last executing test programs: 26m42.325261056s ago: executing program 32 (id=44): prctl$PR_SET_NAME(0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, 0x0, 0x4008) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@nfs_export_on}]}) chdir(&(0x7f00000000c0)='./bus\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r4 = creat(&(0x7f0000000580)='./file1\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r5 = fanotify_init(0xf00, 0x1) fanotify_mark(r5, 0x105, 0x40009975, r4, 0x0) fallocate(r3, 0x0, 0x1000000, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r3, 0x0) 25m28.98567123s ago: executing program 33 (id=499): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x25b9, 0x100, 0x0, 0x215}, &(0x7f0000000040)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r0, 0x32, &(0x7f00000000c0)=@un=@abs={0x1, 0x0, 0x4e20}}) io_uring_enter(r1, 0x3516, 0x483, 0x0, 0x0, 0x0) 23m9.831964512s ago: executing program 34 (id=1624): r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x2, 0x8081, @value=0x5}) preadv2(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000600)=""/211, 0xd3}], 0x1, 0x0, 0x8, 0x15) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000700)={0x0, 0xe49d, 0x10, 0x2, 0xb2}, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0x2a5cc081, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x80, 0x2, 0x0, 0x127, 0x0, 0x1, {0x1}}) io_uring_enter(r1, 0x6efc, 0x3900, 0xb, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r1, 0x18, &(0x7f00000000c0)={0x1, 0xffffffffffffffff, 0x0, {0x5, 0x5}, 0x1}, 0x1) 10m33.589608088s ago: executing program 35 (id=4316): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_DESTROY$ioas(r0, 0x3b80, 0x0) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000580)={0x18, r1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r0, 0x3b87, &(0x7f0000000600)={0x18, 0x1, 0x1, 0x0, r1}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000740)={0x48, 0x2, r1}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000007c0)={0x28, 0x7, r2, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1830bd7f}) 7m56.57484817s ago: executing program 36 (id=5312): syz_usb_connect(0x0, 0x3f, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000d0918108ac051582588f0000000109022d00010000000009040000030b08000009058d67c8"], 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000c80)={0xc}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)=@multiplanar_userptr={0xfffffff9, 0x5, 0x4, 0x100, 0xa, {0x77359400}, {0x1, 0x1, 0xab, 0xa, 0x1, 0x10, "761a98fc"}, 0x6599, 0x2, {0x0}, 0x0, 0x0, 0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000e40)=ANY=[@ANYBLOB="d00000001200010000000000000000000a00000000004e2100000000ffffffff000000000001040000000000010000000000000000000000cc830eb5673175703876ced9b5260059c6ebb9eee78f4802c36f2edb7a356912c271bbcc5cf07c1bd1ebaae9e16c6d57e1cc15a1de3f15d0593b9075a15b7632f3d8a63ddbd13e64aee918ae9f23890cd97c01cf2703423e9cf3ecc5f10d898e9fea0f555b202265dba5b066dd109245dda11c41c8bc99bae7d0b66fae80edec9f8c83011acd7d822ba78a0efd7c592310cd2db1c6870aa897493f33885f", @ANYRES32=0x0, @ANYBLOB="00000000030000000000000000000000040003007d0001007465769fe08ebdea0cef5775aec53ee449f2e6c6ae1c7dbb7e9a5a246088c941d879530b9902871215ac120e9e95e7a889c8a394c7eb94d68a853af02d4bcd27f4768144dd5496d532df96526014151e282acbff858e9323591bb54eda863be207a76baeb1f38be1b5cf826c74c1a82a16af8f6b7510ca3937000000"], 0xd0}}, 0x20004010) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r6, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r5], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000240)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)="d7e1e94205c76aab07e69f3da26d1e06e7286903b598693193b325e4819bf4b0553884cb2ffedf579eb14b899300ed386299b1fcc919aa667282fac5279184e4f2eb498c449a848c15caf24fbc0bc3fa13e8f7664481b216567cce32476de324c27b23d43b75ba8dd5370f1c7a47e85917a7a611606b51a12db94352346917b212921c5a44516c98065514b06711475bfac3b24d6a8721b34ef6156ca597e394409bc5fdd757ce830b0024f3718f11a1881ced8b8ff25df78d9765cddee49803e068ce06fb02f169b56e7cdfcf3c3f1c2a3e2d15e2af2ef1047fb39e7a065a76da284000b36d28ff7bab94e1a7caa8", 0xef}], 0x1, &(0x7f0000000400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfd2}}, @ip_retopts={{0x38, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xc2, 0x3, 0xa, [{@empty, 0x2}, {@remote, 0x4}]}, @ssrr={0x89, 0x13, 0x8b, [@loopback, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x32}, @multicast2]}]}}}, @ip_retopts={{0xc8, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0x1f, 0x17, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @rand_addr=0x64010101, @remote, @broadcast]}, @cipso={0x86, 0x40, 0x3, [{0x1, 0x8, "f5a3dab77037"}, {0x2, 0xe, "0f4687c2c6cf83257bff7bde"}, {0x7, 0xc, "cbb73feba88ce00ff546"}, {0x7, 0x9, "e55507d143e981"}, {0x0, 0xf, "df929b51ced7a7e9745e13ea5c"}]}, @rr={0x7, 0x13, 0xd8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @multicast2, @rand_addr=0x64010101]}, @ssrr={0x89, 0x17, 0x20, [@empty, @local, @broadcast, @multicast2, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0xb8, 0x3, 0x9, [{@multicast1, 0x4}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@rand_addr=0x64010101, 0x5c6d}, {@loopback, 0x9a}]}, @generic={0x89, 0x2}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x160}}, {{&(0x7f0000000580)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000740)=[{&(0x7f00000005c0)}, {&(0x7f0000000600)}, {&(0x7f0000000640)="8d85221b0cfb06fa2f88ef3ff2de6412003dba4770d8daacdb0ea6069f0f36d7cf18289aeb541653f3432e34c3468c32e68f5e5c5c0afba849b7fff6c02d60b16c5ccebfbd851de3baed7a7448aff39ffa8f14066053103b45f1cb9be289e9e2f46bca0f39f102fe09af423cb48126fa1f07e5dd5a0f95a67bf89d1b4c6b8791c536f1f207a27005602cc6927d010eb2aaba95d080fb5d4a1ff7b9e12829b249187b8ab853cc7ca6aecf14b8126da31d81c012f1c51a04a01d9af0600047de27f704a2", 0xc3}], 0x3, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xa}}], 0x38}}, {{&(0x7f00000007c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000800)="b3bb7b80229a1b8d7b042afe9cc82060b0ac5a1d31e5cc0977a6d3d44a716d882a75708cb97b3b501c6d348dedced57557e79cb54c256bca8e3c60b17724d1b1ee", 0x41}, {&(0x7f0000000880)="8cf7c6973fe1efabbc4e156d428b92dcbdcf000769ec3407ac362e1841262cdff2aaa8444f84696966da1d7f5a32f7bbd5de7a3f", 0x34}, {&(0x7f00000008c0)="e6c3bad22eed2aa462a3d2d185b7f3f0b1a2fb2c0aaebc469055838f2af75a9e1a02a6838804f48abd758426cd4fbbb7219b31ae968e42c77f07686422b6c48041ff5996f175aaba7b699348b6474405ee4f1904b01e1c189db1a3c3d9e388c91bbba109a1bcbb0c382d5f218ec65943e07ae272b28619cd9ed553e8f3a5ce15837731de309555a0406e5dfd5fe324abc9827579cf", 0x95}, {&(0x7f0000000980)="e0676ed98e0d6c3c9fd408ee4a97141fef3024", 0x13}], 0x4}}, {{&(0x7f0000000a00)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000c00)=[{&(0x7f0000000b40)="a71c06da161147da6afd4e0c686ff936d3f2a4ccf935ad39907b8e1a29e6043d65c5ff74557fc49efb70787643b5d82292b66e8ee8a9c8cc40e85650d3854370027f1489747b6d1248188aaf03970d8995facd45ebe6ae3e47ef5614b3e2ceb69c1491b3b507a84832d48481157ce8bd0f381c7e9ee6046f6f242b5d0a0fb412fd8c42e2dc", 0x85}], 0x1, &(0x7f0000000c40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x18}}], 0x4, 0x4040000) socket$nl_xfrm(0x10, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r8) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000dc0)=@multiplanar_fd={0x0, 0x2, 0x4, 0xe000, 0x80000000, {0x0, 0x2710}, {0x2, 0x0, 0x6, 0x81, 0x3, 0x3, "1602b004"}, 0x1, 0x4, {&(0x7f00000005c0)=[{0x1, 0x0, {r2}, 0x7}, {0x0, 0xa82, {r8}, 0x7ff}]}, 0x1ff, 0x0, r3}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000003000010000000000000000000200000a20000000000a01010000000000000000070000000900010073797a300000000054000000090a010400000000000000000700000008000a40000000000900020073797a310000010073797a3000000000080005400000000c080003400000000808000740000000310800064000000000400000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001400038010000080080003400000000204000280140000001000010000000000000000000084000a"], 0xdc}}, 0x0) 7m50.772904393s ago: executing program 7 (id=5397): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r0 = landlock_create_ruleset(0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x270, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x110, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0x4, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x8, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x7, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x9b, 0xc, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x2c, 0x1000000}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "02dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x60, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @remote}, @IFLA_INET6_TOKEN={0x0, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @private2}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}]}]}]}, 0x270}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000008c0)=r6, 0x4) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) sendto$inet(r7, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r7, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r10, 0xae80, 0x0) 7m46.332932434s ago: executing program 7 (id=5409): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000016c0), 0x121040, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x81, @private2={0xfc, 0x2, '\x00', 0x1}, 0x55}], 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000ac0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000540)={0x8, 0x8, 0x202, 0x17558e07, 0x6, 0x3, 0xffffffff, 0x7, r5}, 0x20) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8000000000000001}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000001c0), 0x2, 0x141102) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={r5, @in={{0x2, 0x4e24, @broadcast}}, 0x50, 0x6}, 0x90) 7m44.915015619s ago: executing program 7 (id=5423): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x14, r2, 0x1, 0x0, 0x0, {0x54}}, 0x14}}, 0x0) close(r1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="0500"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6}, 0x94) r4 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r4, 0x84, 0x11, &(0x7f0000000000)=""/4102, &(0x7f0000001040)=0x1006) write$UHID_INPUT(r3, &(0x7f0000001980)={0x9, {"a2e3ad214fc752f91b5b09094bf70e0dd038e7ff7fc6e5539b324c078b089b3438076d1a0890e0878f0e1ac6e7049b076d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b32310d076d0936cd3b78130daa61d8e809ea889b5807ff7f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae19397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e01000000138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12d3099dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828563e2d25c4aa348561f927e88f6dc7bcbf2a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b4bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509301815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827466cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d951061ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033095563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db87195358bfee2916580dacae008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00303000000000000007fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2df086dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36ffffffff00000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817b97c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d00000f4ff000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0x1061}}, 0x1006) r5 = open(&(0x7f00000000c0)='.\x00', 0xd5b203, 0x8) lseek(r5, 0xfffffffffffffffb, 0x0) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_emit_ethernet(0x22, &(0x7f00000002c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x38, 0x14, 0x0, 0x0, 0x5, 0x89, 0x0, @empty, @broadcast}}}}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0xfff, 0x100000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x0, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}, 0x7}, 0x1c) getpeername$packet(r4, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001140)=0x14) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001640), r10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="0900000000000000000002000000140001"], 0x28}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) r12 = shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) shmat(r12, &(0x7f0000ff7000/0x3000)=nil, 0x400c) shmctl$SHM_UNLOCK(r12, 0xc) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r6, 0x800442d2, &(0x7f00000010c0)={0x1, &(0x7f0000001080)=[{0x0, 0x0, 0x0, @link_local}]}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x83, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff}}}, &(0x7f0000000000)=0x84) 7m43.820676488s ago: executing program 7 (id=5443): r0 = syz_create_resource$binfmt(0x0) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000540), &(0x7f0000000480)={[&(0x7f0000000100)='/*\\^\x00', &(0x7f0000000440)='\\^\x00']}, 0x1000) r2 = openat$binfmt(0xffffffffffffff9c, r0, 0x2, 0x0) write(r2, &(0x7f0000000180)="01010101", 0x4) syz_create_resource$binfmt(&(0x7f0000000500)='./file1\x00') r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) openat$comedi(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x400010bce) r5 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept4(r4, 0x0, 0x0, 0x800) sendmmsg$alg(r6, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1", 0x22}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11", 0xce}], 0x3, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) r7 = eventfd(0xfffffff9) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r8, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="4c02000d4cc81e61ffb06d3f00ab573d2386b72505d09daee2b892962d970ed45bb6a8b211a686c33c7f08c737b7d6ee318020c109e42e3fae438efe7f28179abebea66db163c7863d89c97561a73f973507ce553ec5da6893049991fa8fe62426721fe0081d8788e8aa19973a7c69d832ac89ca5654dc8bddef396ec03c335742cddc999c8ba28aa652445b8fb09b67691533a55f78d149b34a504ed9", @ANYRES16=r7, @ANYBLOB="000126bd7000fedbdf254f00000008000300", @ANYRES32=r9, @ANYRESOCT=r0], 0x24c}, 0x1, 0x0, 0x0, 0x40080}, 0x800) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f00000002c0)={0x1, r7}) 7m42.84844049s ago: executing program 7 (id=5451): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000100)={0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c643c, &(0x7f0000000300)={0x0, 0x0, r0}) preadv(r0, &(0x7f0000003300)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x7fff) r1 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x63) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="47cecec37b6080e42bbf391766e06cd91a12d9415f00fff9eba14c48b2f4d050b571a0a9afcd74c49cda8e6ae4e29e52ae4dfa77ed36805ff6d37242a170df546a5b32a339bf56d58b2e93f3bdde1982cab7a44da13d3a0e19dda99ec7163fc34c2d0b676f6f85321c2058f3deabc6d81302eac08f7f5b7bbcecf46ff23b0679cb9dbd11770798be4fef7dfd6d2634cbdd29f850c087606bd439cab233b6a578bfa2", @ANYRES16=r3, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r4, @ANYBLOB="0a000600505050505050000008003500000000000a0034000202020202020000"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) 7m40.8222564s ago: executing program 7 (id=5472): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x14834) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r4 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r4, 0x1, &(0x7f0000000140)={0x100, r5}, 0x0) landlock_restrict_self(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file1\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r7 = dup2(r6, r6) read$FUSE(r7, &(0x7f0000004d80)={0x2020}, 0x2020) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81c0, 0x0) r8 = landlock_create_ruleset(&(0x7f0000000240)={0x20}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r8, 0x1, &(0x7f00000002c0)={0x20}, 0x0) r9 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r9, 0x3b81, &(0x7f0000000100)={0xc, 0x0, 0x0}) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r9, 0x3b87, &(0x7f0000000380)={0x18, 0x1, 0x0, 0x0, r10, 0x1}) 7m25.509885133s ago: executing program 37 (id=5472): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x14834) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r4 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r4, 0x1, &(0x7f0000000140)={0x100, r5}, 0x0) landlock_restrict_self(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file1\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r7 = dup2(r6, r6) read$FUSE(r7, &(0x7f0000004d80)={0x2020}, 0x2020) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81c0, 0x0) r8 = landlock_create_ruleset(&(0x7f0000000240)={0x20}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r8, 0x1, &(0x7f00000002c0)={0x20}, 0x0) r9 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r9, 0x3b81, &(0x7f0000000100)={0xc, 0x0, 0x0}) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r9, 0x3b87, &(0x7f0000000380)={0x18, 0x1, 0x0, 0x0, r10, 0x1}) 5m53.41827042s ago: executing program 2 (id=6810): r0 = socket(0x80000000000000a, 0x2, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000400)={0x1, 0x0, 0x9, 0x7fffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x4000000000006, 0x101500) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f00000003c0)={0x0, 0x0}) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x1, 0x2002, 0x6, 0x0, 0x1, 0xcaff}, 0x50) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x84, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@appraise_type}]}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) close(r3) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f00000003c0)={0xc}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x2, 0x3dcc}, &(0x7f0000000040)=0x10) ioctl$DRM_IOCTL_MODE_GETFB2(0xffffffffffffffff, 0xc06864ce, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, [], [], [0x0, 0x1, 0x0, 0x4a95]}) socket$nl_generic(0x10, 0x3, 0x10) 5m52.550399816s ago: executing program 2 (id=6812): r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1a1042, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) socket(0x18, 0xa, 0x2) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet_tcp(0x2, 0x1, 0x0) 5m51.424774545s ago: executing program 2 (id=6826): syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/zoneinfo\x00', 0x0, 0x0) 5m50.727457768s ago: executing program 2 (id=6841): ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000100)={0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c643c, &(0x7f0000000300)) preadv(0xffffffffffffffff, &(0x7f0000003300)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x7fff) r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x63) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="47cecec37b6080e42bbf391766e06cd91a12d9415f00fff9eba14c48b2f4d050b571a0a9afcd74c49cda8e6ae4e29e52ae4dfa77ed36805ff6d37242a170df546a5b32a339bf56d58b2e93f3bdde1982cab7a44da13d3a0e19dda99ec7163fc34c2d0b676f6f85321c2058f3deabc6d81302eac08f7f5b7bbcecf46ff23b0679cb9dbd11770798be4fef7dfd6d2634cbdd29f850c087606bd439cab233b6a578bfa2", @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a000600505050505050000008003500000000000a0034000202020202020000"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) 5m50.582207492s ago: executing program 2 (id=6845): sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002abd7000fcdbdf25360000000c009900670070007c000000858c0002cb58738d9afe48cb7ebe47"], 0x20}, 0x1, 0x0, 0x0, 0x8015}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) unshare(0x2000600) ftruncate(r0, 0x8) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x11, 0x0, 0x303}}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0x0, @any, 0x8001, 0x1}, 0xe) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x9, 0x4, 0x17, 0x15, 0x3, 0xff, 0x5, 0x142}}) 5m48.232923342s ago: executing program 2 (id=6867): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) openat$dir(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x178, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x138, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x7, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x4}, {0x34, 0xc, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x2c, 0x1000000}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "02dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x4}]}, 0x178}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000008c0)=r2, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) request_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0) 5m47.964213206s ago: executing program 38 (id=6867): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) openat$dir(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x178, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x138, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x7, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x4}, {0x34, 0xc, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x2c, 0x1000000}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "02dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0x4}]}, 0x178}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000008c0)=r2, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) request_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0) 5m46.600879094s ago: executing program 9 (id=6892): r0 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x0, 0x200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) mkdir(&(0x7f0000000140)='./control\x00', 0x8) r1 = inotify_init1(0x800) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000072000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7"], 0x0, 0x3a9, 0x0, 0x0, 0x41100, 