf3\x87E\xa3\xd5o\x1bA\x88L/\xe7>45Q?\be\x7f\xa9\x9a\xcae\xd8Y\xdf]\x1bS\x825\xcb\x00\xa4}\x97\x84T\xad\x9b\x1e!\x8a\xbc\x02+#Q\xa9 \xe9\x05r\xe1\xec\x0f\xa7\xe6Of\x95\x02{', 0x7) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x8000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x1000086}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) ftruncate(0xffffffffffffffff, 0x200000000000) r7 = socket$inet6(0xa, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) ftruncate(r5, 0x400000) finit_module(r5, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0x6, {{0x2, 0x4e20, @loopback}}}, 0x88) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r3) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB="09000000000000000000020000001400018005000200", @ANYRES64=r8], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='xfrm0\x00', 0x10) 0s ago: executing program 4 (id=445): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000100), 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) kernel console output (not intermixed with test programs): 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.953264][ T971] usb 2-1: config 0 descriptor?? [ 125.988126][ T971] dvb-usb: found a 'Mygica D689 DMB-TH' in warm state. [ 126.022958][ T971] usb 2-1: setting power ON [ 126.030926][ T971] dvb-usb: bulk message failed: -22 (2/0) [ 126.197743][ T971] dvb-usb: bulk message failed: -22 (1/0) [ 126.335612][ T971] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 126.382595][ T971] dvb-usb: Mygica D689 DMB-TH error while loading driver (-19) [ 126.391217][ T971] dvb_usb_cxusb 2-1:0.30: probe with driver dvb_usb_cxusb failed with error -22 [ 126.730891][ T971] usb 4-1: new full-speed USB device number 16 using dummy_hcd [ 126.740299][ T1203] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 126.760328][ T5932] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 126.882915][ T971] usb 4-1: config 0 interface 0 altsetting 10 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 126.890333][ T1203] usb 1-1: Using ep0 maxpacket: 8 [ 126.894974][ T971] usb 4-1: config 0 interface 0 altsetting 10 endpoint 0x81 has invalid wMaxPacketSize 0 [ 126.909071][ T971] usb 4-1: config 0 interface 0 has no altsetting 0 [ 126.910257][ T5932] usb 5-1: Using ep0 maxpacket: 32 [ 126.921115][ T971] usb 4-1: New USB device found, idVendor=11c0, idProduct=5506, bcdDevice= 0.00 [ 126.927175][ T5932] usb 5-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 126.930182][ T971] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.947659][ T1203] usb 1-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 126.950058][ T971] usb 4-1: config 0 descriptor?? [ 126.966965][ T1203] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.976036][ T5932] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.986145][ T1203] usb 1-1: Product: syz [ 126.992707][ T5932] usb 5-1: Product: syz [ 126.997220][ T1203] usb 1-1: Manufacturer: syz [ 127.002028][ T5932] usb 5-1: Manufacturer: syz [ 127.006630][ T1203] usb 1-1: SerialNumber: syz [ 127.011452][ T5932] usb 5-1: SerialNumber: syz [ 127.018829][ T1203] usb 1-1: config 0 descriptor?? [ 127.024600][ T5932] usb 5-1: config 0 descriptor?? [ 127.034114][ T1203] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 127.437023][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 127.437041][ T30] audit: type=1400 audit(1747415474.711:429): avc: denied { create } for pid=6731 comm="syz.3.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 127.444763][ T971] usbhid 4-1:0.0: can't add hid device: -71 [ 127.467055][ T30] audit: type=1400 audit(1747415474.711:430): avc: denied { connect } for pid=6731 comm="syz.3.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 127.469697][ T971] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 127.501293][ T971] usb 4-1: USB disconnect, device number 16 [ 127.634127][ T1203] gspca_sonixj: reg_r err -32 [ 127.638956][ T1203] sonixj 1-1:0.0: probe with driver sonixj failed with error -32 [ 127.647003][ T5932] peak_usb 5-1:0.0: PEAK-System PCAN-USB Pro hwrev 0 serial 00000000.00000000 (2 channels) [ 127.659691][ T5932] peak_usb 5-1:0.0 can0: sending command failure: -22 [ 127.666718][ T5932] peak_usb 5-1:0.0 can0: sending command failure: -22 [ 127.711222][ T5932] peak_usb 5-1:0.0: probe with driver peak_usb failed with error -22 [ 127.853734][ T971] usb 5-1: USB disconnect, device number 18 [ 127.970293][ T1203] usb 2-1: USB disconnect, device number 11 [ 128.083418][ T6744] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 128.117245][ T30] audit: type=1400 audit(1747415475.381:431): avc: denied { write } for pid=6742 comm="syz.1.227" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 128.183097][ T6744] bond0: option resend_igmp: invalid value (7540) [ 128.189559][ T6744] bond0: option resend_igmp: allowed values 0 - 255 [ 128.528962][ T30] audit: type=1400 audit(1747415475.451:432): avc: denied { ioctl } for pid=6742 comm="syz.1.227" path="socket:[10866]" dev="sockfs" ino=10866 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 128.571544][ T10] usb 1-1: USB disconnect, device number 10 [ 129.135946][ T30] audit: type=1400 audit(1747415475.921:433): avc: denied { getopt } for pid=6746 comm="syz.3.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 129.208658][ T30] audit: type=1400 audit(1747415476.461:434): avc: denied { mount } for pid=6750 comm="syz.1.229" name="/" dev="autofs" ino=11417 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 129.246561][ T6753] SELinux: Context system_u:object_r:tzdata_exec_t:s0 is not valid (left unmapped). [ 129.273076][ T30] audit: type=1400 audit(1747415476.461:435): avc: denied { mounton } for pid=6750 comm="syz.1.229" path="/39/file1/file0" dev="autofs" ino=11418 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=dir permissive=1 [ 129.380891][ T30] audit: type=1400 audit(1747415476.541:436): avc: denied { unmount } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 129.728716][ T6760] ======================================================= [ 129.728716][ T6760] WARNING: The mand mount option has been deprecated and [ 129.728716][ T6760] and is ignored by this kernel. Remove the mand [ 129.728716][ T6760] option from the mount to silence this warning. [ 129.728716][ T6760] ======================================================= [ 130.034146][ T6760] tmpfs: Bad value for 'mpol' [ 130.142233][ T30] audit: type=1400 audit(1747415476.551:437): avc: denied { relabelto } for pid=6752 comm="syz.4.231" name="cgroup.procs" dev="cgroup" ino=294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:tzdata_exec_t:s0" [ 130.302698][ T30] audit: type=1400 audit(1747415476.551:438): avc: denied { associate } for pid=6752 comm="syz.4.231" name="cgroup.procs" dev="cgroup" ino=294 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:tzdata_exec_t:s0" [ 130.330583][ C0] vkms_vblank_simulate: vblank timer overrun [ 130.840354][ T1203] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 132.045684][ T1203] usb 3-1: config 0 has an invalid interface number: 31 but max is 0 [ 132.065196][ T1203] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 132.081510][ T1203] usb 3-1: config 0 has no interface number 0 [ 132.089633][ T1203] usb 3-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 132.099683][ T1203] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.109366][ T1203] usb 3-1: Product: syz [ 132.117239][ T1203] usb 3-1: Manufacturer: syz [ 132.128248][ T1203] usb 3-1: SerialNumber: syz [ 132.135817][ T1203] usb 3-1: config 0 descriptor?? [ 132.142512][ T1203] hub 3-1:0.31: bad descriptor, ignoring hub [ 132.148516][ T1203] hub 3-1:0.31: probe with driver hub failed with error -5 [ 132.151203][ T6783] netem: invalid attributes len -3 [ 132.156978][ T1203] usb 3-1: Found UVC 0.04 device syz (046d:08c3) [ 132.167258][ T1203] uvcvideo 3-1:0.31: Entity type for entity Output 6 was not initialized! [ 132.176196][ T1203] usb 3-1: Failed to create links for entity 6 [ 132.182470][ T1203] usb 3-1: Failed to register entities (-22). [ 132.188600][ T6783] netem: change failed [ 132.199559][ T6783] netlink: 12 bytes leftover after parsing attributes in process `syz.4.240'. [ 132.357981][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.388533][ T6774] netlink: 40 bytes leftover after parsing attributes in process `syz.2.238'. [ 132.401187][ T6774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6774 comm=syz.2.238 [ 132.420128][ T6774] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.518481][ T6774] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 133.110008][ T5884] usb 3-1: USB disconnect, device number 8 [ 133.431381][ T6807] loop6: detected capacity change from 0 to 7 [ 133.447756][ T6807] Dev loop6: unable to read RDB block 7 [ 133.453578][ T6807] loop6: unable to read partition table [ 133.459391][ T6807] loop6: partition table beyond EOD, truncated [ 133.475961][ T6807] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 133.564304][ T6810] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 133.676872][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 133.676886][ T30] audit: type=1326 audit(1747415480.951:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf30b8e969 code=0x7ffc0000 [ 133.744449][ T30] audit: type=1326 audit(1747415480.981:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf30b8e969 code=0x7ffc0000 [ 133.768949][ T30] audit: type=1326 audit(1747415481.051:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fbf30b8e969 code=0x7ffc0000 [ 134.245993][ T5125] Bluetooth: hci5: command 0x1003 tx timeout [ 134.252204][ T30] audit: type=1326 audit(1747415481.071:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf30b8e969 code=0x7ffc0000 [ 134.252839][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 134.275381][ C0] vkms_vblank_simulate: vblank timer overrun [ 134.305698][ T30] audit: type=1326 audit(1747415481.071:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf30b8e969 code=0x7ffc0000 [ 134.310176][ T6815] Context (ID=0x0) not attached to queue pair (handle=0xffffffff:0x2) [ 134.328900][ C0] vkms_vblank_simulate: vblank timer overrun [ 134.335905][ T30] audit: type=1400 audit(1747415481.141:453): avc: denied { create } for pid=6811 comm="syz.0.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 134.371475][ T30] audit: type=1400 audit(1747415481.401:454): avc: denied { read write } for pid=6814 comm="syz.4.252" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 134.470526][ T30] audit: type=1400 audit(1747415481.411:455): avc: denied { open } for pid=6814 comm="syz.4.252" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 134.495461][ C0] vkms_vblank_simulate: vblank timer overrun [ 134.537585][ T30] audit: type=1326 audit(1747415481.561:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7fbf30b8e969 code=0x7ffc0000 [ 134.573806][ T30] audit: type=1326 audit(1747415481.571:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf30b8e969 code=0x7ffc0000 [ 135.711216][ T5932] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 135.984653][ T5932] usb 1-1: unable to get BOS descriptor or descriptor too short [ 135.993542][ T5932] usb 1-1: config 6 has an invalid interface number: 200 but max is 0 [ 136.003535][ T5932] usb 1-1: config 6 has an invalid descriptor of length 241, skipping remainder of the config [ 136.018598][ T5932] usb 1-1: config 6 has no interface number 0 [ 136.025665][ T5932] usb 1-1: config 6 interface 200 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 136.039101][ T5932] usb 1-1: config 6 interface 200 has no altsetting 0 [ 136.048201][ T5932] usb 1-1: New USB device found, idVendor=05d8, idProduct=810c, bcdDevice=18.5f [ 136.057565][ T5932] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.065759][ T5932] usb 1-1: Product: syz [ 136.070083][ T5932] usb 1-1: Manufacturer: syz [ 136.076615][ T5932] usb 1-1: SerialNumber: syz [ 136.248932][ T6852] loop6: detected capacity change from 0 to 7 [ 136.257287][ T6852] Dev loop6: unable to read RDB block 7 [ 136.263595][ T6852] loop6: unable to read partition table [ 136.269455][ T6852] loop6: partition table beyond EOD, truncated [ 136.279373][ T6852] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 136.364869][ T5932] dvb-usb: found a 'Artec T14 - USB2.0 DVB-T' in warm state. [ 136.400442][ T5932] dvb-usb: bulk message failed: -22 (3/0) [ 136.444430][ T5932] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 136.455645][ T5932] dvbdev: DVB: registering new adapter (Artec T14 - USB2.0 DVB-T) [ 136.475776][ T5932] usb 1-1: media controller created [ 136.490531][ T6856] netlink: 4 bytes leftover after parsing attributes in process `syz.4.262'. [ 136.531920][ T5932] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 136.713132][ T5932] dvb-usb: bulk message failed: -22 (6/0) [ 136.720167][ T5932] dvb-usb: bulk message failed: -22 (6/0) [ 136.730315][ T5932] dvb-usb: no frontend was attached by 'Artec T14 - USB2.0 DVB-T' [ 136.775830][ T5932] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input10 [ 136.809437][ T6865] netlink: 8 bytes leftover after parsing attributes in process `syz.2.263'. [ 137.216597][ T5932] dvb-usb: schedule remote query interval to 150 msecs. [ 137.227059][ T5932] dvb-usb: Artec T14 - USB2.0 DVB-T successfully initialized and connected. [ 137.231236][ T6867] FAULT_INJECTION: forcing a failure. [ 137.231236][ T6867] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 137.242434][ T5932] usb 1-1: USB disconnect, device number 11 [ 137.250423][ T6867] CPU: 0 UID: 0 PID: 6867 Comm: syz.4.265 Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 PREEMPT(full) [ 137.250445][ T6867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 137.250454][ T6867] Call Trace: [ 137.250459][ T6867] [ 137.250465][ T6867] dump_stack_lvl+0x16c/0x1f0 [ 137.250493][ T6867] should_fail_ex+0x512/0x640 [ 137.250518][ T6867] _copy_to_user+0x32/0xd0 [ 137.250542][ T6867] simple_read_from_buffer+0xcb/0x170 [ 137.250567][ T6867] proc_fail_nth_read+0x197/0x270 [ 137.250592][ T6867] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 137.250617][ T6867] ? rw_verify_area+0xcf/0x680 [ 137.250637][ T6867] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 137.250661][ T6867] vfs_read+0x1e1/0xc70 [ 137.250686][ T6867] ? __pfx___mutex_lock+0x10/0x10 [ 137.250708][ T6867] ? __pfx_vfs_read+0x10/0x10 [ 137.250737][ T6867] ? __fget_files+0x20e/0x3c0 [ 137.250759][ T6867] ksys_read+0x12a/0x240 [ 137.250781][ T6867] ? __pfx_ksys_read+0x10/0x10 [ 137.250810][ T6867] do_syscall_64+0xcd/0x260 [ 137.250834][ T6867] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.250849][ T6867] RIP: 0033:0x7f923f38d37c [ 137.250862][ T6867] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 137.250876][ T6867] RSP: 002b:00007f924017a030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 137.250891][ T6867] RAX: ffffffffffffffda RBX: 00007f923f5b5fa0 RCX: 00007f923f38d37c [ 137.250901][ T6867] RDX: 000000000000000f RSI: 00007f924017a0a0 RDI: 0000000000000004 [ 137.250910][ T6867] RBP: 00007f924017a090 R08: 0000000000000000 R09: 0000000000000000 [ 137.250920][ T6867] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.250929][ T6867] R13: 0000000000000000 R14: 00007f923f5b5fa0 R15: 00007fff266b07c8 [ 137.250950][ T6867] [ 137.445330][ T1203] dvb-usb: bulk message failed: -22 (1/0) [ 137.451283][ T1203] dvb-usb: error while querying for an remote control event. [ 137.620813][ T6869] netlink: 20 bytes leftover after parsing attributes in process `syz.2.267'. [ 137.653816][ T6869] 8021q: VLANs not supported on vcan0 [ 137.752911][ T1203] dvb-usb: bulk message failed: -22 (1/0) [ 137.760449][ T1203] dvb-usb: error while querying for an remote control event. [ 139.516878][ T6883] netlink: 'syz.3.270': attribute type 1 has an invalid length. [ 139.554217][ T5932] dvb-usb: Artec T14 - USB2.0 DVB-T successfully deinitialized and disconnected. [ 139.585078][ T6883] netlink: 224 bytes leftover after parsing attributes in process `syz.3.270'. [ 139.836054][ T30] kauditd_printk_skb: 55 callbacks suppressed [ 139.836070][ T30] audit: type=1400 audit(1747415487.111:513): avc: denied { accept } for pid=6890 comm="syz.3.