0x23, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r2}, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x10}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'erspan0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x34, r8, 0x701, 0x0, 0x25dfdbfc, {0x41}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x4c000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)=0x0) ptrace$ARCH_SHSTK_STATUS(0x1e, r9, &(0x7f00000001c0), 0x5005) inotify_init1(0x0) 5m45.30306645s ago: executing program 9 (id=6898): socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32], 0x3c}}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[], 0x50) socket$inet(0x2, 0x800, 0x5) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="650a00000000000061112800000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 5m43.914364111s ago: executing program 9 (id=6911): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x2e0, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x1d4, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x7, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0xc, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x2c, 0x1000000}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "02dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0xd0, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_INET6={0x6c, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x2e0}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000008c0)=r6, 0x4) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) sendto$inet(r7, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r7, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r10, 0xae80, 0x0) 5m43.000400099s ago: executing program 5 (id=6927): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000008000", @ANYRES32, @ANYBLOB, @ANYBLOB], 0x48) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="0e030e00c4e8120006001e0089", 0xd, 0x20000044, 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) 5m42.818387651s ago: executing program 5 (id=6930): r0 = syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)=ANY=[], &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/zoneinfo\x00', 0x0, 0x0) 5m42.428056383s ago: executing program 9 (id=6937): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c643c, &(0x7f0000000300)={0x0, 0x0, r0}) preadv(r0, &(0x7f0000003300)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x7fff) r1 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x63) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="47cecec37b6080e42bbf391766e06cd91a12d9415f00fff9eba14c48b2f4d050b571a0a9afcd74c49cda8e6ae4e29e52ae4dfa77ed36805ff6d37242a170df546a5b32a339bf56d58b2e93f3bdde1982cab7a44da13d3a0e19dda99ec7163fc34c2d0b676f6f85321c2058f3deabc6d81302eac08f7f5b7bbcecf46ff23b0679cb9dbd11770798be4fef7dfd6d2634cbdd29f850c087606bd439cab233b6a578bfa2", @ANYRES16=r2, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r3, @ANYBLOB="0a000600505050505050000008003500000000000a0034000202020202020000"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) 5m41.47674658s ago: executing program 9 (id=6956): fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x1, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf090000000000006609010000000000060000000b0000002c93000000000000b503000000000000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x0) setpriority(0x1, 0x0, 0x468) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x800008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)="d800000018007b18e00212ba0d8105040a0a1100fe0f040b067c55a1bc0009001e00069903000000150005", 0x2b}, {&(0x7f00000004c0)}, {0x0}, {&(0x7f0000000b80)}, {&(0x7f0000000600)}, {0x0}], 0x6, 0x0, 0x0, 0x2663}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 5m39.60444943s ago: executing program 5 (id=6985): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x14, r2, 0x1, 0x0, 0x0, {0x54}}, 0x14}}, 0x0) close(r1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r4, 0x84, 0x11, &(0x7f0000000000)=""/4102, &(0x7f0000001040)=0x1006) write$UHID_INPUT(r3, &(0x7f0000001980)={0x9, {"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", 0x1061}}, 0x1006) r5 = open(&(0x7f00000000c0)='.\x00', 0xd5b203, 0x8) lseek(r5, 0xfffffffffffffffb, 0x0) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_emit_ethernet(0x22, &(0x7f00000002c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x38, 0x14, 0x0, 0x0, 0x5, 0x89, 0x0, @empty, @broadcast}}}}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0xfff, 0x100000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x0, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}, 0x7}, 0x1c) getpeername$packet(r4, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001140)=0x14) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001640), r10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="0900000000000000000002000000140001"], 0x28}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) sendmsg$nl_route_sched(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000006580)=@newtfilter={0x74, 0x2c, 0xd27, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0x0, 0x2}, {}, {0x10, 0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0xfffffff3, 0x20000000, 0x10000, 0xfffffeff, 0xc, {0x2, 0x1, 0x8, 0x81, 0x1000, 0xfffff90d}, {0x4, 0x1, 0x101, 0x0, 0x1, 0x1}, 0xfffffff9, 0x1}}]}]}}]}, 0x74}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) r12 = shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) shmat(r12, &(0x7f0000ff7000/0x3000)=nil, 0x400c) shmctl$SHM_UNLOCK(r12, 0xc) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r6, 0x800442d2, &(0x7f00000010c0)={0x1, &(0x7f0000001080)=[{0x0, 0x0, 0x0, @link_local}]}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x83, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff}}}, &(0x7f0000000000)=0x84) 5m38.787944605s ago: executing program 9 (id=6994): r0 = syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)=ANY=[], &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/zoneinfo\x00', 0x0, 0x0) 5m38.504500852s ago: executing program 39 (id=6994): r0 = syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)=ANY=[], &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/zoneinfo\x00', 0x0, 0x0) 5m38.49518621s ago: executing program 5 (id=6998): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000100)={0x0, &(0x7f0000000300), 0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c643c, &(0x7f0000000300)={0x0, 0x0, r0}) preadv(r0, &(0x7f0000003300)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x7fff) r1 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x63) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="47cecec37b6080e42bbf391766e06cd91a12d9415f00fff9eba14c48b2f4d050b571a0a9afcd74c49cda8e6ae4e29e52ae4dfa77ed36805ff6d37242a170df546a5b32a339bf56d58b2e93f3bdde1982cab7a44da13d3a0e19dda99ec7163fc34c2d0b676f6f85321c2058f3deabc6d81302eac08f7f5b7bbcecf46ff23b0679cb9dbd11770798be4fef7dfd6d2634cbdd29f850c087606bd439cab233b6a578bfa2", @ANYRES16=r2, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r3, @ANYBLOB="0a000600505050505050000008003500000000000a0034000202020202020000"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) 5m37.481651612s ago: executing program 5 (id=7015): bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0xc8020bf6cd534445}, 0x18) 5m36.653727338s ago: executing program 5 (id=7034): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000100)={0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c643c, 0x0) preadv(r0, &(0x7f0000003300)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x7fff) r1 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x63) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="47cecec37b6080e42bbf391766e06cd91a12d9415f00fff9eba14c48b2f4d050b571a0a9afcd74c49cda8e6ae4e29e52ae4dfa77ed36805ff6d37242a170df546a5b32a339bf56d58b2e93f3bdde1982cab7a44da13d3a0e19dda99ec7163fc34c2d0b676f6f85321c2058f3deabc6d81302eac08f7f5b7bbcecf46ff23b0679cb9dbd11770798be4fef7dfd6d2634cbdd29f850c087606bd439cab233b6a578bfa2", @ANYRES16=r2, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r3, @ANYBLOB="0a000600505050505050000008003500000000000a0034000202020202020000"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) 5m36.325523814s ago: executing program 40 (id=7034): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000100)={0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c643c, 0x0) preadv(r0, &(0x7f0000003300)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x7fff) r1 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x63) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="47cecec37b6080e42bbf391766e06cd91a12d9415f00fff9eba14c48b2f4d050b571a0a9afcd74c49cda8e6ae4e29e52ae4dfa77ed36805ff6d37242a170df546a5b32a339bf56d58b2e93f3bdde1982cab7a44da13d3a0e19dda99ec7163fc34c2d0b676f6f85321c2058f3deabc6d81302eac08f7f5b7bbcecf46ff23b0679cb9dbd11770798be4fef7dfd6d2634cbdd29f850c087606bd439cab233b6a578bfa2", @ANYRES16=r2, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r3, @ANYBLOB="0a000600505050505050000008003500000000000a0034000202020202020000"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) 1m24.440601763s ago: executing program 0 (id=10021): r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x1d, 0xffffffffffffffff, {0x4}}, './file0\x00'}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x2}, 0x8) read$dsp(r0, &(0x7f00000002c0)=""/4096, 0x1000) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x1, 0xd, 0x401, 0x5, 0x68, 0x80, 0x5}, 0x9c) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0xffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) close(r3) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r4, &(0x7f0000000cc0)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f0000000700)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80, 0x0}}], 0x400000000000297, 0x48094) connect$llc(r4, &(0x7f0000000000)={0x1a, 0x320, 0x9, 0x80, 0x1a, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x10) accept(r4, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="000500000020"}) syz_io_uring_setup(0x74f, &(0x7f0000000100)={0x0, 0x59c3, 0x8, 0x1100, 0x1e, 0x0, r3}, &(0x7f0000000300), 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x2000, 0x1) mount$9p_unix(0x0, &(0x7f00000012c0)='./file1\x00', &(0x7f0000000100), 0x880, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d756e69782c636163b7653d6e6f6e652c667363616368652c63616368653d7265616461686544642c76657273696f6e3d3970323030302e752c64656275673d2778303030303030303030303030383030302c736d61636b6673726f6c61021dba206d652c736d61636b6673726f6f743d40"]) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0, 0x9}, 0x8) 1m23.591147305s ago: executing program 0 (id=10045): syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x418003) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc1103000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a320000000014000780050015001300000008001240000080000500050002000000050001000600000012000300686173683a6e65742c706f7274"], 0x60}}, 0x40000010) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000061112400000000009500000000000000d9bf7b476066ecbedfb6a55c1ee3103e855165d4db446a205a09e65c68bc5c0bb8be3d7fc8fbf958931a44f106d0a3ae7b2faa30e1533a5c769dabea00442d255e3a9bb7f9c59ae6a9f54d515a060a7f5c221e11f95f2246c7dd5ee815eed511b8158f5ddd85a4b920a06931272e394cf27e70b9a8ef839d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x60000000}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000040000000400000009"], 0x48) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000014c0)=0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000001500)={r6, 0x0, 0xf2e}) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)="d8000000190081054e81f782db4cb9040a1d080006007c02e8fe55a10a0015000900142603600e1208000f4f1b000401a8001600200005400400027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f00000013c0)={0xd0e84b97, 0x5, 0x0, 'queue1\x00'}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r4, @ANYBLOB="000000000000000018100000", @ANYRES32=r7, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r8, 0xe0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe19, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0xffffffffffffff8c, 0x0, 0x0, 0x0, 0x3904aed4, 0x0, 0x8, 0x0, 0x0}}, 0x10) 1m20.871168917s ago: executing program 0 (id=10047): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x2dc, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x5, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}, @IFLA_VF_PORTS={0x1cc, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "714abbd2547de97cbbf6efb226f19bf9"}, @IFLA_PORT_PROFILE={0xd, 0x2, ':(\x8e^[[Z@\x00'}]}, {0x60, 0x7, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "293a02149f3b75a67093c28fd6f55a23"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e48f01e49713f0c2d839f940d9f088d8"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '):\x00'}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4d2906d0880fc8acc30fe2020f984967"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "a1085e7df341b9dc3d8008a2fe5bdaad"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9c7e472c916020fe41bcc5aa8f56c947"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "80ab8be51421cfa3c9e5cbfe8217e0af"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}]}, {0x58, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0xc, 0x2, 'syztnl0\x00'}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x13, 0x2, 'bridge_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e078d277f38ed3a40a448f3f6b6763e8"}]}, {0x3c, 0xc, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x2c, 0x1000000}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x19, "02dd96197aca85b64424a37dbda7b694"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x8, "eb052fcd3dd4d3e8bbcbf1de857c0e1c"}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b2112a97bf9704ee57915340334b8271"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e8635392a70f36f95f4b9b352920ebec"}]}]}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_BRIDGE={0x4}, @AF_INET6={0x6c, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_TOKEN={0x14, 0x7, @private1}]}]}]}, 0x2dc}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000008c0)=r6, 0x4) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) sendto$inet(r7, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r7, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r10, 0xae80, 0x0) 1m19.792689014s ago: executing program 0 (id=10069): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x47) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1005848, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x80, 0x121) move_mount(r1, &(0x7f0000000300)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0\x00', 0x100) sendmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20044818) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0)={0x0, 0x4, 0x3, 0x5}, 0x10}, 0x94) r2 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000008c0), 0x43) r3 = syz_open_dev$vbi(&(0x7f0000000200), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000080)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x400, 0x0, 0x4, 0x0, 0x0, 0x638, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81], 0x5}) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) r6 = dup(r5) socket$netlink(0x10, 0x3, 0x1) write$UHID_INPUT(r6, &(0x7f0000001040)={0x1a, {"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", 0x1000}}, 0x1006) 1m19.627158009s ago: executing program 0 (id=10072): socket(0x80000000000000a, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="b4050000200080066110000000000000c6000000000000009500d800000000009f33ef60916e55893f1eeb0b2ae13d922e6235592ce847e2566c43d72918a897323fd0723043c47c896ce0bce66a245ad9d6817fd98cd824498949714ffaac8a6f77ef0000ca5d82054d54d53cd2b6db714e75d9bdae214fa68a0557eb2c5ca683a4b6fcfcff0bffffffffffd47042eaebfa6fa26fa7a347c7faa8e700458c60897d4a6148a1c11428427c40de60beacf871ab5c2ff88a02084e5b5271e45f00003826fb8579c1fb01d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0c20cdbe7009a6fe7cc78762f1d4dcdbca64920db9a50f86c21632f7a4bd344e0bd74ff05d37ef68e3b9db863c758ffffffffabe90ac5d08dd9d4e0359c41cf3626e1230bc1cd4c02c460ceb44276e9bd94d1c2e6d17dc5c2edf332a62f5fe68fbbbbfcfd00000000000fbf940e6652d357474ed5f816f66ac3027460ae66317f83cdd7a7eb2a7003d1a6cf5478533584961c329fcf5a43e05c92bfef0dcd28000000003f2915a3039c9a78f63b8ec7e60a0000fed7d67c440e23d130e51eea1e085bebabe7059de9cbfc5117c024185a062acb6b8eec31c21b3af8b9eedb4660ed2deb7acf2a33a376a5cb7d4266d5b0be14488d14b473502486ad8dd600000000000000000000c7766ea7c581782c0d90f42a85303835fc291c25d29e6bead5d7360f2e1929d7736ebc8558c4506407d3046022bdf25485bd5442169e9b4c1278343581b7a06f65e8ea6b042c4fd08381e5000000000000006398d6480000001a723b91030000006480304c66b217aea0156ce9eef911fe5b7370f79987303ecb3aabc53c60014a0101ab766754f596b41da9534d12b8306a1b36cf3b03f0d790879f523eabfbee83d8bd472ef69660cf6ec897106c51e54a17497f384c4956b41f3843e7c878b1e11316d8ddae1c6c3b85aaf7a9fcaf8f5d6186c42542d68ba72682c938d3c0a2e6e10eed71b1d31c9f300b41745329bf34495c63e43fb896e4903fb0fae54a8f0fe3b48a5b29d279070647e65097c8ecf32a15080000000000000001007ba4a70a084bd994ac5e00000000000000000000000000351a30cd97f83d72631d0fe92efa974a53f4dc1eb9a86df632a6d463688123f64d42a919bcfc44a90ffd680200000091f842a91c977f6075d07e39e669b0713af0498a99bf5261cb3269d499a5202d7a08b33ade7b38829b9bd39619688d5e9af22170ef83e5b92cbb32b655c45de1c154aad81bf64351668a3f76d5afa958aff76249e0ffdf8e45155536a1a44bfcbfbfd232"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000580)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="05"], 0x10) close(r0) close(r1) 1m16.40443173s ago: executing program 0 (id=10099): socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x106, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x3, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32], 0x3c}}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="20000000000000000000e8dc000000000000000000f6ff0000000000"], 0x50) socket$inet(0x2, 0x800, 0x5) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="650a00000000000061112800000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={0x0}}, 0x0) 1m15.275744049s ago: executing program 41 (id=10099): socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x106, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x3, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32], 0x3c}}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="20000000000000000000e8dc000000000000000000f6ff0000000000"], 0x50) socket$inet(0x2, 0x800, 0x5) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="650a00000000000061112800000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={0x0}}, 0x0) 44.781146016s ago: executing program 6 (id=10405): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x48880}, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x7) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x40000) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', '', [], 0xa, "b9c58affc9a3633a038d516262ee17a69b47ac190961bb5052a97a8b1cc5cd1ea0e8013a838fb6a4f3ce09fafbe0d8f8030124f19b858e1761b12396cb674a3ee533e6a182f763"}, 0x4b) r3 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r3, r3}, 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000)=0x9, 0x4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x880, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, &(0x7f0000000080)=0xffffff78) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x16) 44.741729008s ago: executing program 6 (id=10407): ioctl$IOCTL_VMCI_SET_NOTIFY(0xffffffffffffffff, 0x7cb, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000060a0b04f9ff000000000000020000002800048024000180090001006d6574610000000014000280080002400000000c08000340000000240900010073797a30000000000900020073797a32"], 0x7c}}, 0x0) socket$inet6(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000130000/0xc00000)=nil, 0xc00000, 0x4) 19.933417246s ago: executing program 6 (id=10411): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x1c) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20000400) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0x48) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000a, 0x13, r1, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002180)={r1}, 0x4) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet6(0xa, 0x800000000000002, 0x0) socket(0x2a, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pselect6(0x40, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000380)={0x85c, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004640)={0x0}}, 0x0) r2 = syz_io_uring_setup(0x10f, &(0x7f00000000c0)={0x0, 0x211a, 0x80, 0x40204, 0x39}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000040)=0xefefffd7, 0x0, 0x4) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='>'], 0x38}}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_STATX={0x15, 0x24, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x2, 0x6000}) io_uring_enter(r2, 0x3516, 0xc2de, 0x8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19.932265257s ago: executing program 6 (id=10413): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r2, @ANYBLOB="0c00990000000000000000000800a115ffff0000080026008d0300"], 0x40}}, 0x0) 19.929640127s ago: executing program 6 (id=10415): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0xc402, 0x100) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005b80)={0x48, 0x2, 0x6, 0x1, 0x6000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000003bc0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) write$P9_RVERSION(r0, &(0x7f0000000c40)=ANY=[], 0x13) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 19.928518593s ago: executing program 6 (id=10418): socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x50) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="650a00000000000061112800000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000002c0)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x60000}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) 17.195975869s ago: executing program 8 (id=10441): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file1/file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) 16.211342676s ago: executing program 8 (id=10447): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x418003) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc1103000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a320000000014000780050015001300000008001240000080000500050002000000050001000600000012000300686173683a6e65742c706f7274"], 0x60}}, 0x40000010) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000061112400000000009500000000000000d9bf7b476066ecbedfb6a55c1ee3103e855165d4db446a205a09e65c68bc5c0bb8be3d7fc8fbf958931a44f106d0a3ae7b2faa30e1533a5c769dabea00442d255e3a9bb7f9c59ae6a9f54d515a060a7f5c221e11f95f2246c7dd5ee815eed511b8158f5ddd85a4b920a06931272e394cf27e70b9a8ef839d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x60000000}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000040000000400000009"], 0x48) r6 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000014c0)=0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000001500)={r7, 0x0, 0xf2e}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f00000013c0)={0xd0e84b97, 0x5, 0x0, 'queue1\x00'}) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r5, @ANYBLOB="000000000000000018100000", @ANYRES32=r8, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r9, 0xe0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe19, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0xffffffffffffff8c, 0x0, 0x0, 0x0, 0x3904aed4, 0x0, 0x8, 0x0, 0x0}}, 0x10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c643c, &(0x7f0000000300)={0x0, 0x0, r0}) 13.702416287s ago: executing program 8 (id=10450): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f00000093c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) syz_fuse_handle_req(r1, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x40) getdents64(r3, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000d80)={0x84, &(0x7f0000000900)={0x40, 0xe, 0x66, "1b7497a5a25164282b254139e5f3190f83ee3c7141684b141c16ff9b927c9abed286086f706e3a83803e0c6171ac38a0cfcfbf48dac81f89281c1544ecd8316c983c99fddc286e86953695224e8a86f96c7dc4bb679676c2161c80db107d19e2dd66a3fc085c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0x40, 0x1a, 0x2, 0x10}, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="b80000"], 0x0, 0x0, 0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0xccb4df723c101fe5, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r4, 0x40049421, 0x3) 12.057230915s ago: executing program 8 (id=10468): socket(0x80000000000000a, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000580)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="05"], 0x10) close(r0) close(r1) 10.334156139s ago: executing program 8 (id=10476): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8f, 0x0, 0x6, 0x5}, &(0x7f00000000c0)=0x18) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x80000100008b}, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x51d) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000000)=0x3) syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102392, 0x18ff8) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x1, 0x0) mmap$snddsp(&(0x7f00003b2000/0x2000)=nil, 0x2000, 0x1, 0x4012, r4, 0x10000) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r5, &(0x7f0000000000), 0x0, 0xa3, 0xf9f) 7.68089302s ago: executing program 3 (id=10500): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80000001, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x4, @mcast2, 0x1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_register(r1, &(0x7f0000000100)={0x3a, 'syz1', 0x3a, 'E', 0x3a, 0x1, 0x3a, '\\(\xdb:\xf9\xf0\xdfi\xa4\xcf\xbc\x9cV', 0x3a, '', 0x3a, './file0'}, 0x34) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa, 0x50}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r3}, 0x10) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 7.546445622s ago: executing program 3 (id=10503): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="7a0a00ff00000000711043000000000095"], &(0x7f0000000480)='syzkaller\x00'}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 7.363152646s ago: executing program 3 (id=10506): socket(0x80000000000000a, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000580)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="05"], 0x10) close(r0) close(r1) 7.180178917s ago: executing program 3 (id=10509): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @initdev, @dev}, &(0x7f00000003c0)=0xc) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x8, 0x3, 0x9, 0x22c0, 0xffffffffffffffff, 0x0, '\x00', r3, r4, 0x0, 0x1}, 0x50) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000580)='htcp', 0x4) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="180000001100010000006494967940ae", @ANYRES32=0x0, @ANYBLOB], 0x18}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r6, &(0x7f0000000180), 0x4000190, 0x0) 5.981065253s ago: executing program 3 (id=10517): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x14, r2, 0x1, 0x0, 0x0, {0x54}}, 0x14}}, 0x0) close(r1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="0500"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6}, 0x94) r4 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r4, 0x84, 0x11, &(0x7f0000000000)=""/4102, &(0x7f0000001040)=0x1006) write$UHID_INPUT(r3, &(0x7f0000001980)={0x9, {"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", 0x1061}}, 0x1006) r5 = open(&(0x7f00000000c0)='.\x00', 0xd5b203, 0x8) lseek(r5, 0xfffffffffffffffb, 0x0) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_emit_ethernet(0x22, &(0x7f00000002c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x38, 0x14, 0x0, 0x0, 0x5, 0x89, 0x0, @empty, @broadcast}}}}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0xfff, 0x100000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) connect$inet6(r9, &(0x7f0000000180)={0xa, 0x0, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}, 0x7}, 0x1c) getpeername$packet(r4, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001140)=0x14) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001640), r10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="09000000000000000000020000"], 0x28}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) sendmsg$nl_route_sched(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000006580)=@newtfilter={0x74, 0x2c, 0xd27, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0x0, 0x2}, {}, {0x10, 0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0xfffffff3, 0x20000000, 0x10000, 0xfffffeff, 0xc, {0x2, 0x1, 0x8, 0x81, 0x1000, 0xfffff90d}, {0x4, 0x1, 0x101, 0x0, 0x1, 0x1}, 0xfffffff9, 0x1}}]}]}}]}, 0x74}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) r12 = shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) shmat(r12, &(0x7f0000ff7000/0x3000)=nil, 0x400c) shmctl$SHM_UNLOCK(r12, 0xc) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r6, 0x800442d2, &(0x7f00000010c0)={0x1, &(0x7f0000001080)=[{0x0, 0x0, 0x0, @link_local}]}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x83, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff}}}, &(0x7f0000000000)=0x84) 2.574990054s ago: executing program 1 (id=10568): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 1.556222943s ago: executing program 1 (id=10583): r0 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f0000000140)='./file0\x00') openat2(r1, &(0x7f00000003c0)='./file0/../file0\x00', &(0x7f0000000380)={0x100, 0x0, 0x8}, 0x18) 1.413249267s ago: executing program 1 (id=10586): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x28100, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000005000000080000000f"], 0x50) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) open(&(0x7f00000000c0)='.\x00', 0x0, 0x1dc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r4], 0x10) 1.109745615s ago: executing program 1 (id=10592): ioperm(0x0, 0x9, 0x40000000002) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 974.588311ms ago: executing program 1 (id=10594): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, 0x0, &(0x7f0000000080)}, 0x20) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000097000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000e13000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) mremap(&(0x7f00003ef000/0x3000)=nil, 0x3000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0xda, 0x0, 0x0) 411.451344ms ago: executing program 4 (id=10601): prctl$PR_SET_NAME(0xf, &(0x7f0000000340)='0000:00:10.0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0, 0x0, 0x0}, 0x2020) acct(&(0x7f00000005c0)='./file0/file0\x00') write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0x5090880b, 0x0, 0x10, 0xd, 0x40, 0x0, 0x0, 0x2f, 0x1}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008400)="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", 0x2000, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x7d, {0x1fffffffffffffc, 0x2, 0x5, 0xfffffffffffffffe, 0xa003, 0x1ff, {0x4, 0x9, 0x6, 0xc, 0x2, 0x3f42, 0xc06, 0x6, 0xfffffffe, 0x1000, 0x0, 0x0, r2, 0x5, 0x3}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 45.122898ms ago: executing program 4 (id=10607): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='oom_adj\x00') exit(0xffff) write$cgroup_int(r0, &(0x7f0000000080)=0x1c0, 0x12) 1.897479ms ago: executing program 8 (id=10608): iopl(0x3) prctl$PR_SCHED_CORE(0x48, 0x2, 0x0, 0x0, &(0x7f0000000000)) 0s ago: executing program 4 (id=10609): timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x9000, 0x3, &(0x7f0000a00000/0x600000)=nil) timer_create(0x6, &(0x7f0000000140)={0x0, 0x20, 0x4}, &(0x7f00000001c0)) kernel console output (not intermixed with test programs): 844] UDF-fs: Scanning with blocksize 1024 failed [ 1542.247688][T28844] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1542.247721][T28844] UDF-fs: Scanning with blocksize 2048 failed [ 1542.273322][T28844] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1542.273357][T28844] UDF-fs: Scanning with blocksize 4096 failed [ 1542.654563][ T37] kauditd_printk_skb: 3 callbacks suppressed [ 1542.654581][ T37] audit: type=1326 audit(1760901412.698:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28846 comm="syz.3.9122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7525655e67 code=0x7ffc0000 [ 1542.659682][ T37] audit: type=1326 audit(1760901412.698:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28846 comm="syz.3.9122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75255fb099 code=0x7ffc0000 [ 1542.659732][ T37] audit: type=1326 audit(1760901412.698:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28846 comm="syz.3.9122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7525655e67 code=0x7ffc0000 [ 1542.659773][ T37] audit: type=1326 audit(1760901412.698:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28846 comm="syz.3.9122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75255fb099 code=0x7ffc0000 [ 1542.659810][ T37] audit: type=1326 audit(1760901412.698:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28846 comm="syz.3.9122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7525655e67 code=0x7ffc0000 [ 1542.659848][ T37] audit: type=1326 audit(1760901412.698:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28846 comm="syz.3.9122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75255fb099 code=0x7ffc0000 [ 1542.659887][ T37] audit: type=1326 audit(1760901412.698:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28846 comm="syz.3.9122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7525655e67 code=0x7ffc0000 [ 1542.659926][ T37] audit: type=1326 audit(1760901412.698:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28846 comm="syz.3.9122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75255fb099 code=0x7ffc0000 [ 1542.659964][ T37] audit: type=1326 audit(1760901412.698:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28846 comm="syz.3.9122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7525655e67 code=0x7ffc0000 [ 1542.660002][ T37] audit: type=1326 audit(1760901412.698:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=28846 comm="syz.3.9122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75255fb099 code=0x7ffc0000 [ 1543.137691][ C1] vkms_vblank_simulate: vblank timer overrun [ 1543.389617][ C1] vkms_vblank_simulate: vblank timer overrun [ 1544.121821][ C1] vkms_vblank_simulate: vblank timer overrun [ 1544.901168][ C1] vkms_vblank_simulate: vblank timer overrun [ 1545.491216][T11535] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 1545.643656][T11535] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1545.643688][T11535] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1545.643726][T11535] usb 2-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 1545.643747][T11535] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1545.694083][T11535] usb 2-1: config 0 descriptor?? [ 1545.848011][T28936] netlink: 27 bytes leftover after parsing attributes in process `syz.3.9157'. [ 1546.106934][T11535] steelseries 0003:1038:1410.0014: missing HID_OUTPUT_REPORT 0 [ 1546.416032][ C1] vkms_vblank_simulate: vblank timer overrun [ 1546.632077][ C1] vkms_vblank_simulate: vblank timer overrun [ 1547.118197][ C1] vkms_vblank_simulate: vblank timer overrun [ 1547.202516][ T989] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 1547.453408][ T989] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1547.453441][ T989] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1547.453478][ T989] usb 1-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 1547.453498][ T989] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1547.463598][ T989] usb 1-1: config 0 descriptor?? [ 1547.666423][T23740] usb 2-1: USB disconnect, device number 13 [ 1547.884257][ T989] arvo 0003:1E7D:30D4.0015: unknown main item tag 0x0 [ 1547.884297][ T989] arvo 0003:1E7D:30D4.0015: unknown main item tag 0x0 [ 1547.884323][ T989] arvo 0003:1E7D:30D4.0015: unknown main item tag 0x0 [ 1547.884349][ T989] arvo 0003:1E7D:30D4.0015: unknown main item tag 0x0 [ 1547.884374][ T989] arvo 0003:1E7D:30D4.0015: unknown main item tag 0x0 [ 1547.884400][ T989] arvo 0003:1E7D:30D4.0015: unknown main item tag 0x0 [ 1547.884425][ T989] arvo 0003:1E7D:30D4.0015: unknown main item tag 0x0 [ 1547.888141][ T989] arvo 0003:1E7D:30D4.0015: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.0-1/input0 [ 1549.331434][ T989] arvo 0003:1E7D:30D4.0015: couldn't init struct arvo_device [ 1549.331490][ T989] arvo 0003:1E7D:30D4.0015: couldn't install keyboard [ 1549.380121][ T989] arvo 0003:1E7D:30D4.0015: probe with driver arvo failed with error -71 [ 1549.428385][ T989] usb 1-1: USB disconnect, device number 8 [ 1550.413761][ C1] vkms_vblank_simulate: vblank timer overrun [ 1550.597506][ C1] vkms_vblank_simulate: vblank timer overrun [ 1550.782852][ C1] vkms_vblank_simulate: vblank timer overrun [ 1551.363297][ C1] vkms_vblank_simulate: vblank timer overrun [ 1551.377965][ T1319] ieee802154 phy0 wpan0: encryption failed: -22 [ 1551.378037][ T1319] ieee802154 phy1 wpan1: encryption failed: -22 [ 1551.679326][ C1] vkms_vblank_simulate: vblank timer overrun [ 1552.006492][T29126] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1552.230199][T29139] netlink: 36 bytes leftover after parsing attributes in process `syz.0.9247'. [ 1552.422825][T29152] FAULT_INJECTION: forcing a failure. [ 1552.422825][T29152] name failslab, interval 1, probability 0, space 0, times 0 [ 1552.422858][T29152] CPU: 1 UID: 0 PID: 29152 Comm: syz.6.9253 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1552.422879][T29152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1552.422891][T29152] Call Trace: [ 1552.422899][T29152] [ 1552.422907][T29152] dump_stack_lvl+0x189/0x250 [ 1552.422934][T29152] ? __pfx____ratelimit+0x10/0x10 [ 1552.422960][T29152] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1552.422981][T29152] ? __pfx__printk+0x10/0x10 [ 1552.423008][T29152] ? __pfx___might_resched+0x10/0x10 [ 1552.423030][T29152] ? fs_reclaim_acquire+0x7d/0x100 [ 1552.423055][T29152] should_fail_ex+0x46c/0x600 [ 1552.423084][T29152] should_failslab+0xa8/0x100 [ 1552.423106][T29152] __kmalloc_noprof+0xcc/0x7d0 [ 1552.423125][T29152] ? tomoyo_encode+0x28b/0x550 [ 1552.423153][T29152] tomoyo_encode+0x28b/0x550 [ 1552.423183][T29152] tomoyo_realpath_from_path+0x58d/0x5d0 [ 1552.423292][T29152] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 1552.423314][T29152] tomoyo_path_number_perm+0x1e8/0x5a0 [ 1552.423338][T29152] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1552.423363][T29152] ? sb_end_write+0xe9/0x1c0 [ 1552.423383][T29152] ? vfs_write+0x965/0xb40 [ 1552.423440][T29152] ? ksys_write+0x1e7/0x260 [ 1552.423460][T29152] security_file_ioctl+0xcb/0x2d0 [ 1552.423484][T29152] __se_sys_ioctl+0x47/0x170 [ 1552.423510][T29152] do_syscall_64+0xfa/0xfa0 [ 1552.423526][T29152] ? lockdep_hardirqs_on+0x9c/0x150 [ 1552.423547][T29152] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1552.423562][T29152] ? clear_bhb_loop+0x60/0xb0 [ 1552.423582][T29152] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1552.423597][T29152] RIP: 0033:0x7fcc893eefc9 [ 1552.423613][T29152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1552.423627][T29152] RSP: 002b:00007fcc87656038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1552.423645][T29152] RAX: ffffffffffffffda RBX: 00007fcc89645fa0 RCX: 00007fcc893eefc9 [ 1552.423657][T29152] RDX: 0000200000000040 RSI: 000000004020940d RDI: 0000000000000004 [ 1552.423670][T29152] RBP: 00007fcc87656090 R08: 0000000000000000 R09: 0000000000000000 [ 1552.423683][T29152] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1552.423694][T29152] R13: 00007fcc89646038 R14: 00007fcc89645fa0 R15: 00007ffec90b3c38 [ 1552.423726][T29152] [ 1552.423747][T29152] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1552.652683][T29160] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1552.653079][T29160] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1552.691669][T19401] usb 1-1: new low-speed USB device number 9 using dummy_hcd [ 1552.845159][T19401] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1552.849897][T19401] usb 1-1: config 1 interface 0 altsetting 7 endpoint 0x81 has invalid maxpacket 512, setting to 8 [ 1552.849929][T19401] usb 1-1: config 1 interface 0 altsetting 7 endpoint 0x82 is Bulk; changing to Interrupt [ 1552.849951][T19401] usb 1-1: config 1 interface 0 altsetting 7 endpoint 0x3 is Bulk; changing to Interrupt [ 1552.849972][T19401] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1552.855349][T19401] usb 1-1: string descriptor 0 read error: -22 [ 1552.855505][T19401] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1552.855528][T19401] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1552.864229][T29154] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1552.864363][T29154] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1552.864487][T29154] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1552.869566][T19401] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 1553.355868][ C1] vkms_vblank_simulate: vblank timer overrun [ 1553.485144][ C1] vkms_vblank_simulate: vblank timer overrun [ 1554.237200][ C1] vkms_vblank_simulate: vblank timer overrun [ 1554.325476][ C1] vkms_vblank_simulate: vblank timer overrun [ 1554.389168][ C1] vkms_vblank_simulate: vblank timer overrun [ 1554.654191][ C1] vkms_vblank_simulate: vblank timer overrun [ 1554.683758][ C1] vkms_vblank_simulate: vblank timer overrun [ 1554.770139][T23740] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 1554.834230][ C1] vkms_vblank_simulate: vblank timer overrun [ 1554.962930][ C1] vkms_vblank_simulate: vblank timer overrun [ 1555.555355][ C1] vkms_vblank_simulate: vblank timer overrun [ 1555.578016][ T10] usb 1-1: USB disconnect, device number 9 [ 1555.690004][T23740] usb 7-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 1555.690085][T23740] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1555.743416][T23740] usb 7-1: config 0 descriptor?? [ 1555.753503][ C1] vkms_vblank_simulate: vblank timer overrun [ 1555.767514][T23740] cp210x 7-1:0.0: cp210x converter detected [ 1555.831601][T29198] netlink: 'syz.0.9270': attribute type 1 has an invalid length. [ 1555.831625][T29198] netlink: 144 bytes leftover after parsing attributes in process `syz.0.9270'. [ 1555.831653][T29198] netlink: 36 bytes leftover after parsing attributes in process `syz.0.9270'. [ 1555.862891][T29200] netlink: 36 bytes leftover after parsing attributes in process `syz.1.9272'. [ 1555.952146][T29191] openvswitch: netlink: Tunnel attr 246 out of range max 16 [ 1556.067771][T23740] cp210x 7-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 1556.067799][T23740] cp210x 7-1:0.0: querying part number failed [ 1556.088118][T23740] usb 7-1: cp210x converter now attached to ttyUSB0 [ 1556.099845][T23740] usb 7-1: USB disconnect, device number 27 [ 1556.112846][T23740] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 1556.113340][T23740] cp210x 7-1:0.0: device