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 139.859666][ T6891] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.862512][ T30] audit: type=1400 audit(1747415487.121:514): avc: denied { write } for pid=6890 comm="syz.3.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 139.876927][ T6891] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.893656][ T30] audit: type=1400 audit(1747415487.121:515): avc: denied { read } for pid=6890 comm="syz.3.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 140.031853][ T1203] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 140.090253][ T5863] usb 4-1: new full-speed USB device number 17 using dummy_hcd [ 140.110376][ T5932] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 140.180379][ T1203] usb 3-1: Using ep0 maxpacket: 16 [ 140.186147][ T1203] usb 3-1: too many configurations: 129, using maximum allowed: 8 [ 140.195885][ T1203] usb 3-1: config 5 has an invalid interface number: 206 but max is 0 [ 140.204689][ T1203] usb 3-1: config 5 has no interface number 0 [ 140.210854][ T1203] usb 3-1: config 5 interface 206 has no altsetting 0 [ 140.218394][ T1203] usb 3-1: config 5 has an invalid interface number: 206 but max is 0 [ 140.226698][ T1203] usb 3-1: config 5 has no interface number 0 [ 140.232900][ T1203] usb 3-1: config 5 interface 206 has no altsetting 0 [ 140.240932][ T1203] usb 3-1: config 5 has an invalid interface number: 206 but max is 0 [ 140.249097][ T1203] usb 3-1: config 5 has no interface number 0 [ 140.255398][ T1203] usb 3-1: config 5 interface 206 has no altsetting 0 [ 140.262247][ T5932] usb 1-1: Using ep0 maxpacket: 16 [ 140.268401][ T5863] usb 4-1: config 0 has an invalid interface number: 50 but max is 0 [ 140.276581][ T5863] usb 4-1: config 0 has no interface number 0 [ 140.282750][ T1203] usb 3-1: config 5 has an invalid interface number: 206 but max is 0 [ 140.290940][ T1203] usb 3-1: config 5 has no interface number 0 [ 140.297029][ T1203] usb 3-1: config 5 interface 206 has no altsetting 0 [ 140.305326][ T5932] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 140.317003][ T5932] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 140.328329][ T1203] usb 3-1: config 5 has an invalid interface number: 206 but max is 0 [ 140.336748][ T1203] usb 3-1: config 5 has no interface number 0 [ 140.342922][ T1203] usb 3-1: config 5 interface 206 has no altsetting 0 [ 140.349830][ T5863] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=e6.fc [ 140.363176][ T5863] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.371281][ T5863] usb 4-1: Product: syz [ 140.375726][ T5863] usb 4-1: Manufacturer: syz [ 140.380473][ T1203] usb 3-1: config 5 has an invalid interface number: 206 but max is 0 [ 140.388731][ T5932] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 140.397813][ T5863] usb 4-1: SerialNumber: syz [ 140.402438][ T1203] usb 3-1: config 5 has no interface number 0 [ 140.408964][ T1203] usb 3-1: config 5 interface 206 has no altsetting 0 [ 140.416540][ T5932] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.425222][ T5863] usb 4-1: config 0 descriptor?? [ 140.430911][ T5932] usb 1-1: Product: syz [ 140.435122][ T5932] usb 1-1: Manufacturer: syz [ 140.441478][ T5863] yurex 4-1:0.50: Could not find endpoints [ 140.448156][ T5932] usb 1-1: SerialNumber: syz [ 140.453169][ T1203] usb 3-1: config 5 has an invalid interface number: 206 but max is 0 [ 140.461374][ T1203] usb 3-1: config 5 has no interface number 0 [ 140.467446][ T1203] usb 3-1: config 5 interface 206 has no altsetting 0 [ 140.476685][ T1203] usb 3-1: config 5 has an invalid interface number: 206 but max is 0 [ 140.485281][ T1203] usb 3-1: config 5 has no interface number 0 [ 140.492442][ T1203] usb 3-1: config 5 interface 206 has no altsetting 0 [ 140.499867][ T5932] usb 1-1: config 0 descriptor?? [ 140.506662][ T1203] usb 3-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice=60.44 [ 140.519085][ T5932] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 140.528302][ T1203] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=226 [ 140.536482][ T5932] em28xx 1-1:0.0: Audio interface 0 found (Vendor Class) [ 140.543526][ T1203] usb 3-1: Product: syz [ 140.547656][ T1203] usb 3-1: Manufacturer: syz [ 140.553562][ T1203] usb 3-1: SerialNumber: syz [ 140.640570][ T5863] usb 4-1: USB disconnect, device number 17 [ 140.767310][ T6888] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.775061][ T6888] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 140.783966][ T6888] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.792375][ T6888] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 140.895829][ T1203] hub 3-1:5.206: Invalid hub with more than one config or interface [ 140.904053][ T1203] hub 3-1:5.206: probe with driver hub failed with error -22 [ 140.913313][ T1203] usb_ehset_test 3-1:5.206: probe with driver usb_ehset_test failed with error -32 [ 140.925638][ T1203] usb 3-1: USB disconnect, device number 9 [ 141.188590][ T30] audit: type=1400 audit(1747415488.461:516): avc: denied { create } for pid=6895 comm="syz.3.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 141.226127][ T5932] em28xx 1-1:0.0: chip ID is em2882/3 [ 141.444458][ T5932] em28xx 1-1:0.0: Config register raw data: 0xfffffffb [ 141.461931][ T5932] em28xx 1-1:0.0: AC97 chip type couldn't be determined [ 141.480687][ T5932] em28xx 1-1:0.0: No AC97 audio processor [ 141.494152][ T5932] usb 1-1: USB disconnect, device number 12 [ 141.506117][ T5932] em28xx 1-1:0.0: Disconnecting em28xx [ 141.528098][ T5932] em28xx 1-1:0.0: Freeing device [ 141.750031][ T30] audit: type=1400 audit(1747415488.991:517): avc: denied { create } for pid=6901 comm="syz.2.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 141.860326][ T30] audit: type=1400 audit(1747415489.031:518): avc: denied { connect } for pid=6901 comm="syz.2.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 141.907589][ T30] audit: type=1400 audit(1747415489.031:519): avc: denied { bind } for pid=6901 comm="syz.2.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 141.932658][ T30] audit: type=1400 audit(1747415489.031:520): avc: denied { listen } for pid=6901 comm="syz.2.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 141.995163][ T30] audit: type=1400 audit(1747415489.031:521): avc: denied { accept } for pid=6901 comm="syz.2.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 142.022135][ T30] audit: type=1400 audit(1747415489.031:522): avc: denied { create } for pid=6901 comm="syz.2.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 142.041580][ C0] vkms_vblank_simulate: vblank timer overrun [ 142.230612][ T6917] ptrace attach of "./syz-executor exec"[5815] was attempted by "./syz-executor exec"[6917] [ 142.230880][ T5932] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 142.242769][ T6917] syz.3.278 (6917): /proc/6917/oom_adj is deprecated, please use /proc/6917/oom_score_adj instead. [ 142.530355][ T5932] usb 3-1: Using ep0 maxpacket: 16 [ 142.547219][ T5932] usb 3-1: config 0 has an invalid interface number: 88 but max is 0 [ 142.588471][ T5932] usb 3-1: config 0 has no interface number 0 [ 142.604770][ T5932] usb 3-1: New USB device found, idVendor=07c4, idProduct=a109, bcdDevice=df.0a [ 142.623586][ T5932] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.631896][ T5932] usb 3-1: Product: syz [ 142.636064][ T5932] usb 3-1: Manufacturer: syz [ 142.653027][ T5932] usb 3-1: SerialNumber: syz [ 142.661783][ T5932] usb 3-1: config 0 descriptor?? [ 142.697901][ T5932] ums-datafab 3-1:0.88: USB Mass Storage device detected [ 142.768634][ T5932] ums-sddr55 3-1:0.88: USB Mass Storage device detected [ 143.140839][ T5932] usb 3-1: USB disconnect, device number 10 [ 143.904258][ T6946] loop1: detected capacity change from 0 to 7 [ 143.915573][ T6946] Dev loop1: unable to read RDB block 7 [ 143.923370][ T6946] loop1: AHDI p4 [ 143.927024][ T6946] loop1: partition table partially beyond EOD, truncated [ 144.276055][ T6955] netlink: 12 bytes leftover after parsing attributes in process `syz.2.284'. [ 144.290364][ T6955] netlink: 'syz.2.284': attribute type 5 has an invalid length. [ 144.307938][ T6955] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.316891][ T6955] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.325662][ T6955] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.334398][ T6955] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 144.345137][ T6955] vxlan0: entered promiscuous mode [ 144.510267][ T5861] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 144.851474][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 144.851491][ T30] audit: type=1400 audit(1747415492.121:549): avc: denied { create } for pid=6976 comm="syz.3.289" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 145.036926][ T5861] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.060229][ T5861] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.080246][ T5861] usb 1-1: New USB device found, idVendor=0b05, idProduct=1822, bcdDevice= 0.00 [ 145.089300][ T5861] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.097773][ T30] audit: type=1400 audit(1747415492.371:550): avc: denied { ioctl } for pid=6979 comm="syz-executor" path="socket:[12327]" dev="sockfs" ino=12327 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 145.183122][ T6981] xt_connbytes: Forcing CT accounting to be enabled [ 145.190061][ T6981] Cannot find add_set index 0 as target [ 145.214819][ T5125] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 145.229338][ T5125] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 145.242793][ T5125] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 145.258203][ T5125] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 145.271239][ T5125] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 145.505612][ T5861] usb 1-1: config 0 descriptor?? [ 145.511497][ T30] audit: type=1400 audit(1747415492.591:551): avc: denied { mounton } for pid=6979 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 145.540406][ T6984] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.553459][ T6984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.563734][ T30] audit: type=1400 audit(1747415492.841:552): avc: denied { read write } for pid=6982 comm="syz.2.290" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 145.587330][ T30] audit: type=1400 audit(1747415492.841:553): avc: denied { open } for pid=6982 comm="syz.2.290" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 145.610707][ C0] vkms_vblank_simulate: vblank timer overrun [ 145.617983][ T30] audit: type=1400 audit(1747415492.851:554): avc: denied { append } for pid=6982 comm="syz.2.290" name="media7" dev="devtmpfs" ino=1001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 145.642465][ T30] audit: type=1400 audit(1747415492.851:555): avc: denied { ioctl } for pid=6982 comm="syz.2.290" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 145.750378][ T5932] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 145.774080][ T30] audit: type=1400 audit(1747415493.041:556): avc: denied { unlink } for pid=5815 comm="syz-executor" name="file0" dev="tmpfs" ino=415 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 145.886251][ T5923] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.907202][ T30] audit: type=1400 audit(1747415493.171:557): avc: denied { mount } for pid=6986 comm="syz.3.291" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 145.928569][ C0] vkms_vblank_simulate: vblank timer overrun [ 145.948398][ T30] audit: type=1400 audit(1747415493.171:558): avc: denied { read } for pid=6986 comm="syz.3.291" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 145.979867][ T5861] asus 0003:0B05:1822.0004: item fetching failed at offset 0/3 [ 145.988051][ T5861] asus 0003:0B05:1822.0004: Asus hid parse failed: -22 [ 145.998856][ T5861] asus 0003:0B05:1822.0004: probe with driver asus failed with error -22 [ 146.042719][ T5923] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.143890][ T5923] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.197814][ T5861] usb 1-1: USB disconnect, device number 13 [ 146.221201][ T58] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 146.229431][ T5932] usb 3-1: device not accepting address 11, error -71 [ 146.259135][ T6979] chnl_net:caif_netlink_parms(): no params data found [ 146.282426][ T5923] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.366623][ T58] usb 4-1: device descriptor read/64, error -71 [ 146.554937][ T6998] netlink: 52 bytes leftover after parsing attributes in process `syz.2.293'. [ 146.640434][ T58] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 146.820984][ T58] usb 4-1: device descriptor read/64, error -71 [ 146.837255][ T6979] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.847433][ T6979] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.860914][ T6979] bridge_slave_0: entered allmulticast mode [ 146.868241][ T6979] bridge_slave_0: entered promiscuous mode [ 146.893002][ T6979] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.905350][ T6979] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.930426][ T6979] bridge_slave_1: entered allmulticast mode [ 146.935741][ T58] usb usb4-port1: attempt power cycle [ 147.014701][ T6979] bridge_slave_1: entered promiscuous mode [ 147.032563][ T5923] bridge_slave_1: left allmulticast mode [ 147.044079][ T5923] bridge_slave_1: left promiscuous mode [ 147.050764][ T5923] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.072871][ T5923] bridge_slave_0: left allmulticast mode [ 147.084330][ T5923] bridge_slave_0: left promiscuous mode [ 147.096620][ T5923] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.135975][ T7015] 9pnet: Could not find request transport: xen [ 147.280324][ T58] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 147.311128][ T58] usb 4-1: device descriptor read/8, error -71 [ 147.390576][ T5125] Bluetooth: hci5: command tx timeout [ 147.513273][ T5923] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 147.524210][ T5923] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 147.534194][ T5923] bond0 (unregistering): Released all slaves [ 147.550779][ T58] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 147.577887][ T58] usb 4-1: device descriptor read/8, error -71 [ 147.622479][ T6979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.638566][ T6979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.702785][ T58] usb usb4-port1: unable to enumerate USB device [ 147.833400][ T6979] team0: Port device team_slave_0 added [ 148.139274][ T6979] team0: Port device team_slave_1 added [ 148.249762][ T6979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.258875][ T6979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.287077][ T6979] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.300629][ T6979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.307578][ T6979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.342665][ C0] vkms_vblank_simulate: vblank timer overrun [ 148.353720][ T6979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.450382][ T58] usb 3-1: new full-speed USB device number 13 using dummy_hcd [ 148.518889][ T6979] hsr_slave_0: entered promiscuous mode [ 148.546163][ T6979] hsr_slave_1: entered promiscuous mode [ 148.569360][ T6979] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.594606][ T6979] Cannot create hsr debugfs directory [ 148.611564][ T58] usb 3-1: config 0 has an invalid interface number: 31 but max is 0 [ 148.633243][ T58] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 148.655002][ T58] usb 3-1: config 0 has no interface number 0 [ 148.667590][ T58] usb 3-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 