disconnected [ 1556.115497][ C1] vkms_vblank_simulate: vblank timer overrun [ 1556.353368][ C1] vkms_vblank_simulate: vblank timer overrun [ 1556.813993][ C1] vkms_vblank_simulate: vblank timer overrun [ 1557.291553][ C1] vkms_vblank_simulate: vblank timer overrun [ 1557.610518][ C1] vkms_vblank_simulate: vblank timer overrun [ 1558.795106][ C1] vkms_vblank_simulate: vblank timer overrun [ 1558.797400][ C1] vkms_vblank_simulate: vblank timer overrun [ 1559.143634][ C1] vkms_vblank_simulate: vblank timer overrun [ 1559.837422][ C1] vkms_vblank_simulate: vblank timer overrun [ 1560.181211][T11535] usb 7-1: new high-speed USB device number 28 using dummy_hcd [ 1561.117685][ C1] vkms_vblank_simulate: vblank timer overrun [ 1561.141564][T11535] usb 7-1: Using ep0 maxpacket: 32 [ 1561.233807][ C1] vkms_vblank_simulate: vblank timer overrun [ 1561.871234][T11535] usb 7-1: unable to get BOS descriptor or descriptor too short [ 1561.872114][T11535] usb 7-1: unable to read config index 0 descriptor/start: -71 [ 1561.872136][T11535] usb 7-1: can't read configurations, error -71 [ 1562.182596][T29287] batadv_slave_1: entered promiscuous mode [ 1562.219234][ C1] vkms_vblank_simulate: vblank timer overrun [ 1562.358664][ C1] vkms_vblank_simulate: vblank timer overrun [ 1562.432080][ C1] vkms_vblank_simulate: vblank timer overrun [ 1562.680952][ C1] vkms_vblank_simulate: vblank timer overrun [ 1562.846530][T29293] netlink: 27 bytes leftover after parsing attributes in process `syz.0.9303'. [ 1563.146435][ C1] vkms_vblank_simulate: vblank timer overrun [ 1563.741234][T29289] batadv_slave_1: left promiscuous mode [ 1564.574980][ T37] kauditd_printk_skb: 70 callbacks suppressed [ 1564.574999][ T37] audit: type=1326 audit(1760901434.608:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29344 comm="syz.3.9313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7525655e67 code=0x7ffc0000 [ 1564.581455][ T37] audit: type=1326 audit(1760901434.618:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29344 comm="syz.3.9313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75255fb099 code=0x7ffc0000 [ 1564.581597][ T37] audit: type=1326 audit(1760901434.628:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29344 comm="syz.3.9313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1564.584350][ T37] audit: type=1326 audit(1760901434.628:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29344 comm="syz.3.9313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7525655e67 code=0x7ffc0000 [ 1564.584397][ T37] audit: type=1326 audit(1760901434.628:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29344 comm="syz.3.9313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75255fb099 code=0x7ffc0000 [ 1564.584435][ T37] audit: type=1326 audit(1760901434.628:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29344 comm="syz.3.9313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=107 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1564.584475][ T37] audit: type=1326 audit(1760901434.628:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29344 comm="syz.3.9313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1564.584514][ T37] audit: type=1326 audit(1760901434.628:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29344 comm="syz.3.9313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1564.584552][ T37] audit: type=1326 audit(1760901434.628:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29344 comm="syz.3.9313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1564.584590][ T37] audit: type=1326 audit(1760901434.628:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29344 comm="syz.3.9313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1565.334437][T29410] FAULT_INJECTION: forcing a failure. [ 1565.334437][T29410] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1565.334471][T29410] CPU: 1 UID: 0 PID: 29410 Comm: syz.6.9320 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1565.334492][T29410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1565.334502][T29410] Call Trace: [ 1565.334510][T29410] [ 1565.334518][T29410] dump_stack_lvl+0x189/0x250 [ 1565.334547][T29410] ? __pfx____ratelimit+0x10/0x10 [ 1565.334575][T29410] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1565.334595][T29410] ? __pfx__printk+0x10/0x10 [ 1565.334633][T29410] should_fail_ex+0x46c/0x600 [ 1565.334663][T29410] _copy_to_user+0x31/0xb0 [ 1565.334685][T29410] simple_read_from_buffer+0xe1/0x170 [ 1565.334710][T29410] proc_fail_nth_read+0x1b6/0x220 [ 1565.334735][T29410] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1565.334760][T29410] ? rw_verify_area+0x2ac/0x4e0 [ 1565.334783][T29410] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1565.334807][T29410] vfs_read+0x206/0xa30 [ 1565.334841][T29410] ? __pfx_vfs_read+0x10/0x10 [ 1565.334862][T29410] ? try_to_take_rt_mutex+0x7fd/0xac0 [ 1565.334894][T29410] ? mutex_lock_nested+0x154/0x1d0 [ 1565.334914][T29410] ? fdget_pos+0x253/0x320 [ 1565.334939][T29410] ksys_read+0x14b/0x260 [ 1565.334959][T29410] ? __pfx_ksys_read+0x10/0x10 [ 1565.334987][T29410] ? do_syscall_64+0xbe/0xfa0 [ 1565.335007][T29410] do_syscall_64+0xfa/0xfa0 [ 1565.335022][T29410] ? lockdep_hardirqs_on+0x9c/0x150 [ 1565.335045][T29410] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1565.335062][T29410] ? clear_bhb_loop+0x60/0xb0 [ 1565.335083][T29410] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1565.335100][T29410] RIP: 0033:0x7fcc893ed9dc [ 1565.335116][T29410] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1565.335139][T29410] RSP: 002b:00007fcc87635030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1565.335159][T29410] RAX: ffffffffffffffda RBX: 00007fcc89646090 RCX: 00007fcc893ed9dc [ 1565.335171][T29410] RDX: 000000000000000f RSI: 00007fcc876350a0 RDI: 0000000000000008 [ 1565.335182][T29410] RBP: 00007fcc87635090 R08: 0000000000000000 R09: 0000000000000000 [ 1565.335193][T29410] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000001 [ 1565.335204][T29410] R13: 00007fcc89646128 R14: 00007fcc89646090 R15: 00007ffec90b3c38 [ 1565.335236][T29410] [ 1566.581439][ C1] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 1567.263220][ C1] vkms_vblank_simulate: vblank timer overrun [ 1568.326268][ C1] vkms_vblank_simulate: vblank timer overrun [ 1568.907018][ C1] vkms_vblank_simulate: vblank timer overrun [ 1569.142293][ C1] vkms_vblank_simulate: vblank timer overrun [ 1569.226586][T29484] netlink: 'syz.0.9345': attribute type 10 has an invalid length. [ 1569.296296][T29484] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 1570.167928][T29530] FAULT_INJECTION: forcing a failure. [ 1570.167928][T29530] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1570.167962][T29530] CPU: 1 UID: 0 PID: 29530 Comm: syz.0.9363 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1570.167984][T29530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1570.167994][T29530] Call Trace: [ 1570.168002][T29530] [ 1570.168010][T29530] dump_stack_lvl+0x189/0x250 [ 1570.168036][T29530] ? __pfx____ratelimit+0x10/0x10 [ 1570.168061][T29530] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1570.168081][T29530] ? __pfx__printk+0x10/0x10 [ 1570.168101][T29530] ? __might_fault+0xb0/0x130 [ 1570.168132][T29530] should_fail_ex+0x46c/0x600 [ 1570.168161][T29530] _copy_from_user+0x2d/0xb0 [ 1570.168182][T29530] ___sys_recvmsg+0x12e/0x510 [ 1570.168208][T29530] ? __pfx____sys_recvmsg+0x10/0x10 [ 1570.168252][T29530] ? __fget_files+0x3a6/0x420 [ 1570.168282][T29530] __x64_sys_recvmsg+0x19e/0x260 [ 1570.168303][T29530] ? __pfx___x64_sys_recvmsg+0x10/0x10 [ 1570.168329][T29530] ? __pfx_ksys_write+0x10/0x10 [ 1570.168350][T29530] ? do_syscall_64+0xbe/0xfa0 [ 1570.168370][T29530] do_syscall_64+0xfa/0xfa0 [ 1570.168385][T29530] ? lockdep_hardirqs_on+0x9c/0x150 [ 1570.168408][T29530] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1570.168425][T29530] ? clear_bhb_loop+0x60/0xb0 [ 1570.168446][T29530] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1570.168463][T29530] RIP: 0033:0x7fb2ba6cefc9 [ 1570.168479][T29530] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1570.168494][T29530] RSP: 002b:00007fb2b890d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 1570.168513][T29530] RAX: ffffffffffffffda RBX: 00007fb2ba926090 RCX: 00007fb2ba6cefc9 [ 1570.168527][T29530] RDX: 0000000000010003 RSI: 0000200000000200 RDI: 0000000000000005 [ 1570.168540][T29530] RBP: 00007fb2b890d090 R08: 0000000000000000 R09: 0000000000000000 [ 1570.168551][T29530] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1570.168563][T29530] R13: 00007fb2ba926128 R14: 00007fb2ba926090 R15: 00007ffc2f6a2d78 [ 1570.168595][T29530] [ 1570.843004][ C1] vkms_vblank_simulate: vblank timer overrun [ 1571.062616][ C1] vkms_vblank_simulate: vblank timer overrun [ 1571.560732][ C1] vkms_vblank_simulate: vblank timer overrun [ 1571.862886][T29563] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9376'. [ 1571.862911][T29563] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9376'. [ 1572.191230][T23740] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 1572.730350][ C1] vkms_vblank_simulate: vblank timer overrun [ 1573.093997][ C1] vkms_vblank_simulate: vblank timer overrun [ 1573.221156][T23740] usb 2-1: Using ep0 maxpacket: 8 [ 1573.223906][T23740] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 1573.223934][T23740] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1573.239083][T23740] usb 2-1: config 0 descriptor?? [ 1573.310293][ T37] kauditd_printk_skb: 38 callbacks suppressed [ 1573.310314][ T37] audit: type=1800 audit(1760901443.348:998): pid=29588 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.3.9387" name="nullb0" dev="tmpfs" ino=447 res=0 errno=0 [ 1573.365916][T29591] FAULT_INJECTION: forcing a failure. [ 1573.365916][T29591] name failslab, interval 1, probability 0, space 0, times 0 [ 1573.365940][T29591] CPU: 1 UID: 0 PID: 29591 Comm: syz.6.9388 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1573.365960][T29591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1573.365971][T29591] Call Trace: [ 1573.365979][T29591] [ 1573.365988][T29591] dump_stack_lvl+0x189/0x250 [ 1573.366014][T29591] ? __pfx____ratelimit+0x10/0x10 [ 1573.366040][T29591] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1573.366061][T29591] ? __pfx__printk+0x10/0x10 [ 1573.366079][T29591] ? __pfx___might_resched+0x10/0x10 [ 1573.366094][T29591] ? fs_reclaim_acquire+0x7d/0x100 [ 1573.366108][T29591] should_fail_ex+0x46c/0x600 [ 1573.366143][T29591] should_failslab+0xa8/0x100 [ 1573.366166][T29591] __kmalloc_noprof+0xcc/0x7d0 [ 1573.366185][T29591] ? tomoyo_encode+0x28b/0x550 [ 1573.366216][T29591] tomoyo_encode+0x28b/0x550 [ 1573.366241][T29591] tomoyo_realpath_from_path+0x58d/0x5d0 [ 1573.366263][T29591] tomoyo_path2_perm+0x288/0x680 [ 1573.366275][T29591] ? tomoyo_path2_perm+0x235/0x680 [ 1573.366294][T29591] ? __pfx_tomoyo_path2_perm+0x10/0x10 [ 1573.366315][T29591] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 1573.366351][T29591] ? __lock_acquire+0xab9/0xd20 [ 1573.366406][T29591] tomoyo_path_rename+0x141/0x190 [ 1573.366415][T29591] ? __d_lookup+0x6df/0x780 [ 1573.366429][T29591] ? __pfx_tomoyo_path_rename+0x10/0x10 [ 1573.366447][T29591] security_path_rename+0x250/0x490 [ 1573.366468][T29591] do_renameat2+0x52b/0xa50 [ 1573.366505][T29591] ? __pfx_do_renameat2+0x10/0x10 [ 1573.366535][T29591] ? strncpy_from_user+0x150/0x290 [ 1573.366561][T29591] ? getname_flags+0x1e5/0x540 [ 1573.366584][T29591] __x64_sys_renameat2+0xce/0xe0 [ 1573.366596][T29591] do_syscall_64+0xfa/0xfa0 [ 1573.366604][T29591] ? lockdep_hardirqs_on+0x9c/0x150 [ 1573.366620][T29591] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1573.366638][T29591] ? clear_bhb_loop+0x60/0xb0 [ 1573.366660][T29591] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1573.366677][T29591] RIP: 0033:0x7fcc893eefc9 [ 1573.366695][T29591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1573.366711][T29591] RSP: 002b:00007fcc87656038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 1573.366731][T29591] RAX: ffffffffffffffda RBX: 00007fcc89645fa0 RCX: 00007fcc893eefc9 [ 1573.366743][T29591] RDX: ffffffffffffff9c RSI: 0000200000000640 RDI: ffffffffffffff9c [ 1573.366750][T29591] RBP: 00007fcc87656090 R08: 0000000000000000 R09: 0000000000000000 [ 1573.366756][T29591] R10: 0000200000000680 R11: 0000000000000246 R12: 0000000000000001 [ 1573.366763][T29591] R13: 00007fcc89646038 R14: 00007fcc89645fa0 R15: 00007ffec90b3c38 [ 1573.366781][T29591] [ 1573.366798][T29591] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1573.882071][T23740] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1573.882353][T23740] asix 2-1:0.0: probe with driver asix failed with error -32 [ 1574.232076][ T37] audit: type=1326 audit(1760901444.268:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29564 comm="syz.1.9378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1574.232128][ T37] audit: type=1326 audit(1760901444.278:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29564 comm="syz.1.9378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1574.232167][ T37] audit: type=1326 audit(1760901444.278:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29564 comm="syz.1.9378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1574.232207][ T37] audit: type=1326 audit(1760901444.278:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29564 comm="syz.1.9378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1574.232244][ T37] audit: type=1326 audit(1760901444.278:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29564 comm="syz.1.9378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1574.236281][ T37] audit: type=1326 audit(1760901444.278:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29564 comm="syz.1.9378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1574.236332][ T37] audit: type=1326 audit(1760901444.278:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29564 comm="syz.1.9378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1574.236372][ T37] audit: type=1326 audit(1760901444.278:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29564 comm="syz.1.9378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1574.236414][ T37] audit: type=1326 audit(1760901444.278:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29564 comm="syz.1.9378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc75aacebcb code=0x7ffc0000 [ 1574.336665][ C1] vkms_vblank_simulate: vblank timer overrun [ 1575.200321][ C1] vkms_vblank_simulate: vblank timer overrun [ 1575.485809][T29619] sp0: Synchronizing with TNC [ 1575.512647][ T5892] usb 2-1: USB disconnect, device number 14 [ 1575.678981][ C1] vkms_vblank_simulate: vblank timer overrun [ 1576.089197][ C1] vkms_vblank_simulate: vblank timer overrun [ 1576.348176][ C1] vkms_vblank_simulate: vblank timer overrun [ 1577.492380][T29654] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 1577.518922][ C1] vkms_vblank_simulate: vblank timer overrun [ 1578.244826][T29684] FAULT_INJECTION: forcing a failure. [ 1578.244826][T29684] name failslab, interval 1, probability 0, space 0, times 0 [ 1578.245168][T29684] CPU: 0 UID: 0 PID: 29684 Comm: syz.6.9425 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1578.245190][T29684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1578.245201][T29684] Call Trace: [ 1578.245209][T29684] [ 1578.245217][T29684] dump_stack_lvl+0x189/0x250 [ 1578.245241][T29684] ? __pfx____ratelimit+0x10/0x10 [ 1578.245267][T29684] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1578.245286][T29684] ? __pfx__printk+0x10/0x10 [ 1578.245312][T29684] ? __pfx___might_resched+0x10/0x10 [ 1578.245336][T29684] ? fs_reclaim_acquire+0x7d/0x100 [ 1578.245360][T29684] should_fail_ex+0x46c/0x600 [ 1578.245388][T29684] ? security_inode_alloc+0x39/0x330 [ 1578.245406][T29684] should_failslab+0xa8/0x100 [ 1578.245426][T29684] ? security_inode_alloc+0x39/0x330 [ 1578.245442][T29684] kmem_cache_alloc_noprof+0x6f/0x6b0 [ 1578.245475][T29684] security_inode_alloc+0x39/0x330 [ 1578.245496][T29684] inode_init_always_gfp+0x9bf/0xd70 [ 1578.245522][T29684] ? __pfx_sock_alloc_inode+0x10/0x10 [ 1578.245541][T29684] alloc_inode+0x82/0x1b0 [ 1578.245561][T29684] do_accept+0x117/0x680 [ 1578.245591][T29684] ? __pfx_do_accept+0x10/0x10 [ 1578.245636][T29684] ? alloc_fd+0x656/0x6c0 [ 1578.245659][T29684] __sys_accept4+0x11c/0x1c0 [ 1578.245684][T29684] ? __pfx___sys_accept4+0x10/0x10 [ 1578.245718][T29684] __x64_sys_accept4+0x9a/0xb0 [ 1578.245742][T29684] do_syscall_64+0xfa/0xfa0 [ 1578.245761][T29684] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1578.245778][T29684] ? asm_sysvec_call_function_single+0x1a/0x20 [ 1578.245795][T29684] ? clear_bhb_loop+0x60/0xb0 [ 1578.245816][T29684] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1578.245834][T29684] RIP: 0033:0x7fcc893eefc9 [ 1578.245851][T29684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1578.245864][T29684] RSP: 002b:00007fcc87635038 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 1578.245884][T29684] RAX: ffffffffffffffda RBX: 00007fcc89646090 RCX: 00007fcc893eefc9 [ 1578.245897][T29684] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 1578.245909][T29684] RBP: 00007fcc87635090 R08: 0000000000000000 R09: 0000000000000000 [ 1578.245921][T29684] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 1578.245932][T29684] R13: 00007fcc89646128 R14: 00007fcc89646090 R15: 00007ffec90b3c38 [ 1578.245963][T29684] [ 1579.459101][ C1] vkms_vblank_simulate: vblank timer overrun [ 1580.372054][T29706] FAULT_INJECTION: forcing a failure. [ 1580.372054][T29706] name failslab, interval 1, probability 0, space 0, times 0 [ 1580.372086][T29706] CPU: 1 UID: 0 PID: 29706 Comm: syz.6.9432 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1580.372107][T29706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1580.372118][T29706] Call Trace: [ 1580.372125][T29706] [ 1580.372133][T29706] dump_stack_lvl+0x189/0x250 [ 1580.372159][T29706] ? __pfx____ratelimit+0x10/0x10 [ 1580.372185][T29706] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1580.372204][T29706] ? __pfx__printk+0x10/0x10 [ 1580.372232][T29706] ? __pfx___might_resched+0x10/0x10 [ 1580.372253][T29706] ? fs_reclaim_acquire+0x7d/0x100 [ 1580.372277][T29706] should_fail_ex+0x46c/0x600 [ 1580.372307][T29706] should_failslab+0xa8/0x100 [ 1580.372326][T29706] __kmalloc_noprof+0xcc/0x7d0 [ 1580.372344][T29706] ? tomoyo_encode+0x28b/0x550 [ 1580.372372][T29706] tomoyo_encode+0x28b/0x550 [ 1580.372399][T29706] tomoyo_realpath_from_path+0x58d/0x5d0 [ 1580.372432][T29706] ? tomoyo_mount_permission+0x27a/0x970 [ 1580.372455][T29706] tomoyo_mount_permission+0x377/0x970 [ 1580.372491][T29706] ? tomoyo_mount_permission+0x27a/0x970 [ 1580.372514][T29706] ? __pfx_tomoyo_mount_permission+0x10/0x10 [ 1580.372595][T29706] security_sb_mount+0xec/0x350 [ 1580.372617][T29706] path_mount+0xbc/0xfe0 [ 1580.372635][T29706] ? user_path_at+0x44/0x60 [ 1580.372667][T29706] __se_sys_mount+0x313/0x410 [ 1580.372691][T29706] ? __pfx___se_sys_mount+0x10/0x10 [ 1580.372714][T29706] ? do_syscall_64+0xbe/0xfa0 [ 1580.372730][T29706] ? __x64_sys_mount+0x20/0xc0 [ 1580.372749][T29706] do_syscall_64+0xfa/0xfa0 [ 1580.372766][T29706] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1580.372782][T29706] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1580.372798][T29706] ? clear_bhb_loop+0x60/0xb0 [ 1580.372819][T29706] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1580.372835][T29706] RIP: 0033:0x7fcc893eefc9 [ 1580.372853][T29706] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1580.372868][T29706] RSP: 002b:00007fcc87614038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1580.372888][T29706] RAX: ffffffffffffffda RBX: 00007fcc89646180 RCX: 00007fcc893eefc9 [ 1580.372902][T29706] RDX: 0000200000000280 RSI: 00002000000020c0 RDI: 0000000000000000 [ 1580.372914][T29706] RBP: 00007fcc87614090 R08: 0000000000000000 R09: 0000000000000000 [ 1580.372926][T29706] R10: 0000000002000001 R11: 0000000000000246 R12: 0000000000000001 [ 1580.372936][T29706] R13: 00007fcc89646218 R14: 00007fcc89646180 R15: 00007ffec90b3c38 [ 1580.372968][T29706] [ 1580.372986][T29706] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1580.373810][ C1] vkms_vblank_simulate: vblank timer overrun [ 1580.374099][T24221] Bluetooth: hci5: command 0x0406 tx timeout [ 1580.605290][ C1] vkms_vblank_simulate: vblank timer overrun [ 1581.698902][ C1] vkms_vblank_simulate: vblank timer overrun [ 1581.791997][ C1] vkms_vblank_simulate: vblank timer overrun [ 1582.632039][T29734] FAULT_INJECTION: forcing a failure. [ 1582.632039][T29734] name failslab, interval 1, probability 0, space 0, times 0 [ 1582.632077][T29734] CPU: 0 UID: 0 PID: 29734 Comm: syz.1.9447 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1582.632137][T29734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1582.632149][T29734] Call Trace: [ 1582.632157][T29734] [ 1582.632166][T29734] dump_stack_lvl+0x189/0x250 [ 1582.632192][T29734] ? __pfx____ratelimit+0x10/0x10 [ 1582.632217][T29734] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1582.632238][T29734] ? __pfx__printk+0x10/0x10 [ 1582.632265][T29734] ? __pfx___might_resched+0x10/0x10 [ 1582.632292][T29734] should_fail_ex+0x46c/0x600 [ 1582.632321][T29734] ? io_submit_one+0x11f/0x1310 [ 1582.632342][T29734] should_failslab+0xa8/0x100 [ 1582.632363][T29734] ? io_submit_one+0x11f/0x1310 [ 1582.632381][T29734] kmem_cache_alloc_noprof+0x6f/0x6b0 [ 1582.632415][T29734] io_submit_one+0x11f/0x1310 [ 1582.632453][T29734] ? __pfx_io_submit_one+0x10/0x10 [ 1582.632476][T29734] ? __might_fault+0xb0/0x130 [ 1582.632509][T29734] ? __might_fault+0xb0/0x130 [ 1582.632532][T29734] __se_sys_io_submit+0x185/0x2f0 [ 1582.632555][T29734] ? __pfx___se_sys_io_submit+0x10/0x10 [ 1582.632573][T29734] ? ksys_write+0x230/0x260 [ 1582.632601][T29734] ? do_syscall_64+0xbe/0xfa0 [ 1582.632623][T29734] do_syscall_64+0xfa/0xfa0 [ 1582.632638][T29734] ? lockdep_hardirqs_on+0x9c/0x150 [ 1582.632662][T29734] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1582.632680][T29734] ? clear_bhb_loop+0x60/0xb0 [ 1582.632702][T29734] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1582.632719][T29734] RIP: 0033:0x7fc75aacefc9 [ 1582.632737][T29734] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1582.632752][T29734] RSP: 002b:00007fc758d36038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 1582.632771][T29734] RAX: ffffffffffffffda RBX: 00007fc75ad25fa0 RCX: 00007fc75aacefc9 [ 1582.632785][T29734] RDX: 0000200000001140 RSI: 0000000000000001 RDI: 00007fc75b85e000 [ 1582.632798][T29734] RBP: 00007fc758d36090 R08: 0000000000000000 R09: 0000000000000000 [ 1582.632811][T29734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1582.632822][T29734] R13: 00007fc75ad26038 R14: 00007fc75ad25fa0 R15: 00007ffc2e2e9388 [ 1582.632855][T29734] [ 1583.158656][ C1] vkms_vblank_simulate: vblank timer overrun [ 1583.368855][ C1] vkms_vblank_simulate: vblank timer overrun [ 1583.934188][ C1] vkms_vblank_simulate: vblank timer overrun [ 1584.234900][ C1] vkms_vblank_simulate: vblank timer overrun [ 1585.844349][ C1] vkms_vblank_simulate: vblank timer overrun [ 1585.952765][ C1] vkms_vblank_simulate: vblank timer overrun [ 1586.282114][ C1] vkms_vblank_simulate: vblank timer overrun [ 1586.636888][T29798] FAULT_INJECTION: forcing a failure. [ 1586.636888][T29798] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1586.636921][T29798] CPU: 0 UID: 0 PID: 29798 Comm: syz.4.9471 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1586.636942][T29798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1586.636954][T29798] Call Trace: [ 1586.636962][T29798] [ 1586.636971][T29798] dump_stack_lvl+0x189/0x250 [ 1586.636996][T29798] ? __pfx____ratelimit+0x10/0x10 [ 1586.637028][T29798] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1586.637049][T29798] ? __pfx__printk+0x10/0x10 [ 1586.637085][T29798] should_fail_ex+0x46c/0x600 [ 1586.637112][T29798] _copy_to_user+0x31/0xb0 [ 1586.637134][T29798] simple_read_from_buffer+0xe1/0x170 [ 1586.637158][T29798] proc_fail_nth_read+0x1b6/0x220 [ 1586.637183][T29798] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1586.637209][T29798] ? rw_verify_area+0x2ac/0x4e0 [ 1586.637232][T29798] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1586.637255][T29798] vfs_read+0x206/0xa30 [ 1586.637286][T29798] ? __pfx_vfs_read+0x10/0x10 [ 1586.637305][T29798] ? try_to_take_rt_mutex+0x7fd/0xac0 [ 1586.637336][T29798] ? mutex_lock_nested+0x154/0x1d0 [ 1586.637354][T29798] ? fdget_pos+0x253/0x320 [ 1586.637382][T29798] ksys_read+0x14b/0x260 [ 1586.637408][T29798] ? __pfx_ksys_read+0x10/0x10 [ 1586.637436][T29798] ? do_syscall_64+0xbe/0xfa0 [ 1586.637457][T29798] do_syscall_64+0xfa/0xfa0 [ 1586.637473][T29798] ? lockdep_hardirqs_on+0x9c/0x150 [ 1586.637496][T29798] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1586.637514][T29798] ? clear_bhb_loop+0x60/0xb0 [ 1586.637535][T29798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1586.637552][T29798] RIP: 0033:0x7f4e04a6d9dc [ 1586.637569][T29798] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1586.637585][T29798] RSP: 002b:00007f4e02cce030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1586.637605][T29798] RAX: ffffffffffffffda RBX: 00007f4e04cc5fa0 RCX: 00007f4e04a6d9dc [ 1586.637619][T29798] RDX: 000000000000000f RSI: 00007f4e02cce0a0 RDI: 0000000000000005 [ 1586.637631][T29798] RBP: 00007f4e02cce090 R08: 0000000000000000 R09: 0000000000000000 [ 1586.637643][T29798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1586.637654][T29798] R13: 00007f4e04cc6038 R14: 00007f4e04cc5fa0 R15: 00007ffe0489f8b8 [ 1586.637690][T29798] [ 1587.286584][ C1] vkms_vblank_simulate: vblank timer overrun [ 1588.188727][ C1] vkms_vblank_simulate: vblank timer overrun [ 1588.275313][ C1] vkms_vblank_simulate: vblank timer overrun [ 1588.461420][T29829] fuse: Bad value for 'user_id' [ 1588.461439][T29829] fuse: Bad value for 'user_id' [ 1589.213844][T24221] Bluetooth: hci3: command 0x0406 tx timeout [ 1589.491380][T29851] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1589.491397][T29851] UDF-fs: Scanning with blocksize 512 failed [ 1589.491932][T29851] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1589.491942][T29851] UDF-fs: Scanning with blocksize 1024 failed [ 1589.492183][T29851] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1589.492192][T29851] UDF-fs: Scanning with blocksize 2048 failed [ 1589.492391][T29851] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1589.492399][T29851] UDF-fs: Scanning with blocksize 4096 failed [ 1589.905395][T29872] FAULT_INJECTION: forcing a failure. [ 1589.905395][T29872] name failslab, interval 1, probability 0, space 0, times 0 [ 1589.905429][T29872] CPU: 1 UID: 0 PID: 29872 Comm: syz.1.9498 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1589.905449][T29872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1589.905461][T29872] Call Trace: [ 1589.905469][T29872] [ 1589.905478][T29872] dump_stack_lvl+0x189/0x250 [ 1589.905505][T29872] ? __pfx____ratelimit+0x10/0x10 [ 1589.905530][T29872] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1589.905550][T29872] ? __pfx__printk+0x10/0x10 [ 1589.905578][T29872] ? __pfx___might_resched+0x10/0x10 [ 1589.905599][T29872] ? fs_reclaim_acquire+0x7d/0x100 [ 1589.905624][T29872] should_fail_ex+0x46c/0x600 [ 1589.905652][T29872] ? getname_flags+0xb8/0x540 [ 1589.905670][T29872] should_failslab+0xa8/0x100 [ 1589.905691][T29872] ? getname_flags+0xb8/0x540 [ 1589.905709][T29872] kmem_cache_alloc_noprof+0x6f/0x6b0 [ 1589.905735][T29872] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 1589.905766][T29872] getname_flags+0xb8/0x540 [ 1589.905785][T29872] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1589.905812][T29872] vfs_fstatat+0x43/0x170 [ 1589.905834][T29872] __x64_sys_newfstatat+0x116/0x190 [ 1589.905859][T29872] ? __pfx___x64_sys_newfstatat+0x10/0x10 [ 1589.905900][T29872] ? __pfx_ksys_write+0x10/0x10 [ 1589.905922][T29872] ? do_syscall_64+0xbe/0xfa0 [ 1589.905943][T29872] do_syscall_64+0xfa/0xfa0 [ 1589.905959][T29872] ? lockdep_hardirqs_on+0x9c/0x150 [ 1589.905982][T29872] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1589.906000][T29872] ? clear_bhb_loop+0x60/0xb0 [ 1589.906022][T29872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1589.906039][T29872] RIP: 0033:0x7fc75aacefc9 [ 1589.906056][T29872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1589.906072][T29872] RSP: 002b:00007fc758cf4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 1589.906091][T29872] RAX: ffffffffffffffda RBX: 00007fc75ad26180 RCX: 00007fc75aacefc9 [ 1589.906105][T29872] RDX: 0000200000000200 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 1589.906119][T29872] RBP: 00007fc758cf4090 R08: 0000000000000000 R09: 0000000000000000 [ 1589.906131][T29872] R10: 0000000000006000 R11: 0000000000000246 R12: 0000000000000001 [ 1589.906143][T29872] R13: 00007fc75ad26218 R14: 00007fc75ad26180 R15: 00007ffc2e2e9388 [ 1589.906176][T29872] [ 1591.579267][ C1] vkms_vblank_simulate: vblank timer overrun [ 1591.726550][ C1] vkms_vblank_simulate: vblank timer overrun [ 1592.217527][ C1] vkms_vblank_simulate: vblank timer overrun [ 1592.688512][ C1] vkms_vblank_simulate: vblank timer overrun [ 1593.064046][ C1] vkms_vblank_simulate: vblank timer overrun [ 1593.253310][ C1] vkms_vblank_simulate: vblank timer overrun [ 1593.408799][ C1] vkms_vblank_simulate: vblank timer overrun [ 1593.561213][ C1] vkms_vblank_simulate: vblank timer overrun [ 1593.889594][ C1] vkms_vblank_simulate: vblank timer overrun [ 1593.948132][ C1] vkms_vblank_simulate: vblank timer overrun [ 1594.240993][ C1] vkms_vblank_simulate: vblank timer overrun [ 1594.891501][T17442] Bluetooth: hci6: command 0x0406 tx timeout [ 1595.287552][ C1] vkms_vblank_simulate: vblank timer overrun [ 1595.573897][ C1] vkms_vblank_simulate: vblank timer overrun [ 1595.684278][T29952] fuse: Bad value for 'user_id' [ 1595.684292][T29952] fuse: Bad value for 'user_id' [ 1595.708925][T29952] 9pnet_fd: Insufficient options for proto=fd [ 1595.814220][T29955] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9528'. [ 1595.814571][T29954] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9528'. [ 1595.844544][T29954] netlink: 'syz.4.9528': attribute type 10 has an invalid length. [ 1595.845305][T29954] veth0_vlan: entered allmulticast mode [ 1595.862967][T29954] veth0_vlan: left promiscuous mode [ 1595.865652][T29954] veth0_vlan: entered promiscuous mode [ 1595.870735][T29954] team0: Device veth0_vlan failed to register rx_handler [ 1596.414307][T29972] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9530'. [ 1596.414332][T29972] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9530'. [ 1597.230208][ C1] vkms_vblank_simulate: vblank timer overrun [ 1597.927536][ C1] vkms_vblank_simulate: vblank timer overrun [ 1598.224773][ C1] vkms_vblank_simulate: vblank timer overrun [ 1598.635179][T30020] FAULT_INJECTION: forcing a failure. [ 1598.635179][T30020] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1598.635211][T30020] CPU: 0 UID: 0 PID: 30020 Comm: syz.0.9554 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1598.635233][T30020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1598.635244][T30020] Call Trace: [ 1598.635252][T30020] [ 1598.635260][T30020] dump_stack_lvl+0x189/0x250 [ 1598.635287][T30020] ? __pfx____ratelimit+0x10/0x10 [ 1598.635312][T30020] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1598.635332][T30020] ? __pfx__printk+0x10/0x10 [ 1598.635369][T30020] should_fail_ex+0x46c/0x600 [ 1598.635399][T30020] _copy_to_user+0x31/0xb0 [ 1598.635421][T30020] simple_read_from_buffer+0xe1/0x170 [ 1598.635447][T30020] proc_fail_nth_read+0x1b6/0x220 [ 1598.635473][T30020] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1598.635499][T30020] ? rw_verify_area+0x2ac/0x4e0 [ 1598.635522][T30020] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1598.635546][T30020] vfs_read+0x206/0xa30 [ 1598.635579][T30020] ? __pfx_vfs_read+0x10/0x10 [ 1598.635599][T30020] ? try_to_take_rt_mutex+0x7fd/0xac0 [ 1598.635631][T30020] ? mutex_lock_nested+0x154/0x1d0 [ 1598.635651][T30020] ? fdget_pos+0x253/0x320 [ 1598.635680][T30020] ksys_read+0x14b/0x260 [ 1598.635707][T30020] ? __pfx_ksys_read+0x10/0x10 [ 1598.635735][T30020] ? do_syscall_64+0xbe/0xfa0 [ 1598.635756][T30020] do_syscall_64+0xfa/0xfa0 [ 1598.635778][T30020] ? lockdep_hardirqs_on+0x9c/0x150 [ 1598.635802][T30020] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1598.635820][T30020] ? clear_bhb_loop+0x60/0xb0 [ 1598.635842][T30020] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1598.635860][T30020] RIP: 0033:0x7fb2ba6cd9dc [ 1598.635877][T30020] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1598.635892][T30020] RSP: 002b:00007fb2b892e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1598.635911][T30020] RAX: ffffffffffffffda RBX: 00007fb2ba925fa0 RCX: 00007fb2ba6cd9dc [ 1598.635925][T30020] RDX: 000000000000000f RSI: 00007fb2b892e0a0 RDI: 0000000000000004 [ 1598.635937][T30020] RBP: 00007fb2b892e090 R08: 0000000000000000 R09: 0000000000000000 [ 1598.635948][T30020] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1598.635959][T30020] R13: 00007fb2ba926038 R14: 00007fb2ba925fa0 R15: 00007ffc2f6a2d78 [ 1598.635993][T30020] [ 1598.991175][T30036] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9559'. [ 1598.991200][T30036] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9559'. [ 1599.026958][ C1] vkms_vblank_simulate: vblank timer overrun [ 1599.235623][ C1] vkms_vblank_simulate: vblank timer overrun [ 1599.730666][ C1] vkms_vblank_simulate: vblank timer overrun [ 1600.121198][ T37] kauditd_printk_skb: 2 callbacks suppressed [ 1600.121217][ T37] audit: type=1326 audit(1760901470.148:1010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30048 comm="syz.1.9563" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffe0000 [ 1601.164683][T30099] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9589'. [ 1601.445834][ C1] vkms_vblank_simulate: vblank timer overrun [ 1601.510837][T30112] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1602.367618][ C1] vkms_vblank_simulate: vblank timer overrun [ 1602.562941][ C1] vkms_vblank_simulate: vblank timer overrun [ 1603.099274][T30135] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9605'. [ 1603.099298][T30135] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9605'. [ 1603.401496][T30160] batadv_slave_1: entered promiscuous mode [ 1603.893273][T30182] FAULT_INJECTION: forcing a failure. [ 1603.893273][T30182] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1603.893305][T30182] CPU: 0 UID: 0 PID: 30182 Comm: syz.6.9626 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1603.893326][T30182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1603.893337][T30182] Call Trace: [ 1603.893344][T30182] [ 1603.893351][T30182] dump_stack_lvl+0x189/0x250 [ 1603.893376][T30182] ? __pfx____ratelimit+0x10/0x10 [ 1603.893400][T30182] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1603.893420][T30182] ? __pfx__printk+0x10/0x10 [ 1603.893441][T30182] ? __might_fault+0xb0/0x130 [ 1603.893473][T30182] should_fail_ex+0x46c/0x600 [ 1603.893502][T30182] _copy_from_user+0x2d/0xb0 [ 1603.893521][T30182] br_ioctl_stub+0x2f6/0xc80 [ 1603.893668][T30182] ? __pfx_br_ioctl_stub+0x10/0x10 [ 1603.893694][T30182] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 1603.893720][T30182] ? lockdep_hardirqs_on+0x9c/0x150 [ 1603.893749][T30182] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1603.893784][T30182] ? mutex_lock_nested+0x154/0x1d0 [ 1603.893804][T30182] ? sock_ioctl+0x4b7/0x790 [ 1603.893826][T30182] ? __pfx_br_ioctl_stub+0x10/0x10 [ 1603.893844][T30182] sock_ioctl+0x4db/0x790 [ 1603.893866][T30182] ? __pfx_sock_ioctl+0x10/0x10 [ 1603.893889][T30182] ? __fget_files+0x3a6/0x420 [ 1603.893908][T30182] ? __fget_files+0x2a/0x420 [ 1603.893930][T30182] ? bpf_lsm_file_ioctl+0x9/0x20 [ 1603.893951][T30182] ? __pfx_sock_ioctl+0x10/0x10 [ 1603.893971][T30182] __se_sys_ioctl+0xff/0x170 [ 1603.894004][T30182] do_syscall_64+0xfa/0xfa0 [ 1603.894019][T30182] ? lockdep_hardirqs_on+0x9c/0x150 [ 1603.894042][T30182] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1603.894060][T30182] ? clear_bhb_loop+0x60/0xb0 [ 1603.894081][T30182] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1603.894098][T30182] RIP: 0033:0x7fcc893eefc9 [ 1603.894115][T30182] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1603.894130][T30182] RSP: 002b:00007fcc87656038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1603.894150][T30182] RAX: ffffffffffffffda RBX: 00007fcc89645fa0 RCX: 00007fcc893eefc9 [ 1603.894164][T30182] RDX: 0000200000000040 RSI: 00000000000089a1 RDI: 0000000000000003 [ 1603.894176][T30182] RBP: 00007fcc87656090 R08: 0000000000000000 R09: 0000000000000000 [ 1603.894188][T30182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1603.894199][T30182] R13: 00007fcc89646038 R14: 00007fcc89645fa0 R15: 00007ffec90b3c38 [ 1603.894230][T30182] [ 1604.241462][ C1] vkms_vblank_simulate: vblank timer overrun [ 1604.603543][ C1] vkms_vblank_simulate: vblank timer overrun [ 1604.835500][ C1] vkms_vblank_simulate: vblank timer overrun [ 1606.288102][ C1] vkms_vblank_simulate: vblank timer overrun [ 1606.809079][ C1] vkms_vblank_simulate: vblank timer overrun [ 1608.819655][ C1] vkms_vblank_simulate: vblank timer overrun [ 1609.892275][ C1] vkms_vblank_simulate: vblank timer overrun [ 1610.402018][T30338] FAULT_INJECTION: forcing a failure. [ 1610.402018][T30338] name failslab, interval 1, probability 0, space 0, times 0 [ 1610.402051][T30338] CPU: 1 UID: 0 PID: 30338 Comm: syz.6.9694 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1610.402071][T30338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1610.402081][T30338] Call Trace: [ 1610.402089][T30338] [ 1610.402098][T30338] dump_stack_lvl+0x189/0x250 [ 1610.402123][T30338] ? __pfx____ratelimit+0x10/0x10 [ 1610.402148][T30338] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1610.402169][T30338] ? __pfx__printk+0x10/0x10 [ 1610.402195][T30338] ? __pfx___might_resched+0x10/0x10 [ 1610.402218][T30338] ? fs_reclaim_acquire+0x7d/0x100 [ 1610.402243][T30338] should_fail_ex+0x46c/0x600 [ 1610.402272][T30338] should_failslab+0xa8/0x100 [ 1610.402293][T30338] __kvmalloc_node_noprof+0x169/0x920 [ 1610.402311][T30338] ? fuse_readdir+0x147d/0x2bd0 [ 1610.402376][T30338] fuse_readdir+0x147d/0x2bd0 [ 1610.402403][T30338] ? is_bpf_text_address+0x26/0x2b0 [ 1610.402440][T30338] ? __lock_acquire+0xab9/0xd20 [ 1610.402469][T30338] ? __pfx_fuse_readdir+0x10/0x10 [ 1610.402485][T30338] ? __might_fault+0xb0/0x130 [ 1610.402505][T30338] ? _parse_integer_limit+0x1ae/0x1f0 [ 1610.402539][T30338] ? __lock_acquire+0xab9/0xd20 [ 1610.402565][T30338] ? look_up_lock_class+0x74/0x170 [ 1610.402597][T30338] ? look_up_lock_class+0x74/0x170 [ 1610.402622][T30338] ? register_lock_class+0x51/0x320 [ 1610.402647][T30338] ? __lock_acquire+0xab9/0xd20 [ 1610.402693][T30338] ? iterate_dir+0x29e/0x580 [ 1610.402714][T30338] ? down_read_killable+0x152/0x220 [ 1610.402733][T30338] ? __pfx_down_read_killable+0x10/0x10 [ 1610.402765][T30338] iterate_dir+0x3a5/0x580 [ 1610.402795][T30338] __se_sys_getdents64+0xe4/0x260 [ 1610.402822][T30338] ? __pfx___se_sys_getdents64+0x10/0x10 [ 1610.402841][T30338] ? ksys_write+0x230/0x260 [ 1610.402856][T30338] ? __pfx_filldir64+0x10/0x10 [ 1610.402880][T30338] ? __pfx_ksys_write+0x10/0x10 [ 1610.402900][T30338] ? do_syscall_64+0xbe/0xfa0 [ 1610.402922][T30338] do_syscall_64+0xfa/0xfa0 [ 1610.402937][T30338] ? lockdep_hardirqs_on+0x9c/0x150 [ 1610.402960][T30338] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1610.402977][T30338] ? clear_bhb_loop+0x60/0xb0 [ 1610.402999][T30338] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1610.403017][T30338] RIP: 0033:0x7fcc893eefc9 [ 1610.403033][T30338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1610.403049][T30338] RSP: 002b:00007fcc87656038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 1610.403069][T30338] RAX: ffffffffffffffda RBX: 00007fcc89645fa0 RCX: 00007fcc893eefc9 [ 1610.403083][T30338] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 1610.403094][T30338] RBP: 00007fcc87656090 R08: 0000000000000000 R09: 0000000000000000 [ 1610.403107][T30338] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1610.403119][T30338] R13: 00007fcc89646038 R14: 00007fcc89645fa0 R15: 00007ffec90b3c38 [ 1610.403153][T30338] [ 1611.021499][ C1] vkms_vblank_simulate: vblank timer overrun [ 1611.539554][ C1] vkms_vblank_simulate: vblank timer overrun [ 1611.706675][T30343] netlink: 27 bytes leftover after parsing attributes in process `syz.3.9695'. [ 1612.157852][T30386] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1612.656442][ T1319] ieee802154 phy0 wpan0: encryption failed: -22 [ 1612.656540][ T1319] ieee802154 phy1 wpan1: encryption failed: -22 [ 1613.481546][T30450] dlm: no locking on control device [ 1614.652798][ C1] vkms_vblank_simulate: vblank timer overrun [ 1614.929407][ C1] vkms_vblank_simulate: vblank timer overrun [ 1615.070825][ C1] vkms_vblank_simulate: vblank timer overrun [ 1615.338001][ C1] vkms_vblank_simulate: vblank timer overrun [ 1615.849381][ C1] vkms_vblank_simulate: vblank timer overrun [ 1616.538250][T30503] FAULT_INJECTION: forcing a failure. [ 1616.538250][T30503] name failslab, interval 1, probability 0, space 0, times 0 [ 1616.538282][T30503] CPU: 1 UID: 0 PID: 30503 Comm: syz.1.9730 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1616.538304][T30503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1616.538315][T30503] Call Trace: [ 1616.538323][T30503] [ 1616.538332][T30503] dump_stack_lvl+0x189/0x250 [ 1616.538358][T30503] ? __pfx____ratelimit+0x10/0x10 [ 1616.538383][T30503] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1616.538403][T30503] ? __pfx__printk+0x10/0x10 [ 1616.538429][T30503] ? __lock_acquire+0xab9/0xd20 [ 1616.538455][T30503] should_fail_ex+0x46c/0x600 [ 1616.538486][T30503] ? skb_clone+0x212/0x3a0 [ 1616.538504][T30503] should_failslab+0xa8/0x100 [ 1616.538524][T30503] ? skb_clone+0x212/0x3a0 [ 1616.538538][T30503] kmem_cache_alloc_noprof+0x6f/0x6b0 [ 1616.538572][T30503] skb_clone+0x212/0x3a0 [ 1616.538591][T30503] __netlink_deliver_tap+0x404/0x850 [ 1616.538629][T30503] ? netlink_deliver_tap+0x2e/0x1b0 [ 1616.538652][T30503] netlink_deliver_tap+0x19c/0x1b0 [ 1616.538677][T30503] netlink_unicast+0x811/0xa10 [ 1616.538708][T30503] ? __pfx_netlink_unicast+0x10/0x10 [ 1616.538731][T30503] ? netlink_sendmsg+0x642/0xb30 [ 1616.538761][T30503] ? skb_put+0x11b/0x210 [ 1616.538788][T30503] netlink_sendmsg+0x805/0xb30 [ 1616.538809][T30503] ? is_bpf_text_address+0x26/0x2b0 [ 1616.538839][T30503] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1616.538871][T30503] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 1616.538891][T30503] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1616.538915][T30503] __sock_sendmsg+0x21c/0x270 [ 1616.538942][T30503] ____sys_sendmsg+0x508/0x820 [ 1616.538966][T30503] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1616.538994][T30503] ? import_iovec+0x74/0xa0 [ 1616.539018][T30503] ___sys_sendmsg+0x21f/0x2a0 [ 1616.539039][T30503] ? __pfx____sys_sendmsg+0x10/0x10 [ 1616.539096][T30503] ? __fget_files+0x2a/0x420 [ 1616.539114][T30503] ? __fget_files+0x3a6/0x420 [ 1616.539144][T30503] __x64_sys_sendmsg+0x1a1/0x260 [ 1616.539165][T30503] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1616.539194][T30503] ? __pfx_ksys_write+0x10/0x10 [ 1616.539216][T30503] ? do_syscall_64+0xbe/0xfa0 [ 1616.539239][T30503] do_syscall_64+0xfa/0xfa0 [ 1616.539254][T30503] ? lockdep_hardirqs_on+0x9c/0x150 [ 1616.539278][T30503] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1616.539296][T30503] ? clear_bhb_loop+0x60/0xb0 [ 1616.539318][T30503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1616.539335][T30503] RIP: 0033:0x7fc75aacefc9 [ 1616.539352][T30503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1616.539368][T30503] RSP: 002b:00007fc758d36038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1616.539389][T30503] RAX: ffffffffffffffda RBX: 00007fc75ad25fa0 RCX: 00007fc75aacefc9 [ 1616.539403][T30503] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000003 [ 1616.539415][T30503] RBP: 00007fc758d36090 R08: 0000000000000000 R09: 0000000000000000 [ 1616.539427][T30503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1616.539438][T30503] R13: 00007fc75ad26038 R14: 00007fc75ad25fa0 R15: 00007ffc2e2e9388 [ 1616.539472][T30503] [ 1617.253248][ T37] audit: type=1326 audit(1760901487.298:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30522 comm="syz.4.