148.679164][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.688084][ T58] usb 3-1: Product: syz [ 148.692384][ T58] usb 3-1: Manufacturer: syz [ 148.696983][ T5923] hsr_slave_0: left promiscuous mode [ 148.703334][ T58] usb 3-1: SerialNumber: syz [ 148.709050][ T5923] hsr_slave_1: left promiscuous mode [ 148.715613][ T58] usb 3-1: config 0 descriptor?? [ 148.724344][ T5923] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.733416][ T58] hub 3-1:0.31: bad descriptor, ignoring hub [ 148.740951][ T58] hub 3-1:0.31: probe with driver hub failed with error -5 [ 148.748277][ T5923] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 148.756549][ T58] usb 3-1: Found UVC 0.04 device syz (046d:08c3) [ 148.763922][ T58] uvcvideo 3-1:0.31: Entity type for entity Output 6 was not initialized! [ 148.763962][ T5923] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.772537][ T58] usb 3-1: Failed to create links for entity 6 [ 148.772553][ T58] usb 3-1: Failed to register entities (-22). [ 148.805580][ T5923] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 148.825077][ T5923] veth1_macvtap: left promiscuous mode [ 148.831189][ T5923] veth0_macvtap: left promiscuous mode [ 148.837961][ T5923] veth1_vlan: left promiscuous mode [ 148.843431][ T5923] veth0_vlan: left promiscuous mode [ 148.979694][ T5923] pim6reg (unregistering): left allmulticast mode [ 148.995574][ T7047] netlink: 24 bytes leftover after parsing attributes in process `syz.2.299'. [ 149.217240][ T7071] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 149.229570][ T7071] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.242984][ T5923] team0 (unregistering): Port device team_slave_1 removed [ 149.274047][ T5923] team0 (unregistering): Port device team_slave_0 removed [ 149.480466][ T5125] Bluetooth: hci5: command tx timeout [ 149.750547][ T5932] usb 3-1: USB disconnect, device number 13 [ 149.854716][ T6979] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 149.877738][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 149.877753][ T30] audit: type=1400 audit(1747415497.151:581): avc: denied { compute_member } for pid=7078 comm="syz.0.303" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 149.907296][ T6979] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 149.923580][ T6979] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 149.934727][ T6979] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 149.970346][ T58] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 150.075529][ T6979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.115543][ T6979] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.132816][ T58] usb 4-1: Using ep0 maxpacket: 16 [ 150.149956][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 150.170086][ T5922] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.177223][ T5922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.190940][ T58] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 150.215613][ T58] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 150.232415][ T5923] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.239539][ T5923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.244978][ T58] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.359995][ T6979] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.412172][ T58] usb 4-1: config 0 descriptor?? [ 150.419854][ T7073] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 150.436919][ T58] usb 4-1: Found UVC 0.00 device (10c4:ea90) [ 150.445936][ T58] usb 4-1: No valid video chain found. [ 150.459575][ T6979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.647221][ T10] usb 4-1: USB disconnect, device number 22 [ 151.147995][ T6979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.392912][ T7116] loop6: detected capacity change from 0 to 7 [ 151.416856][ T5828] Dev loop6: unable to read RDB block 7 [ 151.439288][ T5828] loop6: unable to read partition table [ 151.451027][ T5828] loop6: partition table beyond EOD, truncated [ 151.458916][ T7116] Dev loop6: unable to read RDB block 7 [ 151.474817][ T7116] loop6: unable to read partition table [ 151.497967][ T7116] loop6: partition table beyond EOD, truncated [ 151.524479][ T7116] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 151.555383][ T5125] Bluetooth: hci5: command tx timeout [ 151.640349][ T5932] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 152.391619][ T6979] veth0_vlan: entered promiscuous mode [ 152.411761][ T5932] usb 1-1: Using ep0 maxpacket: 32 [ 152.422975][ T5932] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.454700][ T6979] veth1_vlan: entered promiscuous mode [ 152.460291][ T5932] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.480528][ T5932] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 152.539098][ T5932] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.567004][ T5932] usb 1-1: config 0 descriptor?? [ 152.579321][ T5932] hub 1-1:0.0: USB hub found [ 152.675523][ T6979] veth0_macvtap: entered promiscuous mode [ 152.713377][ T6979] veth1_macvtap: entered promiscuous mode [ 152.779658][ T5932] hub 1-1:0.0: config failed, can't read hub descriptor (err -90) [ 152.792415][ T6979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.837691][ T6979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.874304][ T58] IPVS: starting estimator thread 0... [ 152.900720][ T6979] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.909470][ T6979] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.979979][ T6979] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.005187][ T7152] IPVS: using max 36 ests per chain, 86400 per kthread [ 153.012264][ T6979] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.211834][ T5819] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 153.228868][ T5819] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 153.237211][ T5932] hid-generic 0003:046D:C31C.0005: hidraw0: USB HID v8.00 Device [HID 046d:c31c] on usb-dummy_hcd.0-1/input0 [ 153.259729][ T5819] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 153.270544][ T5819] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 153.290793][ T5819] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 153.468968][ T5909] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.532209][ T5932] usb 1-1: USB disconnect, device number 14 [ 153.540003][ T5923] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.566221][ T5923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.630470][ T5125] Bluetooth: hci5: command tx timeout [ 153.758592][ T5909] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.990512][ T971] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 154.239129][ T5909] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.252807][ T971] usb 3-1: Using ep0 maxpacket: 32 [ 154.261919][ T971] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 154.276093][ T971] usb 3-1: config 0 has no interface number 0 [ 154.282750][ T971] usb 3-1: config 0 interface 219 altsetting 0 has an endpoint descriptor with address 0xDB, changing to 0x8B [ 154.294865][ T971] usb 3-1: config 0 interface 219 altsetting 0 endpoint 0x8B has invalid maxpacket 28739, setting to 1024 [ 154.490296][ T971] usb 3-1: config 0 interface 219 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 154.504346][ T971] usb 3-1: config 0 interface 219 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 154.515718][ T971] usb 3-1: config 0 interface 219 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 154.517341][ T5917] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.534832][ T971] usb 3-1: New USB device found, idVendor=108c, idProduct=0169, bcdDevice=75.b9 [ 154.557455][ T971] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.567146][ T5917] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.015057][ T5909] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.053709][ T971] usb 3-1: Product: syz [ 155.057965][ T971] usb 3-1: Manufacturer: syz [ 155.062657][ T971] usb 3-1: SerialNumber: syz [ 155.072510][ T971] usb 3-1: config 0 descriptor?? [ 155.098301][ T7163] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 155.105639][ T30] audit: type=1400 audit(1747415502.371:582): avc: denied { mounton } for pid=6979 comm="syz-executor" path="/root/syzkaller.asjTd2/syz-tmp" dev="sda1" ino=2048 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 155.129860][ C0] vkms_vblank_simulate: vblank timer overrun [ 155.170687][ T30] audit: type=1400 audit(1747415502.421:583): avc: denied { mount } for pid=6979 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 155.192680][ C0] vkms_vblank_simulate: vblank timer overrun [ 155.199595][ T30] audit: type=1400 audit(1747415502.421:584): avc: denied { mount } for pid=6979 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 155.222385][ T30] audit: type=1400 audit(1747415502.431:585): avc: denied { mounton } for pid=6979 comm="syz-executor" path="/root/syzkaller.asjTd2/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 155.249003][ C0] vkms_vblank_simulate: vblank timer overrun [ 155.280979][ T30] audit: type=1400 audit(1747415502.431:586): avc: denied { mounton } for pid=6979 comm="syz-executor" path="/root/syzkaller.asjTd2/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=13779 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 155.308485][ C0] vkms_vblank_simulate: vblank timer overrun [ 155.421062][ T5125] Bluetooth: hci0: command tx timeout [ 155.424750][ T30] audit: type=1400 audit(1747415502.541:587): avc: denied { mounton } for pid=6979 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 155.523260][ T7187] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 155.597369][ T971] etas_es58x 3-1:0.219: Starting syz syz (Serial Number syz) [ 155.718101][ T30] audit: type=1400 audit(1747415502.541:588): avc: denied { mount } for pid=6979 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 155.740578][ C0] vkms_vblank_simulate: vblank timer overrun [ 155.750570][ T30] audit: type=1400 audit(1747415502.541:589): avc: denied { mounton } for pid=6979 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 155.774366][ C0] vkms_vblank_simulate: vblank timer overrun [ 155.782171][ T971] etas_es58x 3-1:0.219: could not retrieve the product info string [ 155.792207][ T30] audit: type=1400 audit(1747415502.761:590): avc: denied { setopt } for pid=7183 comm="syz.3.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.912248][ T971] usb 3-1: USB disconnect, device number 14 [ 155.963632][ T971] etas_es58x 3-1:0.219: Disconnecting syz syz [ 156.070950][ T5932] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 156.687821][ T5884] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 156.780601][ T5932] usb 6-1: Using ep0 maxpacket: 16 [ 156.791191][ T5932] usb 6-1: New USB device found, idVendor=0458, idProduct=0153, bcdDevice= 0.00 [ 156.801015][ T5932] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.811384][ T5932] usb 6-1: config 0 descriptor?? [ 156.820979][ T7157] chnl_net:caif_netlink_parms(): no params data found [ 156.929049][ T5909] bridge_slave_1: left allmulticast mode [ 156.934864][ T5884] usb 1-1: config 0 has an invalid interface number: 31 but max is 0 [ 156.943878][ T5909] bridge_slave_1: left promiscuous mode [ 156.950455][ T5909] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.952146][ T5884] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 156.985374][ T5884] usb 1-1: config 0 has no interface number 0 [ 156.989666][ T5909] bridge_slave_0: left allmulticast mode [ 157.004475][ T5909] bridge_slave_0: left promiscuous mode [ 157.010498][ T5909] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.150161][ T5884] usb 1-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 157.159754][ T5884] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.169101][ T5884] usb 1-1: Product: syz [ 157.173372][ T5884] usb 1-1: Manufacturer: syz [ 157.177992][ T5884] usb 1-1: SerialNumber: syz [ 157.188082][ T5884] usb 1-1: config 0 descriptor?? [ 157.196562][ T5884] hub 1-1:0.31: bad descriptor, ignoring hub [ 157.203472][ T5884] hub 1-1:0.31: probe with driver hub failed with error -5 [ 157.212645][ T5884] usb 1-1: Found UVC 0.04 device syz (046d:08c3) [ 157.219063][ T5884] uvcvideo 1-1:0.31: Entity type for entity Output 6 was not initialized! [ 157.228756][ T5884] usb 1-1: Failed to create links for entity 6 [ 157.244446][ T5884] usb 1-1: Failed to register entities (-22). [ 157.382692][ T30] audit: type=1400 audit(1747415504.571:591): avc: denied { bind } for pid=7206 comm="syz.2.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 157.481059][ T5125] Bluetooth: hci0: command tx timeout [ 157.550510][ T7192] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.621458][ T7192] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.631457][ T7192] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.675370][ T7190] netlink: 40 bytes leftover after parsing attributes in process `syz.0.321'. [ 157.682860][ T7192] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.729193][ T5932] usbhid 6-1:0.0: can't add hid device: -71 [ 157.737303][ T5932] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 157.770378][ T5932] usb 6-1: USB disconnect, device number 2 [ 157.972804][ T7222] mmap: syz.2.327 (7222) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 157.988405][ T7223] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.023724][ T7223] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.073282][ T5909] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 158.111633][ T5909] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 158.129691][ T5909] bond0 (unregistering): Released all slaves [ 158.584154][ T5861] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 158.900892][ T5932] usb 4-1: new full-speed USB device number 23 using dummy_hcd [ 159.064532][ T5932] usb 4-1: config 0 has an invalid interface number: 76 but max is 0 [ 159.075649][ T5932] usb 4-1: config 0 has no interface number 0 [ 159.082686][ T5932] usb 4-1: too many endpoints for config 0 interface 76 altsetting 133: 31, using maximum allowed: 30 [ 159.096164][ T5932] usb 4-1: config 0 interface 76 altsetting 133 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.107126][ T5932] usb 4-1: config 0 interface 76 altsetting 133 has 1 endpoint descriptor, different from the interface descriptor's value: 31 [ 159.123357][ T5932] usb 4-1: config 0 interface 76 has no altsetting 0 [ 159.134628][ T5932] usb 4-1: New USB device found, idVendor=0eef, idProduct=0001, bcdDevice= 0.00 [ 159.147313][ T5932] usb 4-1: New USB device strings: Mfr=0, Product=244, SerialNumber=0 [ 159.163787][ T5932] usb 4-1: Product: syz [ 159.172166][ T5932] usb 4-1: config 0 descriptor?? [ 159.187799][ T5932] usbtouchscreen 4-1:0.76: probe with driver usbtouchscreen failed with error -12 [ 159.550408][ T5125] Bluetooth: hci0: command tx timeout [ 159.623146][ T5932] usb 4-1: USB disconnect, device number 23 [ 160.769895][ T7243] Invalid logical block size (4) [ 161.098813][ T7157] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.220332][ T7157] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.227553][ T7157] bridge_slave_0: entered allmulticast mode [ 161.257478][ T7157] bridge_slave_0: entered promiscuous mode [ 161.271316][ T7157] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.320148][ T7157] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.558803][ T5884] usb 1-1: USB disconnect, device number 15 [ 161.576139][ T7157] bridge_slave_1: entered allmulticast mode [ 161.611130][ T7157] bridge_slave_1: entered promiscuous mode [ 162.156021][ T5125] Bluetooth: hci0: command tx timeout [ 162.937827][ T7260] netlink: 8 bytes leftover after parsing attributes in process `syz.5.336'. [ 163.133914][ T5884] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 163.152294][ T7157] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.183707][ T7157] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.307205][ T7270] netlink: 192 bytes leftover after parsing attributes in process `syz.2.337'. [ 163.316732][ T5884] usb 1-1: Using ep0 maxpacket: 32 [ 163.334104][ T5884] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 163.402950][ T5884] usb 1-1: config 0 has no interface number 0 [ 163.430062][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 163.430078][ T30] audit: type=1400 audit(1747415510.701:599): avc: denied { read } for pid=7271 comm="syz.3.338" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 163.484642][ T5884] usb 1-1: config 0 interface 219 altsetting 0 has an endpoint descriptor with address 0xDB, changing to 0x8B [ 163.527701][ T7273] input: syz0 as /devices/virtual/input/input12 [ 163.781021][ T7157] team0: Port device team_slave_0 added [ 163.787099][ T5884] usb 1-1: config 0 interface 219 altsetting 0 endpoint 0x8B has invalid maxpacket 28739, setting to 1024 [ 163.878253][ T5884] usb 1-1: config 0 interface 219 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 163.899675][ T30] audit: type=1400 audit(1747415510.731:600): avc: denied { open } for pid=7271 comm="syz.3.338" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 163.928304][ T7157] team0: Port device team_slave_1 added [ 163.986721][ T5884] usb 1-1: config 0 interface 219 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 164.037286][ T5884] usb 1-1: config 0 interface 219 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 164.058537][ T30] audit: type=1400 audit(1747415510.781:601): avc: denied { ioctl } for pid=7271 comm="syz.3.338" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 164.084123][ T1203] usb 4-1: new full-speed USB device number 24 using dummy_hcd [ 164.152958][ T5884] usb 1-1: New USB device found, idVendor=108c, idProduct=0169, bcdDevice=75.b9 [ 164.167693][ T7157] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.186854][ T7157] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.213764][ T5884] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.240325][ T30] audit: type=1400 audit(1747415510.831:602): avc: denied { ioctl } for pid=7259 comm="syz.5.336" path="socket:[13162]" dev="sockfs" ino=13162 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 164.280304][ T5884] usb 1-1: Product: syz [ 164.284496][ T5884] usb 1-1: Manufacturer: syz [ 164.316683][ T5884] usb 1-1: SerialNumber: syz [ 164.347600][ T1203] usb 4-1: config 0 has an invalid interface number: 164 but max is 0 [ 164.361734][ T5884] usb 1-1: config 0 descriptor?? [ 164.372881][ T1203] usb 4-1: config 0 has no interface number 0 [ 164.383912][ T7157] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.415377][ T7256] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 164.425251][ T1203] usb 4-1: config 0 interface 164 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 164.470739][ T7157] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.492517][ T1203] usb 4-1: New USB device found, idVendor=100d, idProduct=cb01, bcdDevice=11.ad [ 164.514603][ T7157] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.550465][ T1203] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.592813][ T1203] usb 4-1: Product: syz [ 164.597037][ T1203] usb 4-1: Manufacturer: syz [ 164.633674][ T1203] usb 4-1: SerialNumber: syz [ 164.658538][ T7157] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.674617][ T1203] usb 4-1: config 0 descriptor?? [ 164.698212][ T5884] etas_es58x 1-1:0.219: Starting syz syz (Serial Number syz) [ 164.897292][ T1203] cxacru 4-1:0.164: cxacru_bind: interface has incorrect endpoints [ 164.916747][ T5884] etas_es58x 1-1:0.219: could not retrieve the product info string [ 164.936770][ T1203] cxacru 4-1:0.164: usbatm_usb_probe: bind failed: -19! [ 164.963223][ T1203] usb 4-1: USB disconnect, device number 24 [ 165.427635][ T5884] usb 1-1: USB disconnect, device number 16 [ 165.464629][ T5884] etas_es58x 1-1:0.219: Disconnecting syz syz [ 165.515910][ T30] audit: type=1400 audit(1747415512.791:603): avc: denied { write } for pid=7283 comm="syz.2.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 165.554656][ T7284] netlink: 4 bytes leftover after parsing attributes in process `syz.2.340'. [ 165.592911][ T30] audit: type=1400 audit(1747415512.821:604): avc: denied { connect } for pid=7283 comm="syz.2.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 165.684040][ T30] audit: type=1400 audit(1747415512.901:605): avc: denied { write } for pid=7283 comm="syz.2.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 165.804032][ T7157] hsr_slave_0: entered promiscuous mode [ 165.846143][ T7157] hsr_slave_1: entered promiscuous mode [ 165.886735][ T7157] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.916768][ T7157] Cannot create hsr debugfs directory [ 165.967334][ T7290] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 166.145704][ T5861] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 166.810471][ T5861] usb 6-1: Using ep0 maxpacket: 32 [ 166.921238][ T5861] usb 6-1: config 0 has an invalid interface number: 151 but max is 0 [ 166.953551][ T5861] usb 6-1: config 0 has no interface number 0 [ 168.226097][ T7157] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 168.300145][ T7157] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 169.352294][ T5884] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 169.797140][ T5861] usb 6-1: New USB device found, idVendor=0499, idProduct=6bb7, bcdDevice=68.2f [ 169.885458][ T7157] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 169.889487][ T5861] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.621786][ T5184] udevd[5184]: worker [5967] terminated by signal 33 (Unknown signal 33) [ 170.646673][ T5184] udevd[5184]: worker [5967] failed while handling '/devices/platform/dummy_udc.0/gadget.0' [ 171.130421][ T7157] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 171.149614][ T5861] usb 6-1: config 0 descriptor?? [ 171.247474][ T7308] loop6: detected capacity change from 0 to 7 [ 171.290577][ T7308] Dev loop6: unable to read RDB block 7 [ 171.453663][ T5861] usb 6-1: can't set config #0, error -71 [ 171.630675][ T7314] netlink: 8 bytes leftover after parsing attributes in process `syz.2.349'. [ 172.124074][ T5861] usb 6-1: USB disconnect, device number 4 [ 172.199013][ T7308] loop6: unable to read partition table [ 172.243631][ T7312] netlink: 28 bytes leftover after parsing attributes in process `syz.3.350'. [ 172.283335][ T7308] loop6: partition table beyond EOD, truncated [ 172.589775][ T7308] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 173.119917][ T30] audit: type=1400 audit(1747415520.371:606): avc: denied { create } for pid=7317 comm="syz.5.351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 173.139890][ C0] vkms_vblank_simulate: vblank timer overrun [ 173.174883][ T5909] hsr_slave_0: left promiscuous mode [ 173.748854][ T5909] hsr_slave_1: left promiscuous mode [ 173.769009][ T30] audit: type=1400 audit(1747415521.011:607): avc: denied { mount } for pid=7317 comm="syz.5.351" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 173.790747][ C0] vkms_vblank_simulate: vblank timer overrun [ 173.795197][ T5909] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.795233][ T5909] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.901004][ T5909] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.954083][ T5909] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.035402][ T5909] veth1_macvtap: left promiscuous mode [ 174.070471][ T5909] veth0_macvtap: left promiscuous mode [ 174.089209][ T5909] veth1_vlan: left promiscuous mode [ 174.101577][ T5909] veth0_vlan: left promiscuous mode [ 174.122126][ T30] audit: type=1400 audit(1747415521.401:608): avc: denied { create } for pid=7330 comm="syz.2.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 174.230308][ T1203] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 174.461649][ T1203] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 176.179120][ T1203] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 176.243204][ T1203] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 176.255616][ T1203] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 176.264512][ T1203] usb 4-1: SerialNumber: syz [ 176.572965][ T30] audit: type=1400 audit(1747415523.851:609): avc: denied { ioctl } for pid=7323 comm="syz.3.354" path="socket:[14656]" dev="sockfs" ino=14656 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 176.614289][ T7325] 9pnet_fd: Insufficient options for proto=fd [ 176.659591][ T30] audit: type=1400 audit(1747415523.891:610): avc: denied { connect } for pid=7323 comm="syz.3.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 176.741532][ T1203] usb 4-1: 0:2 : does not exist [ 176.826384][ T1203] usb 4-1: USB disconnect, device number 25 [ 176.880526][ T58] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 176.895544][ T7193] udevd[7193]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 176.966138][ T30] audit: type=1400 audit(1747415524.241:611): avc: denied { read write } for pid=7348 comm="syz.3.359" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 177.044182][ T30] audit: type=1400 audit(1747415524.241:612): avc: denied { open } for pid=7348 comm="syz.3.359" path="/dev/sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 177.085858][ T58] usb 3-1: config 0 has an invalid interface number: 31 but max is 0 [ 177.107220][ T58] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 177.121608][ T58] usb 3-1: config 0 has no interface number 0 [ 177.135344][ T58] usb 3-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 177.157845][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.167707][ T58] usb 3-1: Product: syz [ 177.173677][ T58] usb 3-1: Manufacturer: syz [ 177.178274][ T58] usb 3-1: SerialNumber: syz [ 177.193802][ T58] usb 3-1: config 0 descriptor?? [ 177.202440][ T58] hub 3-1:0.31: bad descriptor, ignoring hub [ 177.209040][ T58] hub 3-1:0.31: probe with driver hub failed with error -5 [ 177.220152][ T58] usb 3-1: Found UVC 0.04 device syz (046d:08c3) [ 177.233928][ T58] uvcvideo 3-1:0.31: Entity type for entity Output 6 was not initialized! [ 177.254957][ T58] usb 3-1: Failed to create links for entity 6 [ 177.262904][ T58] usb 3-1: Failed to register entities (-22). [ 177.415812][ T30] audit: type=1400 audit(1747415524.691:613): avc: denied { write } for pid=7350 comm="syz.3.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 177.450502][ T7347] netlink: 40 bytes leftover after parsing attributes in process `syz.2.358'. [ 177.484802][ T30] audit: type=1400 audit(1747415524.691:614): avc: denied { connect } for pid=7350 comm="syz.3.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 177.543334][ T30] audit: type=1400 audit(1747415524.691:615): avc: denied { name_connect } for pid=7350 comm="syz.3.360" dest=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 177.546062][ T5909] team0 (unregistering): Port device team_slave_1 removed [ 177.682172][ T5909] team0 (unregistering): Port device team_slave_0 removed [ 177.719845][ T5910] smc: removing ib device syz! [ 178.069913][ T7359] netlink: 8 bytes leftover after parsing attributes in process `syz.3.361'. [ 180.191973][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 180.191989][ T30] audit: type=1400 audit(1747415527.451:618): avc: denied { unmount } for pid=6979 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 180.328035][ T30] audit: type=1400 audit(1747415527.451:619): avc: denied { unmount } for pid=6979 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 180.488620][ T7157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.660279][ T30] audit: type=1400 audit(1747415527.931:620): avc: denied { bind } for pid=7362 comm="syz.0.363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 180.715735][ T1203] usb 3-1: USB disconnect, device number 15 [ 180.965716][ T30] audit: type=1400 audit(1747415527.981:621): avc: denied { setopt } for pid=7362 comm="syz.0.363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 181.265853][ T7157] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.375524][ T5917] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.383160][ T5917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.572768][ T5917] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.579937][ T5917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.236524][ T5125] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 184.245082][ T5125] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 184.255697][ T5125] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 184.267253][ T5125] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 184.277779][ T5125] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 184.637475][ T30] audit: type=1400 audit(1747415531.911:622): avc: denied { unmount } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 184.686609][ T7157] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 184.724538][ T7157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.065390][ T7379] chnl_net:caif_netlink_parms(): no params data found [ 185.449896][ T7379] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.525358][ T7379] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.559697][ T7379] bridge_slave_0: entered allmulticast mode [ 185.606203][ T7379] bridge_slave_0: entered promiscuous mode [ 185.633413][ T5125] Bluetooth: hci3: command 0x0406 tx timeout [ 185.639728][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 185.646503][ T5125] Bluetooth: hci4: command 0x0405 tx timeout [ 185.715520][ T7379] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.775422][ T7379] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.853783][ T7379] bridge_slave_1: entered allmulticast mode [ 185.904436][ T7379] bridge_slave_1: entered promiscuous mode [ 186.326497][ T7416] netlink: 8 bytes leftover after parsing attributes in process `syz.3.375'. [ 186.350740][ T5819] Bluetooth: hci1: command tx timeout [ 191.910272][ T5819] Bluetooth: hci1: command tx timeout [ 192.269346][ T7379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.318259][ T7379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.368087][ T30] audit: type=1400 audit(1747415539.641:623): avc: denied { connect } for pid=7419 comm="syz.0.377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 192.379058][ T10] sched: DL replenish lagged too much [ 192.910881][ T7157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.327425][ T30] audit: type=1400 audit(1747415540.601:624): avc: denied { create } for pid=7435 comm="syz.3.379" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 193.930574][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.950317][ T5819] Bluetooth: hci1: command tx timeout [ 194.816852][ T7379] team0: Port device team_slave_0 added [ 194.838318][ T7379] team0: Port device team_slave_1 added [ 196.030712][ T5819] Bluetooth: hci1: command tx timeout [ 198.177575][ T30] audit: type=1400 audit(1747415545.451:625): avc: denied { setopt } for pid=7447 comm="syz.2.381" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 198.201876][ T7379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.208890][ T7379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.262010][ T30] audit: type=1400 audit(1747415545.521:626): avc: denied { getopt } for pid=7447 comm="syz.2.381" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 198.312488][ T7379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.354233][ T7379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.366681][ T7379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.408401][ T7379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.444852][ T7157] veth0_vlan: entered promiscuous mode [ 198.502629][ T7157] veth1_vlan: entered promiscuous mode [ 198.588898][ T7379] hsr_slave_0: entered promiscuous mode [ 198.769373][ T7379] hsr_slave_1: entered promiscuous mode [ 198.778119][ T7379] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.788445][ T7379] Cannot create hsr debugfs directory [ 199.044070][ T7157] veth0_macvtap: entered promiscuous mode [ 199.124472][ T7157] veth1_macvtap: entered promiscuous mode [ 199.205184][ T7157] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.259649][ T7157] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.325556][ T7157] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.354544][ T7157] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.480235][ T7157] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.510299][ T7157] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.572326][ T7457] loop6: detected capacity change from 0 to 7 [ 199.592980][ T7457] Dev loop6: unable to read RDB block 7 [ 199.598634][ T7457] loop6: unable to read partition table [ 199.645838][ T7457] loop6: partition table beyond EOD, truncated [ 199.685992][ T7457] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 199.832501][ T7379] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 199.888897][ T7379] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 201.752019][ T7379] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 202.218015][ T7379] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 202.480365][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.488211][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.562623][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.582980][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.679155][ T7379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.745045][ T7379] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.792473][ T5912] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.799623][ T5912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.847353][ T5912] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.854526][ T5912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.892621][ T7379] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.915317][ T7379] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.310647][ T1203] usb 7-1: new full-speed USB device number 2 using dummy_hcd [ 203.330627][ T7474] netlink: 8 bytes leftover after parsing attributes in process `syz.3.387'. [ 204.930247][ T1203] usb 7-1: device descriptor read/64, error -71 [ 205.947652][ T7470] netlink: 24 bytes leftover after parsing attributes in process `syz.2.388'. [ 207.966474][ T30] audit: type=1400 audit(1747415555.011:627): avc: denied { read } for pid=7484 comm="syz.6.390" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 208.973113][ T7379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.827368][ T30] audit: type=1400 audit(1747415555.031:628): avc: denied { open } for pid=7484 comm="syz.6.390" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 209.980398][ T7483] netlink: 20 bytes leftover after parsing attributes in process `syz.3.389'. [ 210.170295][ T5884] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 210.915965][ T7493] Lens B: ================= START STATUS ================= [ 214.017613][ T7493] Lens B: Focus, Absolute: 0 [ 215.401123][ T7493] Lens B: ================== END STATUS ================== [ 215.451185][ T30] audit: type=1400 audit(1747415557.211:629): avc: denied { create } for pid=7492 comm="syz.2.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 217.410606][ T5884] usb 7-1: Using ep0 maxpacket: 16 [ 217.548720][ T30] audit: type=1400 audit(1747415557.521:630): avc: denied { write } for pid=7482 comm="syz.3.389" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 217.850410][ T5884] usb 7-1: device descriptor read/all, error -71 [ 218.116620][ T30] audit: type=1400 audit(1747415557.521:631): avc: denied { ioctl } for pid=7482 comm="syz.3.389" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 219.615666][ T7514] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 219.707978][ T5824] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 219.716821][ T5824] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 219.725217][ T5824] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 219.733655][ T5824] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 219.741365][ T5824] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 219.760293][ T5884] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 220.120600][ T5884] usb 7-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 220.142582][ T5884] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.206083][ T5884] usb 7-1: config 0 descriptor?? [ 220.245065][ T5884] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 220.316545][ T7526] netlink: 8 bytes leftover after parsing attributes in process `syz.2.398'. [ 220.445690][ T5884] gp8psk: usb in 128 operation failed. [ 220.476050][ T5884] gp8psk: usb in 137 operation failed. [ 220.501989][ T5884] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 220.546199][ T5884] dvbdev: DVB: registering new adapter (Genpix SkyWalker-1 DVB-S receiver) [ 220.593196][ T5884] usb 7-1: media controller created [ 220.730107][ T5884] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 220.756432][ T7379] veth0_vlan: entered promiscuous mode [ 220.786229][ T7515] chnl_net:caif_netlink_parms(): no params data found [ 220.836629][ T5884] gp8psk_fe: Frontend attached [ 220.880440][ T5884] usb 7-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 220.900279][ T7379] veth1_vlan: entered promiscuous mode [ 220.922944][ T5884] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 221.186167][ T5824] Bluetooth: hci0: unexpected Set CIG Parameters response data [ 221.790299][ T5824] Bluetooth: hci5: command tx timeout [ 222.853546][ T30] audit: type=1400 audit(1747415570.131:632): avc: denied { kexec_image_load } for pid=7510 comm="syz.6.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 224.368335][ T5824] Bluetooth: hci5: command tx timeout [ 224.636920][ T5884] gp8psk: usb in 138 operation failed. [ 224.733521][ T5884] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully initialized and connected. [ 224.792036][ T5884] gp8psk: found Genpix USB device pID = 203 (hex) [ 224.833186][ T5884] usb 7-1: USB disconnect, device number 6 [ 225.035779][ T30] audit: type=1400 audit(1747415572.301:633): avc: denied { bind } for pid=7538 comm="syz.3.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 225.132883][ T5884] dvb-usb: Genpix SkyWalker-1 DVB-S receiver successfully deinitialized and disconnected. [ 225.156814][ T30] audit: type=1400 audit(1747415572.301:634): avc: denied { name_bind } for pid=7538 comm="syz.3.401" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 225.231868][ T5819] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 225.241125][ T5819] Bluetooth: hci0: Injecting HCI hardware error event [ 225.249086][ T5819] Bluetooth: hci0: hardware error 0x00 [ 225.265874][ T30] audit: type=1400 audit(1747415572.301:635): avc: denied { node_bind } for pid=7538 comm="syz.3.401" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 225.327525][ T30] audit: type=1400 audit(1747415572.301:636): avc: denied { getopt } for pid=7538 comm="syz.3.401" laddr=::ffff:0.0.0.0 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 225.570302][ T5884] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 225.730232][ T5884] usb 7-1: Using ep0 maxpacket: 32 [ 225.737147][ T5884] usb 7-1: config 0 has an invalid interface number: 51 but max is 0 [ 225.750298][ T5884] usb 7-1: config 0 has no interface number 0 [ 225.772803][ T5884] usb 7-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 225.784587][ T5884] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.793534][ T5884] usb 7-1: Product: syz [ 225.799447][ T5884] usb 7-1: Manufacturer: syz [ 225.808680][ T5884] usb 7-1: SerialNumber: syz [ 225.820722][ T5884] usb 7-1: config 0 descriptor?? [ 225.849116][ T5884] quatech2 7-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 225.904178][ T7515] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.916612][ T7515] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.924409][ T7515] bridge_slave_0: entered allmulticast mode [ 225.939379][ T7515] bridge_slave_0: entered promiscuous mode [ 225.952397][ T7379] veth0_macvtap: entered promiscuous mode [ 226.041368][ T7515] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.048515][ T7515] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.089215][ T7515] bridge_slave_1: entered allmulticast mode [ 226.096327][ T5884] usb 7-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 226.115483][ T7515] bridge_slave_1: entered promiscuous mode [ 226.164335][ T5884] usb 7-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 226.470101][ T5824] Bluetooth: hci5: command tx timeout [ 226.734074][ T7379] veth1_macvtap: entered promiscuous mode [ 227.950245][ T5819] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 228.511641][ T5819] Bluetooth: hci5: command tx timeout [ 230.870707][ C1] usb 7-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 230.886835][ T5884] usb 7-1: USB disconnect, device number 7 [ 230.923069][ T5884] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 230.965672][ T7515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.032251][ T5884] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 231.102212][ T7379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.124979][ T5884] quatech2 7-1:0.51: device disconnected [ 231.218862][ T7515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.300101][ T7379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.371390][ T7515] team0: Port device team_slave_0 added [ 231.397572][ T7379] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.441189][ T7379] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.460321][ T5884] usb 7-1: new full-speed USB device number 8 using dummy_hcd [ 231.476381][ T7379] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.485495][ T7379] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.504219][ T7515] team0: Port device team_slave_1 added [ 231.623862][ T5884] usb 7-1: config 0 has an invalid interface number: 31 but max is 0 [ 231.638615][ T5884] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 231.688904][ T5884] usb 7-1: config 0 has no interface number 0 [ 231.727023][ T5884] usb 7-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 231.751573][ T5884] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.759829][ T5884] usb 7-1: Product: syz [ 231.766586][ T7515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.794489][ T7515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.829310][ T5884] usb 7-1: Manufacturer: syz [ 231.839695][ T5884] usb 7-1: SerialNumber: syz [ 231.855066][ T5884] usb 7-1: config 0 descriptor?? [ 231.888704][ T5884] hub 7-1:0.31: bad descriptor, ignoring hub [ 231.899985][ T7515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.986164][ T5884] hub 7-1:0.31: probe with driver hub failed with error -5 [ 232.336734][ T7556] ptrace attach of "./syz-executor exec"[5825] was attempted by "./syz-executor exec"[7556] [ 232.481079][ T5884] usb 7-1: Found UVC 0.04 device syz (046d:08c3) [ 232.558724][ T5884] uvcvideo 7-1:0.31: Entity type for entity Output 6 was not initialized! [ 232.594791][ T5884] usb 7-1: Failed to create links for entity 6 [ 232.609116][ T5884] usb 7-1: Failed to register entities (-22). [ 232.631442][ T7559] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.662232][ T7559] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 233.195318][ T7563] Cannot find add_set index 0 as target [ 233.468287][ T30] audit: type=1400 audit(1747415580.741:637): avc: denied { connect } for pid=7560 comm="syz.2.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 233.495744][ T30] audit: type=1400 audit(1747415580.771:638): avc: denied { bind } for pid=7560 comm="syz.2.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 233.536116][ T30] audit: type=1400 audit(1747415580.791:639): avc: denied { setopt } for pid=7560 comm="syz.2.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 234.219797][ T7515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.230614][ T7515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.265412][ T7515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.702458][ T7515] hsr_slave_0: entered promiscuous mode [ 236.661753][ T30] audit: type=1400 audit(1747415583.421:640): avc: denied { name_connect } for pid=7568 comm="syz.3.410" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 237.227197][ T7515] hsr_slave_1: entered promiscuous mode [ 237.233643][ T7515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.244636][ T7515] Cannot create hsr debugfs directory [ 237.274415][ T5922] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.314972][ T5922] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.600516][ T5884] usb 7-1: USB disconnect, device number 8 [ 237.768546][ T5917] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.790189][ T5917] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.005017][ T5884] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 238.026043][ T7578] netlink: 'syz.7.368': attribute type 10 has an invalid length. [ 238.191298][ T5884] usb 7-1: Using ep0 maxpacket: 16 [ 238.208042][ T7515] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 238.226165][ T5884] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 238.267057][ T5884] usb 7-1: config 0 has no interfaces? [ 238.288627][ T7515] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 238.312658][ T5884] usb 7-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 238.338492][ T7515] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 238.349911][ T5884] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.375474][ T5884] usb 7-1: Product: syz [ 238.379649][ T5884] usb 7-1: Manufacturer: syz [ 238.393978][ T7515] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 238.405899][ T5884] usb 7-1: SerialNumber: syz [ 238.426704][ T5884] usb 7-1: config 0 descriptor?? [ 241.924561][ T7515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.776101][ T1203] usb 7-1: USB disconnect, device number 9 [ 242.844943][ T7515] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.949297][ T5917] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.956477][ T5917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.009127][ T5917] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.016291][ T5917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.527063][ T7515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.875516][ T30] audit: type=1400 audit(1747415591.151:641): avc: denied { write } for pid=7600 comm="syz.6.418" path="socket:[16940]" dev="sockfs" ino=16940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 244.131364][ T7607] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 244.316369][ T30] audit: type=1400 audit(1747415591.591:642): avc: denied { read } for pid=7609 comm="syz.7.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 244.396761][ T30] audit: type=1400 audit(1747415591.651:643): avc: denied { setopt } for pid=7609 comm="syz.7.