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e04a6efc9 code=0x7ffc0000 [ 1617.253558][ T37] audit: type=1326 audit(1760901487.298:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30522 comm="syz.4.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e04a6efc9 code=0x7ffc0000 [ 1617.306755][ T37] audit: type=1326 audit(1760901487.348:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30522 comm="syz.4.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4e04a6efc9 code=0x7ffc0000 [ 1617.306805][ T37] audit: type=1326 audit(1760901487.348:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30522 comm="syz.4.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e04a6efc9 code=0x7ffc0000 [ 1617.308059][ T37] audit: type=1326 audit(1760901487.348:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30522 comm="syz.4.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f4e04a6efc9 code=0x7ffc0000 [ 1617.308104][ T37] audit: type=1326 audit(1760901487.348:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30522 comm="syz.4.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e04a6efc9 code=0x7ffc0000 [ 1617.308145][ T37] audit: type=1326 audit(1760901487.348:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30522 comm="syz.4.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e04a6efc9 code=0x7ffc0000 [ 1617.308185][ T37] audit: type=1326 audit(1760901487.348:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30522 comm="syz.4.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f4e04a6efc9 code=0x7ffc0000 [ 1617.308225][ T37] audit: type=1326 audit(1760901487.348:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30522 comm="syz.4.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e04a6efc9 code=0x7ffc0000 [ 1617.316898][ T37] audit: type=1326 audit(1760901487.348:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30522 comm="syz.4.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7f4e04a6efc9 code=0x7ffc0000 [ 1617.547967][ C1] vkms_vblank_simulate: vblank timer overrun [ 1618.039887][ C1] vkms_vblank_simulate: vblank timer overrun [ 1618.553228][ C1] vkms_vblank_simulate: vblank timer overrun [ 1618.661320][ C1] vkms_vblank_simulate: vblank timer overrun [ 1618.765665][ C1] vkms_vblank_simulate: vblank timer overrun [ 1618.879384][T30201] batadv_slave_1: left promiscuous mode [ 1619.082173][T30541] 9pnet_fd: Insufficient options for proto=fd [ 1619.109186][T30541] 9pnet_fd: Insufficient options for proto=fd [ 1619.324010][ C1] vkms_vblank_simulate: vblank timer overrun [ 1619.816365][ C1] vkms_vblank_simulate: vblank timer overrun [ 1619.895230][T19401] usb 2-1: new full-speed USB device number 15 using dummy_hcd [ 1620.063528][T19401] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 1620.063555][T19401] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1620.063574][T19401] usb 2-1: config 0 has no interface number 0 [ 1620.063619][T19401] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 10 [ 1620.063645][T19401] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1620.063673][T19401] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1620.063697][T19401] usb 2-1: config 0 interface 52 has no altsetting 0 [ 1620.068037][T19401] usb 2-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00 [ 1620.068066][T19401] usb 2-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0 [ 1620.068086][T19401] usb 2-1: Manufacturer: syz [ 1620.167359][T19401] usb 2-1: config 0 descriptor?? [ 1620.183785][T19401] hub 2-1:0.52: bad descriptor, ignoring hub [ 1620.183823][T19401] hub 2-1:0.52: probe with driver hub failed with error -5 [ 1620.394736][T19401] synaptics_usb 2-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 1620.395009][T19401] synaptics_usb 2-1:0.52: probe with driver synaptics_usb failed with error -5 [ 1620.481787][T30568] netlink: 960 bytes leftover after parsing attributes in process `syz.3.9754'. [ 1620.701684][T13058] usb 2-1: USB disconnect, device number 15 [ 1621.143063][T30585] fuse: Bad value for 'user_id' [ 1621.143080][T30585] fuse: Bad value for 'user_id' [ 1621.148522][T30585] 9pnet_fd: Insufficient options for proto=fd [ 1621.629973][ C1] vkms_vblank_simulate: vblank timer overrun [ 1621.945443][ C1] vkms_vblank_simulate: vblank timer overrun [ 1622.238198][ C1] vkms_vblank_simulate: vblank timer overrun [ 1622.491955][T13058] usb 2-1: new low-speed USB device number 16 using dummy_hcd [ 1622.620847][T30614] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9774'. [ 1622.636614][T30614] overlayfs: missing 'workdir' [ 1622.682068][T13058] usb 2-1: string descriptor 0 read error: -22 [ 1622.682225][T13058] usb 2-1: New USB device found, idVendor=04b4, idProduct=8613, bcdDevice=95.8f [ 1622.682247][T13058] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1622.688958][T13058] usb 2-1: config 0 descriptor?? [ 1622.720422][T13058] usbtest 2-1:0.0: FX2 device [ 1622.720441][T13058] usbtest 2-1:0.0: low-speed {control intr-in intr-out} tests (+alt) [ 1623.032844][T23740] usb 2-1: USB disconnect, device number 16 [ 1623.108061][T30628] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1623.169577][T30632] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1623.213984][T30628] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1623.922366][T30660] netlink: 27 bytes leftover after parsing attributes in process `syz.1.9797'. [ 1624.121033][T30675] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9801'. [ 1624.179313][ C1] vkms_vblank_simulate: vblank timer overrun [ 1624.892458][T30713] FAULT_INJECTION: forcing a failure. [ 1624.892458][T30713] name failslab, interval 1, probability 0, space 0, times 0 [ 1624.892490][T30713] CPU: 0 UID: 0 PID: 30713 Comm: syz.6.9811 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1624.892511][T30713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1624.892522][T30713] Call Trace: [ 1624.892529][T30713] [ 1624.892537][T30713] dump_stack_lvl+0x189/0x250 [ 1624.892562][T30713] ? __pfx____ratelimit+0x10/0x10 [ 1624.892587][T30713] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1624.892608][T30713] ? __pfx__printk+0x10/0x10 [ 1624.892635][T30713] ? __pfx___might_resched+0x10/0x10 [ 1624.892662][T30713] should_fail_ex+0x46c/0x600 [ 1624.892691][T30713] should_failslab+0xa8/0x100 [ 1624.892713][T30713] __kmalloc_cache_noprof+0x6f/0x6c0 [ 1624.892733][T30713] ? alloc_tty_struct+0xa6/0x7c0 [ 1624.892859][T30713] alloc_tty_struct+0xa6/0x7c0 [ 1624.892879][T30713] ? lockdep_hardirqs_on+0x9c/0x150 [ 1624.892905][T30713] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 1624.892929][T30713] ? __pfx_alloc_tty_struct+0x10/0x10 [ 1624.892960][T30713] tty_init_dev+0x59/0x4d0 [ 1624.892977][T30713] ? tty_open+0x59e/0xd10 [ 1624.893002][T30713] tty_open+0x5b2/0xd10 [ 1624.893033][T30713] ? __pfx_rt_mutex_slowunlock+0x10/0x10 [ 1624.893054][T30713] ? __pfx_tty_open+0x10/0x10 [ 1624.893073][T30713] ? rt_spin_unlock+0x150/0x200 [ 1624.893097][T30713] ? rt_spin_unlock+0x161/0x200 [ 1624.893120][T30713] chrdev_open+0x4cf/0x5e0 [ 1624.893141][T30713] ? __pfx_chrdev_open+0x10/0x10 [ 1624.893169][T30713] ? fsnotify_open_perm_and_set_mode+0x116/0x620 [ 1624.893195][T30713] ? __pfx_chrdev_open+0x10/0x10 [ 1624.893213][T30713] do_dentry_open+0x9b1/0x1350 [ 1624.893248][T30713] vfs_open+0x3b/0x350 [ 1624.893266][T30713] ? path_openat+0x2ed9/0x3840 [ 1624.893291][T30713] path_openat+0x2ef1/0x3840 [ 1624.893321][T30713] ? try_to_take_rt_mutex+0x840/0xb00 [ 1624.893372][T30713] ? __pfx_path_openat+0x10/0x10 [ 1624.893396][T30713] ? do_raw_spin_lock+0x121/0x290 [ 1624.893430][T30713] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 1624.893455][T30713] ? lockdep_hardirqs_on+0x9c/0x150 [ 1624.893480][T30713] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 1624.893512][T30713] do_filp_open+0x1fa/0x410 [ 1624.893537][T30713] ? __pfx_do_filp_open+0x10/0x10 [ 1624.893557][T30713] ? rt_mutex_slowunlock+0x493/0x8a0 [ 1624.893605][T30713] ? alloc_fd+0x64f/0x6c0 [ 1624.893636][T30713] do_sys_openat2+0x121/0x1c0 [ 1624.893661][T30713] ? __pfx_do_sys_openat2+0x10/0x10 [ 1624.893687][T30713] ? ksys_write+0x230/0x260 [ 1624.893706][T30713] ? __pfx_ksys_write+0x10/0x10 [ 1624.893726][T30713] __x64_sys_openat+0x138/0x170 [ 1624.893754][T30713] do_syscall_64+0xfa/0xfa0 [ 1624.893770][T30713] ? lockdep_hardirqs_on+0x9c/0x150 [ 1624.893793][T30713] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1624.893810][T30713] ? clear_bhb_loop+0x60/0xb0 [ 1624.893832][T30713] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1624.893848][T30713] RIP: 0033:0x7fcc893eefc9 [ 1624.893865][T30713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1624.893879][T30713] RSP: 002b:00007fcc87656038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1624.893898][T30713] RAX: ffffffffffffffda RBX: 00007fcc89645fa0 RCX: 00007fcc893eefc9 [ 1624.893912][T30713] RDX: 0000000000103400 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 1624.893924][T30713] RBP: 00007fcc87656090 R08: 0000000000000000 R09: 0000000000000000 [ 1624.893937][T30713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1624.893948][T30713] R13: 00007fcc89646038 R14: 00007fcc89645fa0 R15: 00007ffec90b3c38 [ 1624.893981][T30713] [ 1625.232803][ C1] vkms_vblank_simulate: vblank timer overrun [ 1625.397561][ C1] vkms_vblank_simulate: vblank timer overrun [ 1625.820522][ C1] vkms_vblank_simulate: vblank timer overrun [ 1626.571831][T30770] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9819'. [ 1627.402279][T30785] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9824'. [ 1627.847693][ T37] kauditd_printk_skb: 8 callbacks suppressed [ 1627.847711][ T37] audit: type=1326 audit(1760901497.888:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30794 comm="syz.3.9831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7525655e67 code=0x7ffc0000 [ 1627.882029][ T37] audit: type=1326 audit(1760901497.888:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30794 comm="syz.3.9831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75255fb099 code=0x7ffc0000 [ 1627.882902][ T37] audit: type=1326 audit(1760901497.928:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30794 comm="syz.3.9831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7525655e67 code=0x7ffc0000 [ 1627.882949][ T37] audit: type=1326 audit(1760901497.928:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30794 comm="syz.3.9831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75255fb099 code=0x7ffc0000 [ 1627.882989][ T37] audit: type=1326 audit(1760901497.928:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30794 comm="syz.3.9831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7525655e67 code=0x7ffc0000 [ 1627.883031][ T37] audit: type=1326 audit(1760901497.928:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30794 comm="syz.3.9831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75255fb099 code=0x7ffc0000 [ 1627.883072][ T37] audit: type=1326 audit(1760901497.928:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30794 comm="syz.3.9831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1627.883113][ T37] audit: type=1326 audit(1760901497.928:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30794 comm="syz.3.9831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1627.912336][ T37] audit: type=1326 audit(1760901497.958:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30794 comm="syz.3.9831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1627.913400][ T37] audit: type=1326 audit(1760901497.958:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30794 comm="syz.3.9831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1628.182305][ C1] vkms_vblank_simulate: vblank timer overrun [ 1628.325992][ C1] vkms_vblank_simulate: vblank timer overrun [ 1628.463127][ C1] vkms_vblank_simulate: vblank timer overrun [ 1628.794210][ C1] vkms_vblank_simulate: vblank timer overrun [ 1629.498285][ C1] vkms_vblank_simulate: vblank timer overrun [ 1629.597269][ C1] vkms_vblank_simulate: vblank timer overrun [ 1630.476832][ C1] vkms_vblank_simulate: vblank timer overrun [ 1630.674773][ C1] vkms_vblank_simulate: vblank timer overrun [ 1631.546796][ C1] vkms_vblank_simulate: vblank timer overrun [ 1632.187983][ C1] vkms_vblank_simulate: vblank timer overrun [ 1632.263997][ C1] vkms_vblank_simulate: vblank timer overrun [ 1633.259189][ C1] vkms_vblank_simulate: vblank timer overrun [ 1633.394168][ C1] vkms_vblank_simulate: vblank timer overrun [ 1633.552420][ C1] vkms_vblank_simulate: vblank timer overrun [ 1633.916854][ C1] vkms_vblank_simulate: vblank timer overrun [ 1634.298034][ C1] vkms_vblank_simulate: vblank timer overrun [ 1635.613770][ C1] vkms_vblank_simulate: vblank timer overrun [ 1635.835583][ C1] vkms_vblank_simulate: vblank timer overrun [ 1635.836725][ T5808] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 1635.981160][ T5808] usb 2-1: Using ep0 maxpacket: 16 [ 1635.983548][ T5808] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1635.983570][ T5808] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1635.989809][ T5808] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 1.40 [ 1635.989836][ T5808] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1635.989854][ T5808] usb 2-1: Product: syz [ 1635.989868][ T5808] usb 2-1: Manufacturer: syz [ 1635.989881][ T5808] usb 2-1: SerialNumber: syz [ 1636.259799][T30918] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1636.260224][T30918] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1636.362765][ C1] vkms_vblank_simulate: vblank timer overrun [ 1636.388748][ T5808] usb 2-1: 0:2 : does not exist [ 1636.509209][ C1] vkms_vblank_simulate: vblank timer overrun [ 1636.651152][ C1] vkms_vblank_simulate: vblank timer overrun [ 1636.756215][ T5808] usb 2-1: USB disconnect, device number 17 [ 1637.022489][ C1] vkms_vblank_simulate: vblank timer overrun [ 1637.390922][ C1] vkms_vblank_simulate: vblank timer overrun [ 1637.749323][ C1] vkms_vblank_simulate: vblank timer overrun [ 1638.017636][ C1] vkms_vblank_simulate: vblank timer overrun [ 1639.269103][ C1] vkms_vblank_simulate: vblank timer overrun [ 1639.744461][ C1] vkms_vblank_simulate: vblank timer overrun [ 1639.881762][ C1] vkms_vblank_simulate: vblank timer overrun [ 1640.037493][ C1] vkms_vblank_simulate: vblank timer overrun [ 1640.414436][ C1] vkms_vblank_simulate: vblank timer overrun [ 1640.837891][ C1] vkms_vblank_simulate: vblank timer overrun [ 1641.440850][ C1] vkms_vblank_simulate: vblank timer overrun [ 1641.759850][ C1] vkms_vblank_simulate: vblank timer overrun [ 1641.992493][ C1] vkms_vblank_simulate: vblank timer overrun [ 1642.742416][ C1] vkms_vblank_simulate: vblank timer overrun [ 1642.882357][ C1] vkms_vblank_simulate: vblank timer overrun [ 1643.339753][ C1] vkms_vblank_simulate: vblank timer overrun [ 1643.528591][ C1] vkms_vblank_simulate: vblank timer overrun [ 1643.865374][ C1] vkms_vblank_simulate: vblank timer overrun [ 1644.014007][ T37] kauditd_printk_skb: 3 callbacks suppressed [ 1644.014024][ T37] audit: type=1326 audit(1760901514.058:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31066 comm="syz.3.9940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1644.014340][ T37] audit: type=1326 audit(1760901514.058:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31066 comm="syz.3.9940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1644.014782][ T37] audit: type=1326 audit(1760901514.058:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31066 comm="syz.3.9940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1644.015142][ T37] audit: type=1326 audit(1760901514.058:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31066 comm="syz.3.9940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1644.015846][ T37] audit: type=1326 audit(1760901514.058:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31066 comm="syz.3.9940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1644.016204][ T37] audit: type=1326 audit(1760901514.058:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31066 comm="syz.3.9940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1644.016707][ T37] audit: type=1326 audit(1760901514.058:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31066 comm="syz.3.9940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1644.017177][ T37] audit: type=1326 audit(1760901514.058:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31066 comm="syz.3.9940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1644.017741][ T37] audit: type=1326 audit(1760901514.058:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31066 comm="syz.3.9940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1644.018362][ T37] audit: type=1326 audit(1760901514.058:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31066 comm="syz.3.9940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f752565efc9 code=0x7ffc0000 [ 1644.867817][ C1] vkms_vblank_simulate: vblank timer overrun [ 1645.316591][ C1] vkms_vblank_simulate: vblank timer overrun [ 1646.364191][ C1] vkms_vblank_simulate: vblank timer overrun [ 1646.409958][ C1] vkms_vblank_simulate: vblank timer overrun [ 1646.473036][ C1] vkms_vblank_simulate: vblank timer overrun [ 1646.861482][ C1] vkms_vblank_simulate: vblank timer overrun [ 1646.944993][ C1] vkms_vblank_simulate: vblank timer overrun [ 1647.186011][ C1] vkms_vblank_simulate: vblank timer overrun [ 1648.688519][ C1] vkms_vblank_simulate: vblank timer overrun [ 1648.812291][ C1] vkms_vblank_simulate: vblank timer overrun [ 1649.234453][ C1] vkms_vblank_simulate: vblank timer overrun [ 1649.928947][ C1] vkms_vblank_simulate: vblank timer overrun [ 1651.210880][ C1] vkms_vblank_simulate: vblank timer overrun [ 1651.309089][ C1] vkms_vblank_simulate: vblank timer overrun [ 1651.602679][ C1] vkms_vblank_simulate: vblank timer overrun [ 1651.869116][ C1] vkms_vblank_simulate: vblank timer overrun [ 1652.056638][ C1] vkms_vblank_simulate: vblank timer overrun [ 1652.393824][ C1] vkms_vblank_simulate: vblank timer overrun [ 1652.870299][ C1] vkms_vblank_simulate: vblank timer overrun [ 1654.034064][ C1] vkms_vblank_simulate: vblank timer overrun [ 1654.213015][ C1] vkms_vblank_simulate: vblank timer overrun [ 1654.878297][ C1] vkms_vblank_simulate: vblank timer overrun [ 1655.241749][ C1] vkms_vblank_simulate: vblank timer overrun [ 1655.656347][ C1] vkms_vblank_simulate: vblank timer overrun [ 1655.686085][ T37] kauditd_printk_skb: 5 callbacks suppressed [ 1655.686101][ T37] audit: type=1326 audit(1760901525.728:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31216 comm="syz.1.9992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1655.686423][ T37] audit: type=1326 audit(1760901525.728:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31216 comm="syz.1.9992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1655.686666][ T37] audit: type=1326 audit(1760901525.728:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31216 comm="syz.1.9992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1655.686999][ T37] audit: type=1326 audit(1760901525.728:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31216 comm="syz.1.9992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1655.687241][ T37] audit: type=1326 audit(1760901525.728:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31216 comm="syz.1.9992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1655.688706][ T37] audit: type=1326 audit(1760901525.728:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31216 comm="syz.1.9992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1655.690309][ T37] audit: type=1326 audit(1760901525.728:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31216 comm="syz.1.9992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1655.690592][ T37] audit: type=1326 audit(1760901525.728:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31216 comm="syz.1.9992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1655.690913][ T37] audit: type=1326 audit(1760901525.728:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31216 comm="syz.1.9992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1655.691695][ T37] audit: type=1326 audit(1760901525.728:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31216 comm="syz.1.9992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1655.956357][ C1] vkms_vblank_simulate: vblank timer overrun [ 1656.324952][ C1] vkms_vblank_simulate: vblank timer overrun [ 1656.505333][T31227] FAULT_INJECTION: forcing a failure. [ 1656.505333][T31227] name failslab, interval 1, probability 0, space 0, times 0 [ 1656.505367][T31227] CPU: 1 UID: 0 PID: 31227 Comm: syz.6.9991 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1656.505389][T31227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1656.505401][T31227] Call Trace: [ 1656.505409][T31227] [ 1656.505417][T31227] dump_stack_lvl+0x189/0x250 [ 1656.505444][T31227] ? __pfx____ratelimit+0x10/0x10 [ 1656.505468][T31227] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1656.505489][T31227] ? __pfx__printk+0x10/0x10 [ 1656.505515][T31227] ? __pfx___might_resched+0x10/0x10 [ 1656.505539][T31227] ? fs_reclaim_acquire+0x7d/0x100 [ 1656.505564][T31227] should_fail_ex+0x46c/0x600 [ 1656.505592][T31227] ? __d_alloc+0x36/0x7b0 [ 1656.505611][T31227] should_failslab+0xa8/0x100 [ 1656.505632][T31227] ? __d_alloc+0x36/0x7b0 [ 1656.505649][T31227] kmem_cache_alloc_lru_noprof+0x74/0x6b0 [ 1656.505692][T31227] __d_alloc+0x36/0x7b0 [ 1656.505719][T31227] d_alloc_pseudo+0x21/0xc0 [ 1656.505741][T31227] alloc_file_pseudo+0xcc/0x210 [ 1656.505766][T31227] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 1656.505784][T31227] ? evm_inode_alloc_security+0x40/0xb0 [ 1656.505808][T31227] ? security_inode_alloc+0xd5/0x330 [ 1656.505838][T31227] sock_alloc_file+0xb8/0x2f0 [ 1656.505865][T31227] do_accept+0x351/0x680 [ 1656.505893][T31227] ? __pfx_do_accept+0x10/0x10 [ 1656.505939][T31227] __sys_accept4+0x11c/0x1c0 [ 1656.505964][T31227] ? __pfx___sys_accept4+0x10/0x10 [ 1656.505985][T31227] ? ksys_write+0x230/0x260 [ 1656.506005][T31227] ? __pfx_ksys_write+0x10/0x10 [ 1656.506027][T31227] __x64_sys_accept4+0x9a/0xb0 [ 1656.506052][T31227] do_syscall_64+0xfa/0xfa0 [ 1656.506069][T31227] ? lockdep_hardirqs_on+0x9c/0x150 [ 1656.506092][T31227] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1656.506110][T31227] ? clear_bhb_loop+0x60/0xb0 [ 1656.506132][T31227] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1656.506149][T31227] RIP: 0033:0x7fcc893eefc9 [ 1656.506166][T31227] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1656.506185][T31227] RSP: 002b:00007fcc87614038 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 1656.506206][T31227] RAX: ffffffffffffffda RBX: 00007fcc89646180 RCX: 00007fcc893eefc9 [ 1656.506220][T31227] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 1656.506232][T31227] RBP: 00007fcc87614090 R08: 0000000000000000 R09: 0000000000000000 [ 1656.506243][T31227] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 1656.506255][T31227] R13: 00007fcc89646218 R14: 00007fcc89646180 R15: 00007ffec90b3c38 [ 1656.506288][T31227] [ 1657.340299][T31244] netlink: 'syz.3.10000': attribute type 21 has an invalid length. [ 1657.866507][ C1] vkms_vblank_simulate: vblank timer overrun [ 1658.164488][ C1] vkms_vblank_simulate: vblank timer overrun [ 1658.540575][ C1] vkms_vblank_simulate: vblank timer overrun [ 1658.783804][T31281] netlink: 'syz.0.10016': attribute type 21 has an invalid length. [ 1659.486114][ T5808] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 1659.632114][ T5808] usb 2-1: too many configurations: 33, using maximum allowed: 8 [ 1659.633298][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xC6, changing to 0x86 [ 1659.633326][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 230, changing to 11 [ 1659.633358][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 26356, setting to 1024 [ 1659.633383][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1659.635481][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xC6, changing to 0x86 [ 1659.635509][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 230, changing to 11 [ 1659.635533][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 26356, setting to 1024 [ 1659.635558][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1659.636708][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xC6, changing to 0x86 [ 1659.636734][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 230, changing to 11 [ 1659.636759][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 26356, setting to 1024 [ 1659.636783][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1659.638401][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xC6, changing to 0x86 [ 1659.638426][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 230, changing to 11 [ 1659.638450][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 26356, setting to 1024 [ 1659.638474][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1659.639596][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xC6, changing to 0x86 [ 1659.639622][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 230, changing to 11 [ 1659.639654][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 26356, setting to 1024 [ 1659.639678][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1659.640784][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xC6, changing to 0x86 [ 1659.640810][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 230, changing to 11 [ 1659.640835][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 26356, setting to 1024 [ 1659.640859][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1659.687516][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xC6, changing to 0x86 [ 1659.687547][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 230, changing to 11 [ 1659.687572][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 26356, setting to 1024 [ 1659.687595][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1659.689158][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xC6, changing to 0x86 [ 1659.689184][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 230, changing to 11 [ 1659.689207][ T5808] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x86 has invalid maxpacket 26356, setting to 1024 [ 1659.689231][ T5808] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1659.705478][ T5808] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1659.705507][ T5808] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1659.705526][ T5808] usb 2-1: SerialNumber: syz [ 1659.714773][T31309] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1659.717742][ T5808] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 1660.119180][ C1] vkms_vblank_simulate: vblank timer overrun [ 1660.402425][T31348] FAULT_INJECTION: forcing a failure. [ 1660.402425][T31348] name failslab, interval 1, probability 0, space 0, times 0 [ 1660.402458][T31348] CPU: 0 UID: 0 PID: 31348 Comm: syz.4.10044 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1660.402480][T31348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1660.402492][T31348] Call Trace: [ 1660.402499][T31348] [ 1660.402508][T31348] dump_stack_lvl+0x189/0x250 [ 1660.402535][T31348] ? __pfx____ratelimit+0x10/0x10 [ 1660.402560][T31348] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1660.402581][T31348] ? __pfx__printk+0x10/0x10 [ 1660.402608][T31348] ? __pfx___might_resched+0x10/0x10 [ 1660.402630][T31348] ? fs_reclaim_acquire+0x7d/0x100 [ 1660.402655][T31348] should_fail_ex+0x46c/0x600 [ 1660.402685][T31348] should_failslab+0xa8/0x100 [ 1660.402708][T31348] __kmalloc_noprof+0xcc/0x7d0 [ 1660.402727][T31348] ? tomoyo_encode+0x28b/0x550 [ 1660.402757][T31348] tomoyo_encode+0x28b/0x550 [ 1660.402786][T31348] tomoyo_mount_permission+0x44d/0x970 [ 1660.402813][T31348] ? tomoyo_mount_permission+0x27a/0x970 [ 1660.402836][T31348] ? __pfx_tomoyo_mount_permission+0x10/0x10 [ 1660.402921][T31348] security_sb_mount+0xec/0x350 [ 1660.402944][T31348] path_mount+0xbc/0xfe0 [ 1660.402963][T31348] ? user_path_at+0x44/0x60 [ 1660.402995][T31348] __se_sys_mount+0x313/0x410 [ 1660.403021][T31348] ? __pfx___se_sys_mount+0x10/0x10 [ 1660.403045][T31348] ? do_syscall_64+0xbe/0xfa0 [ 1660.403061][T31348] ? __x64_sys_mount+0x20/0xc0 [ 1660.403083][T31348] do_syscall_64+0xfa/0xfa0 [ 1660.403100][T31348] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1660.403118][T31348] ? asm_sysvec_call_function_single+0x1a/0x20 [ 1660.403136][T31348] ? clear_bhb_loop+0x60/0xb0 [ 1660.403158][T31348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1660.403175][T31348] RIP: 0033:0x7f4e04a6efc9 [ 1660.403193][T31348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1660.403209][T31348] RSP: 002b:00007f4e02c8c038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1660.403236][T31348] RAX: ffffffffffffffda RBX: 00007f4e04cc6180 RCX: 00007f4e04a6efc9 [ 1660.403250][T31348] RDX: 0000200000000280 RSI: 00002000000020c0 RDI: 0000000000000000 [ 1660.403263][T31348] RBP: 00007f4e02c8c090 R08: 0000000000000000 R09: 0000000000000000 [ 1660.403275][T31348] R10: 0000000002000001 R11: 0000000000000246 R12: 0000000000000001 [ 1660.403287][T31348] R13: 00007f4e04cc6218 R14: 00007f4e04cc6180 R15: 00007ffe0489f8b8 [ 1660.403321][T31348] [ 1660.408843][ C1] vkms_vblank_simulate: vblank timer overrun [ 1660.495518][ C1] vkms_vblank_simulate: vblank timer overrun [ 1661.317187][T31350] netlink: 'syz.0.10045': attribute type 21 has an invalid length. [ 1661.350772][ C1] vkms_vblank_simulate: vblank timer overrun [ 1661.904694][ C1] vkms_vblank_simulate: vblank timer overrun [ 1661.975780][ C1] vkms_vblank_simulate: vblank timer overrun [ 1662.341336][ C1] vkms_vblank_simulate: vblank timer overrun [ 1663.831187][T13058] usb 7-1: new high-speed USB device number 30 using dummy_hcd [ 1664.000433][T13058] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.000483][T13058] usb 7-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1664.003890][T13058] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1664.003916][T13058] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1664.003935][T13058] usb 7-1: Product: syz [ 1664.003948][T13058] usb 7-1: Manufacturer: syz [ 1664.003961][T13058] usb 7-1: SerialNumber: syz [ 1664.017507][T13058] cdc_ncm 7-1:1.0: skipping garbage [ 1664.017526][T13058] cdc_ncm 7-1:1.0: CDC Union missing and no IAD found [ 1664.017565][T13058] cdc_ncm 7-1:1.0: bind() failure [ 1664.054311][T13058] cdc_ncm 7-1:1.1: CDC Union missing and no IAD found [ 1664.054357][T13058] cdc_ncm 7-1:1.1: bind() failure [ 1664.173310][ C1] vkms_vblank_simulate: vblank timer overrun [ 1664.219059][T31398] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1664.224714][T13058] usb 7-1: USB disconnect, device number 30 [ 1664.237727][ C1] vkms_vblank_simulate: vblank timer overrun [ 1664.313717][ T5892] usb 2-1: USB disconnect, device number 18 [ 1664.371961][ C1] vkms_vblank_simulate: vblank timer overrun [ 1665.193949][ C1] vkms_vblank_simulate: vblank timer overrun [ 1665.300142][ C1] vkms_vblank_simulate: vblank timer overrun [ 1665.540257][T29486] bond0: (slave syz_tun): Releasing backup interface [ 1665.858594][ C1] vkms_vblank_simulate: vblank timer overrun [ 1666.456850][ C1] vkms_vblank_simulate: vblank timer overrun [ 1666.591968][ C1] vkms_vblank_simulate: vblank timer overrun [ 1667.224347][ C1] vkms_vblank_simulate: vblank timer overrun [ 1667.912024][ C1] vkms_vblank_simulate: vblank timer overrun [ 1668.492805][T31499] FAULT_INJECTION: forcing a failure. [ 1668.492805][T31499] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1668.492838][T31499] CPU: 0 UID: 0 PID: 31499 Comm: syz.4.10111 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1668.492859][T31499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1668.492870][T31499] Call Trace: [ 1668.492878][T31499] [ 1668.492886][T31499] dump_stack_lvl+0x189/0x250 [ 1668.492914][T31499] ? __pfx____ratelimit+0x10/0x10 [ 1668.492939][T31499] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1668.492959][T31499] ? __pfx__printk+0x10/0x10 [ 1668.492981][T31499] ? __might_fault+0xb0/0x130 [ 1668.493012][T31499] should_fail_ex+0x46c/0x600 [ 1668.493041][T31499] _copy_from_user+0x2d/0xb0 [ 1668.493062][T31499] do_sys_poll+0x23d/0xed0 [ 1668.493092][T31499] ? is_bpf_text_address+0x26/0x2b0 [ 1668.493116][T31499] ? __pfx_do_sys_poll+0x10/0x10 [ 1668.493210][T31499] ? do_raw_spin_lock+0x121/0x290 [ 1668.493267][T31499] ? set_user_sigmask+0xc7/0x1b0 [ 1668.493285][T31499] ? __pfx_set_user_sigmask+0x10/0x10 [ 1668.493313][T31499] __se_sys_ppoll+0x1ff/0x260 [ 1668.493335][T31499] ? __pfx___se_sys_ppoll+0x10/0x10 [ 1668.493354][T31499] ? __pfx_ksys_write+0x10/0x10 [ 1668.493375][T31499] ? do_syscall_64+0xbe/0xfa0 [ 1668.493392][T31499] ? __x64_sys_ppoll+0x20/0xc0 [ 1668.493412][T31499] do_syscall_64+0xfa/0xfa0 [ 1668.493427][T31499] ? lockdep_hardirqs_on+0x9c/0x150 [ 1668.493451][T31499] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1668.493469][T31499] ? clear_bhb_loop+0x60/0xb0 [ 1668.493491][T31499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1668.493508][T31499] RIP: 0033:0x7f4e04a6efc9 [ 1668.493524][T31499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1668.493539][T31499] RSP: 002b:00007f4e02cce038 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 1668.493557][T31499] RAX: ffffffffffffffda RBX: 00007f4e04cc5fa0 RCX: 00007f4e04a6efc9 [ 1668.493570][T31499] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000200000000040 [ 1668.493580][T31499] RBP: 00007f4e02cce090 R08: 0000000000000000 R09: 0000000000000000 [ 1668.493591][T31499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1668.493601][T31499] R13: 00007f4e04cc6038 R14: 00007f4e04cc5fa0 R15: 00007ffe0489f8b8 [ 1668.493629][T31499] [ 1668.940013][ C1] vkms_vblank_simulate: vblank timer overrun [ 1670.234745][ C1] vkms_vblank_simulate: vblank timer overrun [ 1670.557548][ C1] vkms_vblank_simulate: vblank timer overrun [ 1670.901940][ C1] vkms_vblank_simulate: vblank timer overrun [ 1671.024182][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1671.059683][T17442] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1671.081024][T17442] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1671.085730][T17442] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1671.113417][T17442] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1671.114332][T17442] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1671.260905][T31527] lo speed is unknown, defaulting to 1000 [ 1671.286467][T31538] openvswitch: netlink: IP tunnel dst address not specified [ 1671.566822][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1671.752851][ T37] audit: type=1326 audit(1760901541.778:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31561 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1671.752902][ T37] audit: type=1326 audit(1760901541.778:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31561 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1671.752941][ T37] audit: type=1326 audit(1760901541.788:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31561 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1671.752980][ T37] audit: type=1326 audit(1760901541.788:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31561 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1671.753019][ T37] audit: type=1326 audit(1760901541.788:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31561 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1671.753058][ T37] audit: type=1326 audit(1760901541.788:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31561 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1671.753097][ T37] audit: type=1326 audit(1760901541.788:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31561 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1671.753136][ T37] audit: type=1326 audit(1760901541.788:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31561 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1671.753174][ T37] audit: type=1326 audit(1760901541.788:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31561 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1671.753214][ T37] audit: type=1326 audit(1760901541.788:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31561 comm="syz.1.10138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1672.398710][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1673.299643][ C1] vkms_vblank_simulate: vblank timer overrun [ 1673.309376][ T5117] Bluetooth: hci0: command tx timeout [ 1674.233785][ C1] vkms_vblank_simulate: vblank timer overrun [ 1674.255988][ T1319] ieee802154 phy0 wpan0: encryption failed: -22 [ 1674.256059][ T1319] ieee802154 phy1 wpan1: encryption failed: -22 [ 1674.496196][ C1] vkms_vblank_simulate: vblank timer overrun [ 1674.684186][ C1] vkms_vblank_simulate: vblank timer overrun [ 1675.196434][ C1] vkms_vblank_simulate: vblank timer overrun [ 1675.437329][ C1] vkms_vblank_simulate: vblank timer overrun [ 1675.451105][ T5117] Bluetooth: hci0: command tx timeout [ 1675.720413][T31630] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10166'. [ 1675.760955][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1675.999943][T31640] batadv_slave_1: entered promiscuous mode [ 1676.021926][ C1] vkms_vblank_simulate: vblank timer overrun [ 1676.487630][T31527] chnl_net:caif_netlink_parms(): no params data found [ 1677.254067][ C1] vkms_vblank_simulate: vblank timer overrun [ 1677.531251][ T5117] Bluetooth: hci0: command tx timeout [ 1678.206042][T31649] batadv_slave_1: left promiscuous mode [ 1678.207447][T31677] batadv_slave_1: entered promiscuous mode [ 1678.245583][ C1] vkms_vblank_simulate: vblank timer overrun [ 1678.539239][T31682] batadv_slave_1: left promiscuous mode [ 1678.625950][ C1] vkms_vblank_simulate: vblank timer overrun [ 1679.433898][T31527] bridge0: port 1(bridge_slave_0) entered blocking state [ 1679.434031][T31527] bridge0: port 1(bridge_slave_0) entered disabled state [ 1679.434222][T31527] bridge_slave_0: entered allmulticast mode [ 1679.437110][T31527] bridge_slave_0: entered promiscuous mode [ 1679.470546][T31527] bridge0: port 2(bridge_slave_1) entered blocking state [ 1679.470682][T31527] bridge0: port 2(bridge_slave_1) entered disabled state [ 1679.470912][T31527] bridge_slave_1: entered allmulticast mode [ 1679.484420][T31527] bridge_slave_1: entered promiscuous mode [ 1679.561203][T13058] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 1679.611369][ T5117] Bluetooth: hci0: command tx timeout [ 1679.717396][T31527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1679.721345][T13058] usb 2-1: Using ep0 maxpacket: 32 [ 1679.739417][T13058] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 1679.739444][T13058] usb 2-1: config 0 has no interface number 0 [ 1679.739492][T13058] usb 2-1: config 0 interface 85 altsetting 7 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1679.739515][T13058] usb 2-1: config 0 interface 85 has no altsetting 0 [ 1679.740867][T31527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1679.789220][T13058] usb 2-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 1679.789249][T13058] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1679.789267][T13058] usb 2-1: Product: syz [ 1679.789280][T13058] usb 2-1: Manufacturer: syz [ 1679.789294][T13058] usb 2-1: SerialNumber: syz [ 1679.848709][T13058] usb 2-1: config 0 descriptor?? [ 1679.870377][T13058] appletouch 2-1:0.85: Could not find int-in endpoint [ 1679.870414][T13058] appletouch 2-1:0.85: probe with driver appletouch failed with error -5 [ 1679.902335][T13058] usbhid 2-1:0.85: couldn't find an input interrupt endpoint [ 1679.966628][ T12] bridge_slave_1: left allmulticast mode [ 1679.966656][ T12] bridge_slave_1: left promiscuous mode [ 1679.967624][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1680.065777][ T12] bridge_slave_0: left allmulticast mode [ 1680.065806][ T12] bridge_slave_0: left promiscuous mode [ 1680.066103][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1680.084633][T16625] usb 2-1: USB disconnect, device number 19 [ 1680.893058][T31797] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1680.893081][T31797] UDF-fs: Scanning with blocksize 512 failed [ 1680.923330][T31797] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1680.923353][T31797] UDF-fs: Scanning with blocksize 1024 failed [ 1680.923799][T31797] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1680.923814][T31797] UDF-fs: Scanning with blocksize 2048 failed [ 1680.924236][T31797] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1680.924250][T31797] UDF-fs: Scanning with blocksize 4096 failed [ 1680.925112][ C1] vkms_vblank_simulate: vblank timer overrun [ 1681.091306][ C1] vkms_vblank_simulate: vblank timer overrun [ 1681.225281][ C1] vkms_vblank_simulate: vblank timer overrun [ 1681.957058][ C1] vkms_vblank_simulate: vblank timer overrun [ 1682.127603][ C1] vkms_vblank_simulate: vblank timer overrun [ 1682.332317][ C1] vkms_vblank_simulate: vblank timer overrun [ 1682.561689][ C1] vkms_vblank_simulate: vblank timer overrun [ 1682.714096][T31836] fuse: Bad value for 'user_id' [ 1682.714115][T31836] fuse: Bad value for 'user_id' [ 1682.716685][T31836] 9pnet_fd: Insufficient options for proto=fd [ 1682.718661][ C1] vkms_vblank_simulate: vblank timer overrun [ 1682.824263][ C1] vkms_vblank_simulate: vblank timer overrun [ 1682.922821][ C1] vkms_vblank_simulate: vblank timer overrun [ 