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 244.494597][ T7515] veth0_vlan: entered promiscuous mode [ 244.531377][ T7515] veth1_vlan: entered promiscuous mode [ 244.618297][ T7515] veth0_macvtap: entered promiscuous mode [ 244.651271][ T7515] veth1_macvtap: entered promiscuous mode [ 244.690661][ T58] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 244.708829][ T7515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.744700][ T7515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.785366][ T7515] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.811810][ T7515] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.844165][ T7515] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.860894][ T58] usb 8-1: Using ep0 maxpacket: 8 [ 244.885851][ T7515] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.895675][ T58] usb 8-1: config 0 has an invalid interface number: 229 but max is 0 [ 244.911225][ T58] usb 8-1: config 0 has no interface number 0 [ 244.932718][ T58] usb 8-1: config 0 interface 229 has no altsetting 0 [ 244.972706][ T58] usb 8-1: New USB device found, idVendor=04b4, idProduct=931d, bcdDevice=26.21 [ 245.011278][ T58] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.708763][ T58] usb 8-1: Product: syz [ 245.746960][ T58] usb 8-1: Manufacturer: syz [ 246.756515][ T58] usb 8-1: SerialNumber: syz [ 247.772848][ T30] audit: type=1400 audit(1747415595.051:644): avc: denied { write } for pid=7611 comm="syz.6.420" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 249.379945][ T7616] input: syz1 as /devices/virtual/input/input13 [ 249.444225][ T7615] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 249.458545][ T58] usb 8-1: config 0 descriptor?? [ 249.503314][ T58] usb 8-1: can't set config #0, error -71 [ 249.580882][ T58] usb 8-1: USB disconnect, device number 2 [ 250.091371][ T5814] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 250.104891][ T5814] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 250.113924][ T5814] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 250.125404][ T5814] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 250.133527][ T5814] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 250.291808][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.299713][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.202674][ T5814] Bluetooth: hci6: command tx timeout [ 252.321409][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.346061][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.510260][ T5884] usb 8-1: new full-speed USB device number 3 using dummy_hcd [ 253.349023][ T5884] usb 8-1: unable to get BOS descriptor or descriptor too short [ 253.530226][ T5884] usb 8-1: not running at top speed; connect to a high speed hub [ 253.610110][ T5884] usb 8-1: config 129 has an invalid interface number: 28 but max is 0 [ 254.270564][ T5814] Bluetooth: hci6: command tx timeout [ 258.656515][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 258.662664][ T5814] Bluetooth: hci6: command tx timeout [ 258.690425][ T5884] usb 8-1: config 129 has an invalid descriptor of length 0, skipping remainder of the config [ 258.862085][ T5884] usb 8-1: config 129 has no interface number 0 [ 258.966455][ T5884] usb 8-1: config 129 interface 28 altsetting 250 has an endpoint descriptor with address 0xFD, changing to 0x8D [ 259.090355][ T5884] usb 8-1: config 129 interface 28 altsetting 250 endpoint 0x8D has invalid wMaxPacketSize 0 [ 259.153056][ T5884] usb 8-1: config 129 interface 28 has no altsetting 0 [ 259.220234][ T5884] usb 8-1: string descriptor 0 read error: -71 [ 260.266401][ T5884] usb 8-1: New USB device found, idVendor=108c, idProduct=0159, bcdDevice=db.57 [ 263.270272][ T5814] Bluetooth: hci6: command tx timeout [ 263.320325][ T5884] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.673927][ T5884] usb 8-1: can't set config #129, error -71 [ 263.750493][ T5884] usb 8-1: USB disconnect, device number 3 [ 277.233765][ T5814] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 277.242596][ T5814] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 277.392815][ T5814] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 278.013930][ T5814] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 281.172838][ T5814] Bluetooth: hci4: command 0x0c14 tx timeout [ 281.230196][ T5819] Bluetooth: hci4: Opcode 0x0c14 failed: -110 [ 281.606346][ T5819] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 283.375302][ T7640] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 284.495630][ T7622] chnl_net:caif_netlink_parms(): no params data found [ 287.078335][ T5814] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 287.137993][ T5814] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 287.151019][ T5814] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 287.158719][ T5814] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 287.166888][ T5814] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 287.174851][ T5814] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 287.194403][ T5814] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 287.203464][ T5814] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 287.213826][ T5814] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 287.221328][ T5814] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 287.804188][ T5819] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 287.833116][ T5819] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 287.842391][ T5819] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 287.850195][ T5819] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 287.857829][ T5819] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 288.229342][ T5816] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 288.242562][ T5816] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 288.252073][ T5816] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 288.260437][ T5816] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 288.267904][ T5816] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 288.448073][ T7622] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.461658][ T7622] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.468840][ T7622] bridge_slave_0: entered allmulticast mode [ 288.479198][ T7622] bridge_slave_0: entered promiscuous mode [ 288.522856][ T7622] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.530010][ T7622] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.537842][ T7622] bridge_slave_1: entered allmulticast mode [ 288.545349][ T7622] bridge_slave_1: entered promiscuous mode [ 288.697313][ T7622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.778320][ T7622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.972393][ T7622] team0: Port device team_slave_0 added [ 289.110878][ T7622] team0: Port device team_slave_1 added [ 289.230559][ T5816] Bluetooth: hci2: command tx timeout [ 289.311014][ T5816] Bluetooth: hci1: command tx timeout [ 289.376888][ T7622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.389455][ T7622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.425412][ T7622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.510780][ T7622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.517753][ T7622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.582633][ T7622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.936696][ T7654] chnl_net:caif_netlink_parms(): no params data found [ 289.986080][ T7649] chnl_net:caif_netlink_parms(): no params data found [ 290.115936][ T5816] Bluetooth: hci0: command tx timeout [ 290.126415][ T7622] hsr_slave_0: entered promiscuous mode [ 290.151103][ T7622] hsr_slave_1: entered promiscuous mode [ 290.157228][ T7622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.190036][ T7622] Cannot create hsr debugfs directory [ 290.248411][ T7650] chnl_net:caif_netlink_parms(): no params data found [ 290.350527][ T5816] Bluetooth: hci4: command tx timeout [ 290.359399][ T7659] chnl_net:caif_netlink_parms(): no params data found [ 290.826932][ T7649] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.837832][ T7649] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.857183][ T7649] bridge_slave_0: entered allmulticast mode [ 290.867996][ T7649] bridge_slave_0: entered promiscuous mode [ 290.883553][ T7654] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.898190][ T7654] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.905641][ T7654] bridge_slave_0: entered allmulticast mode [ 290.919447][ T7654] bridge_slave_0: entered promiscuous mode [ 290.993669][ T7649] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.008347][ T7649] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.016144][ T7649] bridge_slave_1: entered allmulticast mode [ 291.029650][ T7649] bridge_slave_1: entered promiscuous mode [ 291.124826][ T7654] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.135144][ T7654] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.144472][ T7654] bridge_slave_1: entered allmulticast mode [ 291.152132][ T7654] bridge_slave_1: entered promiscuous mode [ 291.224500][ T7650] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.235163][ T7650] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.247984][ T7650] bridge_slave_0: entered allmulticast mode [ 291.259014][ T7650] bridge_slave_0: entered promiscuous mode [ 291.323972][ T5816] Bluetooth: hci2: command tx timeout [ 291.373655][ T7659] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.381207][ T7659] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.388366][ T7659] bridge_slave_0: entered allmulticast mode [ 291.394746][ T5816] Bluetooth: hci1: command tx timeout [ 291.402465][ T7659] bridge_slave_0: entered promiscuous mode [ 291.442053][ T7649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.454751][ T7650] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.463358][ T7650] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.471412][ T7650] bridge_slave_1: entered allmulticast mode [ 291.478753][ T7650] bridge_slave_1: entered promiscuous mode [ 291.489219][ T7654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.505307][ T7654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.514781][ T7659] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.522474][ T7659] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.529630][ T7659] bridge_slave_1: entered allmulticast mode [ 291.540437][ T7659] bridge_slave_1: entered promiscuous mode [ 291.562193][ T7649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.811653][ T7650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.835847][ T7654] team0: Port device team_slave_0 added [ 291.881688][ T7659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.941192][ T7649] team0: Port device team_slave_0 added [ 291.949229][ T7650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.005223][ T7654] team0: Port device team_slave_1 added [ 292.068823][ T7659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.086422][ T7649] team0: Port device team_slave_1 added [ 292.131176][ T7650] team0: Port device team_slave_0 added [ 292.190674][ T5816] Bluetooth: hci0: command tx timeout [ 292.240257][ T7650] team0: Port device team_slave_1 added [ 292.246662][ T7654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.260280][ T7654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.297936][ T7654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.431451][ T7659] team0: Port device team_slave_0 added [ 292.450262][ T5816] Bluetooth: hci4: command tx timeout [ 292.526940][ T7654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.541346][ T7654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.575988][ T7654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.614834][ T7659] team0: Port device team_slave_1 added [ 292.649006][ T7649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.656578][ T7649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.686023][ T7649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.704326][ T7649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.719696][ T7649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.756703][ T7649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.772932][ T7650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.787043][ T7650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.827120][ T7650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.931251][ T7650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.938216][ T7650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.972376][ T7650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.050093][ T7654] hsr_slave_0: entered promiscuous mode [ 293.062874][ T7654] hsr_slave_1: entered promiscuous mode [ 293.069008][ T7654] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.086349][ T7654] Cannot create hsr debugfs directory [ 293.098216][ T7659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.112753][ T7659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.146575][ T7659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.197576][ T7622] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 293.251067][ T7659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.258035][ T7659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.298249][ T7659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.361075][ T7622] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 293.392298][ T5816] Bluetooth: hci2: command tx timeout [ 293.450935][ T7649] hsr_slave_0: entered promiscuous mode [ 293.457416][ T7649] hsr_slave_1: entered promiscuous mode [ 293.470028][ T7649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.477917][ T5816] Bluetooth: hci1: command tx timeout [ 293.495578][ T7649] Cannot create hsr debugfs directory [ 293.541420][ T7622] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 293.590674][ T7650] hsr_slave_0: entered promiscuous mode [ 293.600100][ T7650] hsr_slave_1: entered promiscuous mode [ 293.613826][ T7650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.631945][ T7650] Cannot create hsr debugfs directory [ 293.747456][ T7622] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 293.846369][ T7659] hsr_slave_0: entered promiscuous mode [ 293.860683][ T7659] hsr_slave_1: entered promiscuous mode [ 293.867138][ T7659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.888243][ T7659] Cannot create hsr debugfs directory [ 294.278319][ T5816] Bluetooth: hci0: command tx timeout [ 294.510772][ T5816] Bluetooth: hci4: command tx timeout [ 294.608499][ T7654] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.799294][ T7654] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.954024][ T7654] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.978116][ T7622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.017974][ T7622] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.038734][ T5920] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.045890][ T5920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.164445][ T7654] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.209099][ T5920] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.216251][ T5920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.471188][ T5816] Bluetooth: hci2: command tx timeout [ 295.551155][ T5816] Bluetooth: hci1: command tx timeout [ 295.773015][ T7622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.906564][ T7654] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 295.935760][ T7654] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 296.034297][ T7654] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 296.170387][ T7654] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 296.350757][ T5816] Bluetooth: hci0: command tx timeout [ 296.518190][ T7654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.590577][ T5816] Bluetooth: hci4: command tx timeout [ 296.634465][ T7654] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.685902][ T5912] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.693050][ T5912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.744519][ T7622] veth0_vlan: entered promiscuous mode [ 296.788110][ T5912] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.795318][ T5912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.835142][ T7622] veth1_vlan: entered promiscuous mode [ 297.087410][ T7649] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 297.356647][ T7622] veth0_macvtap: entered promiscuous mode [ 297.367768][ T7649] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 297.396733][ T7622] veth1_macvtap: entered promiscuous mode [ 297.424810][ T7649] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 297.462664][ T7649] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 297.661589][ T7622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.864539][ T7622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.893760][ T7654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.911965][ T7622] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.932849][ T7622] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.951464][ T7622] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.978830][ T7622] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.604781][ T7649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.662061][ T5918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.669904][ T5918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.186472][ T7650] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.246758][ T5918] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.269155][ T7659] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 299.276952][ T5918] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.306630][ T7659] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 299.345174][ T7649] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.377338][ T7659] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 299.409743][ T7659] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 299.557988][ T7650] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.596042][ T5912] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.603192][ T5912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.648161][ T5912] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.655309][ T5912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.768851][ T7654] veth0_vlan: entered promiscuous mode [ 299.916871][ T7650] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.024738][ T7654] veth1_vlan: entered promiscuous mode [ 300.041368][ T5859] usb 10-1: new full-speed USB device number 2 using dummy_hcd [ 300.230752][ T5859] usb 10-1: config 0 has an invalid interface number: 31 but max is 0 [ 300.238955][ T5859] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 300.271845][ T7650] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.303800][ T5859] usb 10-1: config 0 has no interface number 0 [ 300.329184][ T5859] usb 10-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 300.348855][ T5859] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.426358][ T5859] usb 10-1: Product: syz [ 300.440738][ T5859] usb 10-1: Manufacturer: syz [ 300.479869][ T5859] usb 10-1: SerialNumber: syz [ 300.489100][ T7654] veth0_macvtap: entered promiscuous mode [ 300.509045][ T5859] usb 10-1: config 0 descriptor?? [ 300.575836][ T5859] hub 10-1:0.31: bad descriptor, ignoring hub [ 300.602669][ T7654] veth1_macvtap: entered promiscuous mode [ 300.608496][ T5859] hub 10-1:0.31: probe with driver hub failed with error -5 [ 300.658590][ T5859] usb 10-1: Found UVC 0.04 device syz (046d:08c3) [ 300.688360][ T7659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.740082][ T5859] uvcvideo 10-1:0.31: Entity type for entity Output 6 was not initialized! [ 300.787708][ T5859] usb 10-1: Failed to create links for entity 6 [ 300.826353][ T5859] usb 10-1: Failed to register entities (-22). [ 300.903672][ T7712] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 300.935620][ T7712] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 301.089404][ T7659] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.106526][ T7654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.166183][ T7654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.186889][ T5922] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.194048][ T5922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.222943][ T7654] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.247440][ T7654] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.262001][ T7654] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.279867][ T7654] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.299245][ T7649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.446168][ T5918] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.453322][ T5918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.471662][ T5859] usb 10-1: USB disconnect, device number 2 [ 301.541904][ T7650] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 301.615134][ T7650] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 301.687754][ T7650] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 301.733152][ T7650] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 301.936256][ T7659] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 302.040130][ T7659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.084253][ T30] audit: type=1400 audit(1747415649.361:645): avc: denied { append } for pid=7717 comm="syz.9.430" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 313.335807][ T1091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.950783][ T1091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.349430][ T5913] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 314.410574][ T5913] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.612634][ T7649] veth0_vlan: entered promiscuous mode [ 314.653864][ T7650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.738784][ T7649] veth1_vlan: entered promiscuous mode [ 314.861213][ T7729] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 314.921131][ T7650] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.983324][ T7659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.066284][ T7649] veth0_macvtap: entered promiscuous mode [ 315.171372][ T65] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.178567][ T65] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.217238][ T7732] input: syz1 as /devices/virtual/input/input14 [ 315.339449][ T7649] veth1_macvtap: entered promiscuous mode [ 315.471922][ T5916] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.479120][ T5916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.828245][ T7649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.911809][ T30] audit: type=1400 audit(1747415663.191:646): avc: denied { watch watch_reads } for pid=7737 comm="syz.5.433" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=1106 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 315.985219][ T7738] netlink: 'syz.5.433': attribute type 1 has an invalid length. [ 316.009097][ T7659] veth0_vlan: entered promiscuous mode [ 316.040791][ T7738] netlink: 4 bytes leftover after parsing attributes in process `syz.5.433'. [ 316.088660][ T7650] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.189310][ T7650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.278721][ T7649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.377111][ T7659] veth1_vlan: entered promiscuous mode [ 316.449679][ T7649] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.516109][ T7649] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.546762][ T7649] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.579021][ T7649] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.682666][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.873645][ T7659] veth0_macvtap: entered promiscuous mode [ 316.983318][ T7659] veth1_macvtap: entered promiscuous mode [ 317.124951][ T7659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.227884][ T7659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.292088][ T7659] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.332626][ T7659] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.359470][ T7659] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.368890][ T5863] usb 10-1: new high-speed USB device number 3 using dummy_hcd [ 317.385068][ T7659] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.411372][ T5912] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.480097][ T5912] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.542202][ T5863] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 317.584475][ T5863] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 317.607329][ T5863] usb 10-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 317.627218][ T5863] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.644505][ T7650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.702889][ T5863] usb 10-1: config 0 descriptor?? [ 317.717321][ T5920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.772734][ T5920] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.980795][ T30] audit: type=1400 audit(1747415665.251:647): avc: denied { write } for pid=7649 comm="syz-executor" name="cgroup.procs" dev="cgroup" ino=294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:tzdata_exec_t:s0" [ 318.058407][ T5912] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 318.122499][ T5912] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 318.200900][ T30] audit: type=1400 audit(1747415665.251:648): avc: denied { open } for pid=7649 comm="syz-executor" path="/syzcgroup/cpu/syz4/cgroup.procs" dev="cgroup" ino=294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:tzdata_exec_t:s0" [ 318.257892][ T5863] arvo 0003:1E7D:30D4.0006: item fetching failed at offset 3/7 [ 318.333345][ T5863] arvo 0003:1E7D:30D4.0006: parse failed [ 318.369256][ T5863] arvo 0003:1E7D:30D4.0006: probe with driver arvo failed with error -22 [ 318.393803][ T7754] netlink: 52 bytes leftover after parsing attributes in process `syz.4.428'. [ 318.437558][ T5912] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 318.500839][ T5912] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 318.528893][ T5859] usb 10-1: USB disconnect, device number 3 [ 319.449453][ T30] audit: type=1400 audit(1747415666.721:649): avc: denied { setcurrent } for pid=7760 comm="syz.1.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 319.832349][ T7650] veth0_vlan: entered promiscuous mode [ 319.884035][ T7650] veth1_vlan: entered promiscuous mode [ 320.053098][ T7650] veth0_macvtap: entered promiscuous mode [ 320.082304][ T7650] veth1_macvtap: entered promiscuous mode [ 320.179492][ T7650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.222826][ T5863] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 320.240352][ T7650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.283975][ T7650] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.315978][ T7650] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.357977][ T7650] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.377500][ T7650] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.420467][ T5863] usb 2-1: Using ep0 maxpacket: 8 [ 320.457522][ T5863] usb 2-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 320.491517][ T5863] usb 2-1: config 6 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 320.588977][ T5863] usb 2-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91 [ 320.661816][ T5863] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.716268][ T5863] usb 2-1: Product: syz [ 320.772068][ T5863] usb 2-1: Manufacturer: syz [ 320.782786][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.851826][ T5863] usb 2-1: SerialNumber: syz [ 320.857056][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.077743][ T5863] hso 2-1:6.0: Can't find BULK IN endpoint [ 321.237937][ T5912] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.250339][ T5863] usb 2-1: USB disconnect, device number 12 [ 321.325913][ T5912] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.707695][ T7780] Bluetooth: MGMT ver 1.23 [ 323.714088][ T30] audit: type=1400 audit(1747415670.981:650): avc: denied { write } for pid=7779 comm="syz.9.440" path="socket:[20897]" dev="sockfs" ino=20897 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 324.070381][ T5863] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 324.273174][ T5863] usb 9-1: device descriptor read/64, error -71 [ 324.480008][ T30] audit: type=1400 audit(1747415671.751:651): avc: denied { create } for pid=7789 comm="syz.1.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 324.524846][ T5863] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 324.533378][ T7790] netlink: 'syz.1.441': attribute type 1 has an invalid length. [ 324.575965][ T30] audit: type=1400 audit(1747415671.791:652): avc: denied { write } for pid=7789 comm="syz.1.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 324.660668][ T30] audit: type=1400 audit(1747415671.921:653): avc: denied { accept } for pid=7789 comm="syz.1.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 324.699475][ T7790] bond1: entered promiscuous mode [ 324.704930][ T5863] usb 9-1: device descriptor read/64, error -71 [ 324.717428][ T7790] bridge0: port 3(bond1) entered blocking state [ 324.744117][ T7790] bridge0: port 3(bond1) entered disabled state [ 324.759436][ T7790] bond1: entered allmulticast mode [ 324.801267][ T7792] bridge0: entered promiscuous mode [ 324.814400][ T7792] macsec1: entered promiscuous mode [ 324.819912][ T7792] macsec1: entered allmulticast mode [ 324.839611][ T7792] bridge0: entered allmulticast mode [ 324.847050][ T5863] usb usb9-port1: attempt power cycle [ 326.200231][ T5863] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 326.718757][ T30] audit: type=1326 audit(1747415673.991:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7793 comm="syz.1.442" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f005258e969 code=0x0 [ 326.742417][ T5863] usb 9-1: device descriptor read/8, error -71 [ 327.553579][ T31] INFO: task kworker/u8:10:5910 blocked for more than 144 seconds. [ 327.623715][ T30] audit: type=1400 audit(1747415674.901:655): avc: denied { write } for pid=5797 comm="syz-executor" path="pipe:[4589]" dev="pipefs" ino=4589 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 330.344257][ T31] Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 [ 330.498372][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 330.700535][ T31] task:kworker/u8:10 state:D stack:23960 pid:5910 tgid:5910 ppid:2 task_flags:0x4208160 flags:0x00004000 [ 331.738034][ T31] Workqueue: ib-unreg-wq ib_unregister_work [ 331.795795][ T31] Call Trace: [ 331.799122][ T31] [ 331.820970][ T31] __schedule+0x116f/0x5de0 [ 331.825573][ T31] ? finish_task_switch.isra.0+0x221/0xc10 [ 331.841526][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 331.846837][ T31] ? finish_task_switch.isra.0+0x221/0xc10 [ 331.860325][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 331.865370][ T31] ? __pfx___schedule+0x10/0x10 [ 331.885021][ T31] ? find_held_lock+0x2b/0x80 [ 331.889785][ T31] ? schedule+0x2d7/0x3a0 [ 331.912796][ T31] schedule+0xe7/0x3a0 [ 331.920333][ T31] schedule_timeout+0x257/0x290 [ 331.925221][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 331.936440][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 331.942256][ T31] __wait_for_common+0x2ff/0x4e0 [ 331.947254][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 331.958675][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 331.964581][ T31] ? ib_cq_pool_cleanup+0x220/0x360 [ 331.969854][ T31] disable_device+0x16f/0x280 [ 331.985526][ T31] ? __pfx_disable_device+0x10/0x10 [ 332.008828][ T31] __ib_unregister_device+0x2b4/0x480 [ 332.017860][ T31] ? rcu_is_watching+0x12/0xc0 [ 332.028437][ T31] ib_unregister_work+0x19/0x30 [ 332.059503][ T31] process_one_work+0x9cf/0x1b70 [ 332.064836][ T31] ? __pfx_process_one_work+0x10/0x10 [ 332.076177][ T31] ? assign_work+0x1a0/0x250 [ 332.081228][ T31] worker_thread+0x6c8/0xf10 [ 332.085933][ T31] ? __pfx_worker_thread+0x10/0x10 [ 332.109139][ T31] kthread+0x3c2/0x780 [ 332.117997][ T31] ? __pfx_kthread+0x10/0x10 [ 332.127076][ T31] ? __pfx_kthread+0x10/0x10 [ 332.134071][ T31] ? __pfx_kthread+0x10/0x10 [ 332.138741][ T31] ? __pfx_kthread+0x10/0x10 [ 332.147374][ T31] ? rcu_is_watching+0x12/0xc0 [ 332.154534][ T31] ? __pfx_kthread+0x10/0x10 [ 332.159194][ T31] ret_from_fork+0x45/0x80 [ 332.169815][ T31] ? __pfx_kthread+0x10/0x10 [ 332.176771][ T31] ret_from_fork_asm+0x1a/0x30 [ 332.185468][ T31] [ 332.270804][ T31] [ 332.270804][ T31] Showing all locks held in the system: [ 332.278560][ T31] 3 locks held by kworker/0:0/9: [ 332.412980][ T31] 3 locks held by kworker/0:1/10: [ 332.418053][ T31] 1 lock held by kworker/R-mm_pe/14: [ 332.460773][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 332.526161][ T31] 1 lock held by khungtaskd/31: [ 332.565972][ T31] #0: ffffffff8e3bfc00 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 332.630427][ T31] 4 locks held by kworker/1:1/58: [ 332.655084][ T31] #0: ffff88806cb07948 ((wq_completion)wg-kex-wg2#22){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 332.731366][ T31] #1: ffffc9000124fd18 ((work_completion)(&({ do { const void *__vpp_verify = (typeof((worker) + 0))((void *)0); (void)__vpp_verify; } while (0); ({ unsigned long __ptr; __asm__ ("" : "=r"(__ptr) : "0"((__typeof__(*((worker))) *)(( unsigned long)((worker))))); (typeof((__typeof__(*((worker))) *)(( unsigned long)((worker))))) (__ptr + (((__per_cpu_offset[(cpu)])))); }); })->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 332.946767][ T31] #2: ffff888067825308 (&wg->static_identity.lock){++++}-{4:4}, at: wg_noise_handshake_consume_initiation+0x1c2/0x880 [ 333.000492][ T31] #3: ffff88805d1c0338 (&handshake->lock){++++}-{4:4}, at: wg_noise_handshake_consume_initiation+0x5ac/0x880 [ 333.072118][ T31] 2 locks held by kworker/0:2/971: [ 333.092575][ T31] 1 lock held by klogd/5173: [ 333.097236][ T31] 2 locks held by getty/5576: [ 333.105922][ T31] #0: ffff888035f9a0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 333.118214][ T31] #1: ffffc900036d32f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 333.138000][ T31] 3 locks held by kworker/0:3/5817: [ 333.149037][ T31] 1 lock held by kworker/R-wg-cr/5842: [ 333.158989][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 333.184413][ T31] 2 locks held by kworker/0:4/5860: [ 333.189684][ T31] 2 locks held by kworker/0:5/5861: [ 333.205083][ T31] 2 locks held by kworker/0:6/5862: [ 333.212616][ T31] 4 locks held by kworker/u8:9/5909: [ 333.217945][ T31] #0: ffff88801c2f3948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 333.237838][ T31] #1: ffffc90004d2fd18 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 333.251144][ T31] #2: ffffffff9010fe10 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xc9/0xb30 [ 333.265951][ T31] #3: ffffffff8e3cb000 (rcu_state.barrier_mutex){+.+.}-{4:4}, at: rcu_barrier+0x48/0x6e0 [ 333.298812][ T31] 3 locks held by kworker/u8:10/5910: [ 333.309798][ T31] #0: ffff888145abb148 ((wq_completion)ib-unreg-wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 333.333310][ T31] #1: ffffc90004d5fd18 ((work_completion)(&device->unregistration_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 333.350002][ T31] #2: ffff88805d4f46d0 (&device->unregistration_lock){+.+.}-{4:4}, at: __ib_unregister_device+0x23b/0x480 [ 333.368418][ T31] 2 locks held by kworker/u8:11/5911: [ 333.376788][ T31] #0: ffff88801b481148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 333.393949][ T31] #1: ffffc90004d6fd18 (connector_reaper_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 333.418350][ T31] 2 locks held by kworker/u8:18/5920: [ 333.427220][ T31] #0: ffff88801b481148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 333.450094][ T31] #1: ffffc9000ae57d18 ((reaper_work).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 334.508009][ T31] 4 locks held by kworker/0:7/5962: [ 334.538347][ T31] 2 locks held by kworker/0:8/5963: [ 334.554415][ T31] 1 lock held by kworker/R-wg-cr/7001: [ 334.587091][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 334.620366][ T31] 1 lock held by kworker/R-wg-cr/7002: [ 334.625960][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 334.646828][ T31] 1 lock held by kworker/R-wg-cr/7003: [ 334.652604][ T5909] unregister_netdevice: waiting for team_slave_0 to become free. Usage count = 2 [ 334.677677][ T30] audit: type=1400 audit(1747415681.951:656): avc: denied { read } for pid=5166 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 334.706379][ T5909] ref_tracker: team_slave_0@ffff888061fb2610 has 1/1 users at [ 334.706379][ T5909] ib_device_set_netdev+0x2eb/0x860 [ 334.706379][ T5909] rxe_register_device+0x23e/0x320 [ 334.706379][ T5909] rxe_net_add+0x8e/0xe0 [ 334.706379][ T5909] rxe_newlink+0x70/0x190 [ 334.706379][ T5909] nldev_newlink+0x3a6/0x680 [ 334.706379][ T5909] rdma_nl_rcv_msg+0x387/0x6e0 [ 334.706379][ T5909] rdma_nl_rcv_skb.constprop.0.isra.0+0x2e5/0x450 [ 334.706379][ T5909] netlink_unicast+0x53a/0x7f0 [ 334.706379][ T5909] netlink_sendmsg+0x8d1/0xdd0 [ 334.706379][ T5909] ____sys_sendmsg+0xa95/0xc70 [ 334.706379][ T5909] ___sys_sendmsg+0x134/0x1d0 [ 334.706379][ T5909] __sys_sendmsg+0x16d/0x220 [ 334.706379][ T5909] do_syscall_64+0xcd/0x260 [ 334.706379][ T5909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.706379][ T5909] [ 334.800421][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 334.820579][ T30] audit: type=1400 audit(1747415681.951:657): avc: denied { search } for pid=5166 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 334.849267][ T31] 1 lock held by kworker/R-wg-cr/7231: [ 334.857896][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 334.879986][ T31] 1 lock held by kworker/R-wg-cr/7392: [ 334.885624][ T30] audit: type=1400 audit(1747415681.951:658): avc: denied { write } for pid=5166 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 334.920121][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 334.940111][ T31] 2 locks held by syz.0.377/7426: [ 334.945213][ T31] #0: ffffffff9010fe10 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 334.961206][ T30] audit: type=1400 audit(1747415681.951:659): avc: denied { add_name } for pid=5166 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 334.993411][ T31] #1: ffff88805d4f46d0 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 335.007768][ T31] 3 locks held by syz-executor/7649: [ 335.018617][ T30] audit: type=1400 audit(1747415681.951:660): avc: denied { create } for pid=5166 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 335.055765][ T31] #0: ffff88805efb4d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 335.076841][ T31] #1: ffff88805efb4078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 335.087861][ T30] audit: type=1400 audit(1747415681.951:661): avc: denied { append open } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 335.117652][ T31] #2: ffffffff90393788 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x260 [ 335.129577][ T31] 1 lock held by kworker/R-wg-cr/7657: [ 335.140947][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 335.167045][ T30] audit: type=1400 audit(1747415681.951:662): avc: denied { getattr } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 335.201781][ T31] 1 lock held by kworker/R-wg-cr/7658: [ 335.207256][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 335.223301][ T31] 5 locks held by syz-executor/7659: [ 335.228628][ T31] #0: ffff888061ac0d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 335.244486][ T31] #1: ffff888061ac0078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 335.257668][ T31] #2: ffffffff90393788 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x260 [ 335.291075][ T31] #3: ffff888012e14338 (&conn->lock#2){+.+.}-{4:4}, at: l2cap_conn_del+0x80/0x730 [ 335.306828][ T31] #4: ffffffff8e3cb138 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x280/0x3c0 [ 335.317279][ T31] 1 lock held by kworker/R-wg-cr/7674: [ 335.328720][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 335.339125][ T31] 1 lock held by kworker/R-wg-cr/7675: [ 335.352761][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 335.368345][ T31] 1 lock held by kworker/R-wg-cr/7677: [ 335.389248][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 335.409169][ T31] 1 lock held by kworker/R-wg-cr/7678: [ 335.422425][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 335.436459][ T31] 1 lock held by kworker/R-wg-cr/7684: [ 335.445374][ T31] #0: ffffffff8e277708 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 335.459396][ T31] 3 locks held by kworker/0:10/7767: [ 335.468519][ T31] 2 locks held by kworker/0:11/7776: [ 335.504421][ T31] 4 locks held by kworker/0:12/7784: [ 335.509758][ T31] 3 locks held by kworker/0:14/7788: [ 335.523790][ T31] 1 lock held by syz.8.444/7802: [ 335.528770][ T31] #0: ffffffff8e3cb138 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a3/0x3c0 [ 336.160426][ T31] [ 336.162786][ T31] ============================================= [ 336.162786][ T31] [ 336.660210][ T31] NMI backtrace for cpu 1 [ 336.660227][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 PREEMPT(full) [ 336.660249][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 336.660259][ T31] Call Trace: [ 336.660265][ T31] [ 336.660272][ T31] dump_stack_lvl+0x116/0x1f0 [ 336.660303][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 336.660321][ T31] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 336.660345][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 336.660365][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 336.660388][ T31] watchdog+0xf70/0x12c0 [ 336.660410][ T31] ? __pfx_watchdog+0x10/0x10 [ 336.660426][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 336.660451][ T31] ? __kthread_parkme+0x19e/0x250 [ 336.660477][ T31] ? __pfx_watchdog+0x10/0x10 [ 336.660494][ T31] kthread+0x3c2/0x780 [ 336.660511][ T31] ? __pfx_kthread+0x10/0x10 [ 336.660527][ T31] ? __pfx_kthread+0x10/0x10 [ 336.660543][ T31] ? __pfx_kthread+0x10/0x10 [ 336.660558][ T31] ? __pfx_kthread+0x10/0x10 [ 336.660574][ T31] ? rcu_is_watching+0x12/0xc0 [ 336.660596][ T31] ? __pfx_kthread+0x10/0x10 [ 336.660613][ T31] ret_from_fork+0x45/0x80 [ 336.660629][ T31] ? __pfx_kthread+0x10/0x10 [ 336.660646][ T31] ret_from_fork_asm+0x1a/0x30 [ 336.660683][ T31] [ 336.660689][ T31] Sending NMI from CPU 1 to CPUs 0: [ 336.801913][ C0] NMI backtrace for cpu 0 [ 336.801927][ C0] CPU: 0 UID: 0 PID: 5817 Comm: kworker/0:3 Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 PREEMPT(full) [ 336.801944][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 336.801953][ C0] Workqueue: wg-kex-wg2 wg_packet_handshake_receive_worker [ 336.801976][ C0] RIP: 0010:lock_release+0x160/0x2f0 [ 336.801998][ C0] Code: e8 c5 fc ff ff 0b 05 8f 44 1b 19 0f 84 00 01 00 00 48 c7 c7 0b d3 bb 8d e8 5d 0b d5 09 b8 ff ff ff ff 65 0f c1 05 18 2c 0c 12 <83> f8 01 0f 85 1d 01 00 00 9c 58 f6 c4 02 0f 85 08 01 00 00 41 f7 [ 336.802010][ C0] RSP: 0018:ffffc90000007308 EFLAGS: 00000057 [ 336.802021][ C0] RAX: 0000000000000001 RBX: ffffffff8e3bfc00 RCX: ffffc90000007314 [ 336.802030][ C0] RDX: 0000000000000004 RSI: ffffffff8dbbd30b RDI: ffffffff8bf48aa0 [ 336.802039][ C0] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 336.802047][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff89d563af [ 336.802055][ C0] R13: 0000000000000206 R14: ffff88802bb3a440 R15: 0000000000000005 [ 336.802064][ C0] FS: 0000000000000000(0000) GS:ffff8881249df000(0000) knlGS:0000000000000000 [ 336.802078][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 336.802087][ C0] CR2: 00007fb53cc1ea7d CR3: 000000000e180000 CR4: 00000000003526f0 [ 336.802096][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 336.802103][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 336.802112][ C0] Call Trace: [ 336.802116][ C0] [ 336.802120][ C0] ? nf_hook_slow+0x132/0x200 [ 336.802136][ C0] nf_hook+0x3a4/0x680 [ 336.802152][ C0] ? __pfx_ip_finish_output+0x10/0x10 [ 336.802167][ C0] ? __pfx_nf_hook+0x10/0x10 [ 336.802181][ C0] ? rcu_is_watching+0x12/0xc0 [ 336.802197][ C0] ? __pfx_ip_finish_output+0x10/0x10 [ 336.802212][ C0] ? do_csum+0x26f/0x2d0 [ 336.802227][ C0] ip_output+0x1bc/0x2a0 [ 336.802241][ C0] ? __pfx_ip_finish_output+0x10/0x10 [ 336.802256][ C0] ? __pfx_ip_output+0x10/0x10 [ 336.802271][ C0] ip_local_out+0x33e/0x4a0 [ 336.802288][ C0] synproxy_send_tcp.isra.0+0x439/0x630 [ 336.802305][ C0] synproxy_send_client_synack+0x6f6/0x8f0 [ 336.802323][ C0] ? __pfx_synproxy_send_client_synack+0x10/0x10 [ 336.802338][ C0] ? nft_jhash_eval+0x578/0x850 [ 336.802354][ C0] nft_synproxy_do_eval+0xa63/0xd80 [ 336.802372][ C0] ? __pfx_nft_synproxy_do_eval+0x10/0x10 [ 336.802393][ C0] ? __pfx_nft_synproxy_eval+0x10/0x10 [ 336.802411][ C0] nft_do_chain+0x2e9/0x1920 [ 336.802429][ C0] ? __pfx_nft_do_chain+0x10/0x10 [ 336.802444][ C0] ? mark_held_locks+0x49/0x80 [ 336.802465][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 336.802484][ C0] ? ipt_do_table+0xd48/0x1ac0 [ 336.802507][ C0] nft_do_chain_inet+0x18a/0x340 [ 336.802523][ C0] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 336.802537][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 336.802552][ C0] ? __pfx_ipt_do_table+0x10/0x10 [ 336.802569][ C0] ? nf_nat_ipv4_local_in+0x181/0x720 [ 336.802590][ C0] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 336.802604][ C0] nf_hook_slow+0xbb/0x200 [ 336.802618][ C0] nf_hook.constprop.0+0x422/0x750 [ 336.802630][ C0] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 336.802644][ C0] ? __pfx_nf_hook.constprop.0+0x10/0x10 [ 336.802656][ C0] ? __pfx_ip_rcv_finish+0x10/0x10 [ 336.802670][ C0] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 336.802686][ C0] ip_local_deliver+0x169/0x1f0 [ 336.802699][ C0] ? __pfx_ip_local_deliver+0x10/0x10 [ 336.802711][ C0] ip_rcv+0x2c3/0x5d0 [ 336.802723][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 336.802735][ C0] __netif_receive_skb_one_core+0x197/0x1e0 [ 336.802748][ C0] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 336.802762][ C0] ? lock_acquire+0x179/0x350 [ 336.802782][ C0] ? process_backlog+0x3f0/0x15e0 [ 336.802794][ C0] __netif_receive_skb+0x1d/0x160 [ 336.802807][ C0] process_backlog+0x442/0x15e0 [ 336.802822][ C0] __napi_poll.constprop.0+0xb7/0x550 [ 336.802835][ C0] net_rx_action+0xa97/0x1010 [ 336.802852][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 336.802864][ C0] ? find_held_lock+0x2b/0x80 [ 336.802884][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 336.802900][ C0] ? sched_clock+0x38/0x60 [ 336.802919][ C0] ? sched_clock_cpu+0x6c/0x530 [ 336.802943][ C0] ? mark_held_locks+0x49/0x80 [ 336.802962][ C0] handle_softirqs+0x216/0x8e0 [ 336.802981][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 336.802997][ C0] ? kernel_fpu_end+0x59/0x70 [ 336.803012][ C0] do_softirq+0xb2/0xf0 [ 336.803027][ C0] [ 336.803031][ C0] [ 336.803035][ C0] __local_bh_enable_ip+0x100/0x120 [ 336.803051][ C0] kernel_fpu_end+0x5e/0x70 [ 336.803066][ C0] blake2s_compress+0x7f/0xe0 [ 336.803085][ C0] blake2s_update+0xef/0x360 [ 336.803102][ C0] ? __blake2s_init+0x357/0x480 [ 336.803121][ C0] blake2s.constprop.0+0xb1/0x100 [ 336.803140][ C0] ? __pfx_blake2s.constprop.0+0x10/0x10 [ 336.803158][ C0] ? process_one_work+0x9cf/0x1b70 [ 336.803181][ C0] wg_cookie_validate_packet+0x120/0x360 [ 336.803202][ C0] ? __pfx_wg_cookie_validate_packet+0x10/0x10 [ 336.803227][ C0] wg_receive_handshake_packet+0x17c/0xbf0 [ 336.803243][ C0] ? __pfx_wg_receive_handshake_packet+0x10/0x10 [ 336.803260][ C0] ? do_raw_spin_lock+0x12c/0x2b0 [ 336.803276][ C0] ? __local_bh_enable_ip+0xa4/0x120 [ 336.803293][ C0] wg_packet_handshake_receive_worker+0x17f/0x3a0 [ 336.803315][ C0] process_one_work+0x9cf/0x1b70 [ 336.803332][ C0] ? __pfx_defense_work_handler+0x10/0x10 [ 336.803348][ C0] ? __pfx_process_one_work+0x10/0x10 [ 336.803365][ C0] ? assign_work+0x1a0/0x250 [ 336.803379][ C0] worker_thread+0x6c8/0xf10 [ 336.803396][ C0] ? __kthread_parkme+0x19e/0x250 [ 336.803415][ C0] ? __pfx_worker_thread+0x10/0x10 [ 336.803428][ C0] kthread+0x3c2/0x780 [ 336.803441][ C0] ? __pfx_kthread+0x10/0x10 [ 336.803452][ C0] ? __pfx_kthread+0x10/0x10 [ 336.803463][ C0] ? __pfx_kthread+0x10/0x10 [ 336.803474][ C0] ? __pfx_kthread+0x10/0x10 [ 336.803486][ C0] ? rcu_is_watching+0x12/0xc0 [ 336.803501][ C0] ? __pfx_kthread+0x10/0x10 [ 336.803513][ C0] ret_from_fork+0x45/0x80 [ 336.803525][ C0] ? __pfx_kthread+0x10/0x10 [ 336.803537][ C0] ret_from_fork_asm+0x1a/0x30 [ 336.803561][ C0]