1683.434453][T31862] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1683.434653][T31862] UDF-fs: Scanning with blocksize 512 failed [ 1683.544093][T31862] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1683.544135][T31862] UDF-fs: Scanning with blocksize 1024 failed [ 1683.579248][T31862] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1683.579289][T31862] UDF-fs: Scanning with blocksize 2048 failed [ 1683.592942][T31862] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1683.592994][T31862] UDF-fs: Scanning with blocksize 4096 failed [ 1684.045225][ C1] vkms_vblank_simulate: vblank timer overrun [ 1684.139454][ C1] vkms_vblank_simulate: vblank timer overrun [ 1684.393044][ C1] vkms_vblank_simulate: vblank timer overrun [ 1684.561979][ C1] vkms_vblank_simulate: vblank timer overrun [ 1684.631515][ C1] vkms_vblank_simulate: vblank timer overrun [ 1684.906526][ C1] vkms_vblank_simulate: vblank timer overrun [ 1685.157537][ C1] vkms_vblank_simulate: vblank timer overrun [ 1685.642614][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1685.752241][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1685.794848][ T12] bond0 (unregistering): Released all slaves [ 1685.979790][ C1] vkms_vblank_simulate: vblank timer overrun [ 1686.094641][ C1] vkms_vblank_simulate: vblank timer overrun [ 1686.202627][T31527] team0: Port device team_slave_0 added [ 1686.205655][T31527] team0: Port device team_slave_1 added [ 1686.269000][ C1] vkms_vblank_simulate: vblank timer overrun [ 1686.618391][ C1] vkms_vblank_simulate: vblank timer overrun [ 1686.684163][ C1] vkms_vblank_simulate: vblank timer overrun [ 1687.158451][ C1] vkms_vblank_simulate: vblank timer overrun [ 1687.720880][T31527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1687.720898][T31527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1687.720921][T31527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1687.752212][ C1] vkms_vblank_simulate: vblank timer overrun [ 1687.755567][T31527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1687.755583][T31527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1687.755609][T31527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1688.078114][ C1] vkms_vblank_simulate: vblank timer overrun [ 1688.196291][ C1] vkms_vblank_simulate: vblank timer overrun [ 1688.644778][ C1] vkms_vblank_simulate: vblank timer overrun [ 1688.785147][ C1] vkms_vblank_simulate: vblank timer overrun [ 1688.910161][T31527] hsr_slave_0: entered promiscuous mode [ 1688.911828][T31527] hsr_slave_1: entered promiscuous mode [ 1688.912730][T31527] debugfs: 'hsr0' already exists in 'hsr' [ 1688.912752][T31527] Cannot create hsr debugfs directory [ 1688.939522][ C1] vkms_vblank_simulate: vblank timer overrun [ 1689.041236][ T12] hsr_slave_0: left promiscuous mode [ 1689.081463][ T12] hsr_slave_1: left promiscuous mode [ 1689.082161][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1689.082179][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1689.106440][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1689.106467][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1689.175916][ T12] veth1_macvtap: left promiscuous mode [ 1689.175984][ T12] veth0_macvtap: left promiscuous mode [ 1689.176129][ T12] veth1_vlan: left promiscuous mode [ 1689.176229][ T12] veth0_vlan: left promiscuous mode [ 1689.454988][ C1] vkms_vblank_simulate: vblank timer overrun [ 1689.507569][ C1] vkms_vblank_simulate: vblank timer overrun [ 1689.607140][ C1] vkms_vblank_simulate: vblank timer overrun [ 1689.663132][ C1] vkms_vblank_simulate: vblank timer overrun [ 1689.714365][ C1] vkms_vblank_simulate: vblank timer overrun [ 1689.762187][ C1] vkms_vblank_simulate: vblank timer overrun [ 1689.866134][ C1] vkms_vblank_simulate: vblank timer overrun [ 1689.928941][ C1] vkms_vblank_simulate: vblank timer overrun [ 1690.013568][ C1] vkms_vblank_simulate: vblank timer overrun [ 1690.159147][ C1] vkms_vblank_simulate: vblank timer overrun [ 1690.281601][ C1] vkms_vblank_simulate: vblank timer overrun [ 1690.439074][ C1] vkms_vblank_simulate: vblank timer overrun [ 1690.505774][ C1] vkms_vblank_simulate: vblank timer overrun [ 1690.608983][ C1] vkms_vblank_simulate: vblank timer overrun [ 1690.650734][ C1] vkms_vblank_simulate: vblank timer overrun [ 1690.768682][ C1] vkms_vblank_simulate: vblank timer overrun [ 1690.814263][ C1] vkms_vblank_simulate: vblank timer overrun [ 1690.877169][ C1] vkms_vblank_simulate: vblank timer overrun [ 1691.128378][ C1] vkms_vblank_simulate: vblank timer overrun [ 1691.184323][ C1] vkms_vblank_simulate: vblank timer overrun [ 1691.262366][ C1] vkms_vblank_simulate: vblank timer overrun [ 1691.328087][ C1] vkms_vblank_simulate: vblank timer overrun [ 1691.378262][ C1] vkms_vblank_simulate: vblank timer overrun [ 1691.508130][ C1] vkms_vblank_simulate: vblank timer overrun [ 1691.549138][ C1] vkms_vblank_simulate: vblank timer overrun [ 1691.693122][ C1] vkms_vblank_simulate: vblank timer overrun [ 1691.757022][ C1] vkms_vblank_simulate: vblank timer overrun [ 1691.901824][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1691.981094][ C1] vkms_vblank_simulate: vblank timer overrun [ 1692.037397][ C1] vkms_vblank_simulate: vblank timer overrun [ 1692.091474][ C1] vkms_vblank_simulate: vblank timer overrun [ 1692.141740][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1692.177079][ C1] vkms_vblank_simulate: vblank timer overrun [ 1692.234592][ C1] vkms_vblank_simulate: vblank timer overrun [ 1692.354304][ C1] vkms_vblank_simulate: vblank timer overrun [ 1692.556459][ C1] vkms_vblank_simulate: vblank timer overrun [ 1693.004170][ C1] vkms_vblank_simulate: vblank timer overrun [ 1693.134323][ C1] vkms_vblank_simulate: vblank timer overrun [ 1693.299608][ C1] vkms_vblank_simulate: vblank timer overrun [ 1693.637754][ C1] vkms_vblank_simulate: vblank timer overrun [ 1693.694041][ C1] vkms_vblank_simulate: vblank timer overrun [ 1693.818335][ C1] vkms_vblank_simulate: vblank timer overrun [ 1693.877714][ C1] vkms_vblank_simulate: vblank timer overrun [ 1694.031326][ C1] vkms_vblank_simulate: vblank timer overrun [ 1694.099759][ C1] vkms_vblank_simulate: vblank timer overrun [ 1694.225579][ C1] vkms_vblank_simulate: vblank timer overrun [ 1694.558553][ C1] vkms_vblank_simulate: vblank timer overrun [ 1694.774970][ C1] vkms_vblank_simulate: vblank timer overrun [ 1694.846011][ C1] vkms_vblank_simulate: vblank timer overrun [ 1694.984231][ C1] vkms_vblank_simulate: vblank timer overrun [ 1695.032154][ C1] vkms_vblank_simulate: vblank timer overrun [ 1695.571492][ C1] vkms_vblank_simulate: vblank timer overrun [ 1695.636463][ C1] vkms_vblank_simulate: vblank timer overrun [ 1695.696881][ C1] vkms_vblank_simulate: vblank timer overrun [ 1696.156863][ C1] vkms_vblank_simulate: vblank timer overrun [ 1696.272438][ C1] vkms_vblank_simulate: vblank timer overrun [ 1696.397870][ C1] vkms_vblank_simulate: vblank timer overrun [ 1696.625973][ C1] vkms_vblank_simulate: vblank timer overrun [ 1696.774322][ C1] vkms_vblank_simulate: vblank timer overrun [ 1696.874041][T32075] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10368'. [ 1697.008644][ C1] vkms_vblank_simulate: vblank timer overrun [ 1697.162458][T32093] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1697.233996][T32100] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1697.287858][T32093] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1697.340992][ C1] vkms_vblank_simulate: vblank timer overrun [ 1697.994304][ C1] vkms_vblank_simulate: vblank timer overrun [ 1698.372559][T31527] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1698.637361][ C1] vkms_vblank_simulate: vblank timer overrun [ 1698.668517][T31527] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1699.630553][T31527] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1699.686027][T31527] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1699.725405][ C1] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 1699.726534][ C1] vkms_vblank_simulate: vblank timer overrun [ 1699.771854][ C1] vkms_vblank_simulate: vblank timer overrun [ 1699.960771][ C1] vkms_vblank_simulate: vblank timer overrun [ 1700.108017][T31527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1700.150672][T31527] 8021q: adding VLAN 0 to HW filter on device team0 [ 1700.172875][ T1496] bridge0: port 1(bridge_slave_0) entered blocking state [ 1700.180955][ T1496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1700.208893][ T5117] Bluetooth: hci6: unexpected event for opcode 0x0004 [ 1700.230542][T30396] bridge0: port 2(bridge_slave_1) entered blocking state [ 1700.230692][T30396] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1700.518008][T31527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1700.766121][ C1] vkms_vblank_simulate: vblank timer overrun [ 1700.825113][T31527] veth0_vlan: entered promiscuous mode [ 1700.830362][T31527] veth1_vlan: entered promiscuous mode [ 1700.884603][T31527] veth0_macvtap: entered promiscuous mode [ 1700.889066][T31527] veth1_macvtap: entered promiscuous mode [ 1700.907907][T31527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1700.922907][T31527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1700.929532][T16421] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1700.929766][T16421] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1700.929818][T16421] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1700.929851][T16421] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1701.178714][ T1496] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1701.178736][ T1496] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1701.214968][ T1496] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1701.214989][ T1496] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1701.323382][T32207] ieee802154 phy0 wpan0: encryption failed: -22 [ 1704.251360][ T5117] Bluetooth: hci6: Controller not accepting commands anymore: ncmd = 0 [ 1704.251641][ T5117] Bluetooth: hci6: Injecting HCI hardware error event [ 1704.257791][ T5117] Bluetooth: hci6: hardware error 0x00 [ 1706.411502][ T5117] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 1724.413015][T17442] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1724.433335][T17442] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1724.448516][T17442] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1724.461506][T17442] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1724.464133][T17442] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1724.659924][T29355] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1724.922441][ C1] vkms_vblank_simulate: vblank timer overrun [ 1725.216381][T32250] netlink: 'syz.8.10433': attribute type 21 has an invalid length. [ 1725.219325][ C1] vkms_vblank_simulate: vblank timer overrun [ 1725.417985][ C1] vkms_vblank_simulate: vblank timer overrun [ 1725.964236][ C1] vkms_vblank_simulate: vblank timer overrun [ 1726.280454][T32233] lo speed is unknown, defaulting to 1000 [ 1726.577260][ T5117] Bluetooth: hci1: command tx timeout [ 1726.587936][ C1] vkms_vblank_simulate: vblank timer overrun [ 1726.647629][T29355] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1726.910481][ C1] vkms_vblank_simulate: vblank timer overrun [ 1727.123701][ C1] vkms_vblank_simulate: vblank timer overrun [ 1727.552819][ C1] vkms_vblank_simulate: vblank timer overrun [ 1728.527313][ C1] vkms_vblank_simulate: vblank timer overrun [ 1729.639234][ T5117] Bluetooth: hci1: command tx timeout [ 1729.691005][ C1] vkms_vblank_simulate: vblank timer overrun [ 1729.705135][T29355] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1730.170566][T29355] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1730.531334][T32318] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10462'. [ 1730.689837][T32323] batadv_slave_1: entered promiscuous mode [ 1730.823928][ C1] vkms_vblank_simulate: vblank timer overrun [ 1731.241809][ C1] vkms_vblank_simulate: vblank timer overrun [ 1731.729627][ C1] vkms_vblank_simulate: vblank timer overrun [ 1731.844805][T32233] chnl_net:caif_netlink_parms(): no params data found [ 1732.201187][T17442] Bluetooth: hci1: command tx timeout [ 1732.303042][ C1] vkms_vblank_simulate: vblank timer overrun [ 1732.412084][T32326] batadv_slave_1: left promiscuous mode [ 1732.412630][T29355] bridge_slave_1: left allmulticast mode [ 1732.412653][T29355] bridge_slave_1: left promiscuous mode [ 1732.412907][T29355] bridge0: port 2(bridge_slave_1) entered disabled state [ 1733.042314][T29355] bridge_slave_0: left allmulticast mode [ 1733.042344][T29355] bridge_slave_0: left promiscuous mode [ 1733.045020][T29355] bridge0: port 1(bridge_slave_0) entered disabled state [ 1733.268701][ C1] vkms_vblank_simulate: vblank timer overrun [ 1735.010513][T17442] Bluetooth: hci1: command tx timeout [ 1735.037641][ C1] vkms_vblank_simulate: vblank timer overrun [ 1735.224544][ C1] vkms_vblank_simulate: vblank timer overrun [ 1735.581976][ T1319] ieee802154 phy0 wpan0: encryption failed: -22 [ 1735.582047][ T1319] ieee802154 phy1 wpan1: encryption failed: -22 [ 1737.203784][ C1] vkms_vblank_simulate: vblank timer overrun [ 1737.510103][ C1] vkms_vblank_simulate: vblank timer overrun [ 1737.657068][T32447] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10517'. [ 1737.739560][ C1] vkms_vblank_simulate: vblank timer overrun [ 1737.851768][ C1] vkms_vblank_simulate: vblank timer overrun [ 1738.061682][ C1] vkms_vblank_simulate: vblank timer overrun [ 1738.144449][ C1] vkms_vblank_simulate: vblank timer overrun [ 1738.250492][ C1] vkms_vblank_simulate: vblank timer overrun [ 1738.346542][ C1] vkms_vblank_simulate: vblank timer overrun [ 1738.460860][ C1] vkms_vblank_simulate: vblank timer overrun [ 1738.592563][ C1] vkms_vblank_simulate: vblank timer overrun [ 1738.686860][ C1] vkms_vblank_simulate: vblank timer overrun [ 1738.805557][ T37] kauditd_printk_skb: 14 callbacks suppressed [ 1738.805574][ T37] audit: type=1326 audit(1760901608.848:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=32481 comm="syz.1.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1738.806328][ T37] audit: type=1326 audit(1760901608.848:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=32481 comm="syz.1.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1738.806650][ T37] audit: type=1326 audit(1760901608.848:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=32481 comm="syz.1.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1738.807049][ T37] audit: type=1326 audit(1760901608.848:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=32481 comm="syz.1.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1738.807445][ T37] audit: type=1326 audit(1760901608.848:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=32481 comm="syz.1.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1738.819215][ T37] audit: type=1326 audit(1760901608.858:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=32481 comm="syz.1.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1738.819270][ T37] audit: type=1326 audit(1760901608.858:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=32481 comm="syz.1.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1738.819974][ T37] audit: type=1326 audit(1760901608.858:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=32481 comm="syz.1.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1738.820014][ T37] audit: type=1326 audit(1760901608.858:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=32481 comm="syz.1.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1738.820051][ T37] audit: type=1326 audit(1760901608.858:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=32481 comm="syz.1.10534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc75aacefc9 code=0x7ffc0000 [ 1739.086432][ C1] vkms_vblank_simulate: vblank timer overrun [ 1739.181944][T29355] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 1739.181971][T29355] bridge1 (unregistering): left promiscuous mode [ 1739.346677][ C1] vkms_vblank_simulate: vblank timer overrun [ 1739.402936][ C1] vkms_vblank_simulate: vblank timer overrun [ 1739.477353][ C1] vkms_vblank_simulate: vblank timer overrun [ 1739.620982][ C1] vkms_vblank_simulate: vblank timer overrun [ 1739.702352][ C1] vkms_vblank_simulate: vblank timer overrun [ 1739.769231][ C1] vkms_vblank_simulate: vblank timer overrun [ 1739.899819][ C1] vkms_vblank_simulate: vblank timer overrun [ 1740.029471][ C1] vkms_vblank_simulate: vblank timer overrun [ 1740.090116][ C1] vkms_vblank_simulate: vblank timer overrun [ 1740.158535][ C1] vkms_vblank_simulate: vblank timer overrun [ 1740.220940][ C1] vkms_vblank_simulate: vblank timer overrun [ 1740.289520][ C1] vkms_vblank_simulate: vblank timer overrun [ 1740.361070][ C1] vkms_vblank_simulate: vblank timer overrun [ 1740.432050][T29355] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1740.513294][T29355] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1740.555506][T29355] bond0 (unregistering): Released all slaves [ 1740.616395][ C1] vkms_vblank_simulate: vblank timer overrun [ 1740.673738][ C1] vkms_vblank_simulate: vblank timer overrun [ 1740.769057][ C1] vkms_vblank_simulate: vblank timer overrun [ 1740.863910][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.021286][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.090893][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.145607][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.211459][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.278292][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.339569][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.396305][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.450712][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.512991][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.591773][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.685576][T29355] bond1 (unregistering): Released all slaves [ 1741.756874][ C1] vkms_vblank_simulate: vblank timer overrun [ 1741.840672][ C1] vkms_vblank_simulate: vblank timer overrun [ 1742.099039][ C1] vkms_vblank_simulate: vblank timer overrun [ 1742.184727][ C1] vkms_vblank_simulate: vblank timer overrun [ 1742.258496][ C1] vkms_vblank_simulate: vblank timer overrun [ 1742.327400][ C1] vkms_vblank_simulate: vblank timer overrun [ 1742.421907][ C1] vkms_vblank_simulate: vblank timer overrun [ 1742.507681][ C1] vkms_vblank_simulate: vblank timer overrun [ 1742.585375][ C1] vkms_vblank_simulate: vblank timer overrun [ 1742.694507][ C1] vkms_vblank_simulate: vblank timer overrun [ 1742.802721][ C1] vkms_vblank_simulate: vblank timer overrun [ 1742.891383][ C1] vkms_vblank_simulate: vblank timer overrun [ 1742.975901][ C1] vkms_vblank_simulate: vblank timer overrun [ 1743.049820][ C1] vkms_vblank_simulate: vblank timer overrun [ 1743.086036][T29355] bond2 (unregistering): Released all slaves [ 1743.178737][T32349] batadv_slave_1: entered promiscuous mode [ 1743.220940][T32349] batadv_slave_1: left promiscuous mode [ 1743.282221][ C1] vkms_vblank_simulate: vblank timer overrun [ 1743.393031][ C1] vkms_vblank_simulate: vblank timer overrun [ 1743.467443][T32632] ------------[ cut here ]------------ [ 1743.467467][T32632] WARNING: CPU: 0 PID: 32632 at ./include/linux/seqlock.h:221 cgroup_freeze+0x80a/0xf90 [ 1743.467514][T32632] Modules linked in: [ 1743.467533][T32632] CPU: 0 UID: 0 PID: 32632 Comm: syz.1.10605 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1743.467555][T32632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1743.467568][T32632] RIP: 0010:cgroup_freeze+0x80a/0xf90 [ 1743.467594][T32632] Code: 90 e9 9e fb ff ff 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c e7 f9 ff ff 4c 89 f7 e8 c1 1f 68 00 e9 da f9 ff ff e8 37 68 06 00 90 <0f> 0b 90 e9 10 fc ff ff 44 89 f9 80 e1 07 38 c1 48 8b 0c 24 0f 8c [ 1743.467611][T32632] RSP: 0018:ffffc9001030f8e0 EFLAGS: 00010287 [ 1743.467628][T32632] RAX: ffffffff81b8a4d9 RBX: 0000000000000000 RCX: 0000000000080000 [ 1743.467642][T32632] RDX: ffffc9000fb51000 RSI: 00000000000000a8 RDI: 00000000000000a9 [ 1743.467655][T32632] RBP: ffffc9001030fa70 R08: 0000000000000000 R09: 0000000000000000 [ 1743.467668][T32632] R10: dffffc0000000000 R11: fffffbfff1deea2f R12: dffffc0000000000 [ 1743.467682][T32632] R13: 0000000000000000 R14: 0000000000000001 R15: ffff888011240791 [ 1743.467695][T32632] FS: 00007fc758d366c0(0000) GS:ffff888126bc8000(0000) knlGS:0000000000000000 [ 1743.467713][T32632] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1743.467726][T32632] CR2: 000055555c6c2808 CR3: 000000005b23e000 CR4: 00000000003526f0 [ 1743.467743][T32632] Call Trace: [ 1743.467752][T32632] [ 1743.467767][T32632] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 1743.467824][T32632] ? __pfx_cgroup_freeze+0x10/0x10 [ 1743.467847][T32632] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 1743.467873][T32632] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1743.467897][T32632] ? try_to_take_rt_mutex+0x7fd/0xac0 [ 1743.467932][T32632] ? mutex_lock_nested+0x154/0x1d0 [ 1743.467954][T32632] ? cgroup_kn_lock_live+0x13c/0x230 [ 1743.467986][T32632] cgroup_freeze_write+0x156/0x1c0 [ 1743.468013][T32632] ? __pfx_cgroup_freeze_write+0x10/0x10 [ 1743.468034][T32632] ? kernfs_root+0x1c/0x230 [ 1743.468056][T32632] ? kernfs_root+0x1c/0x230 [ 1743.468081][T32632] ? kernfs_root+0x1ea/0x230 [ 1743.468110][T32632] ? __pfx_cgroup_freeze_write+0x10/0x10 [ 1743.468134][T32632] cgroup_file_write+0x39e/0x740 [ 1743.468161][T32632] ? __pfx_cgroup_file_write+0x10/0x10 [ 1743.468197][T32632] ? __pfx_cgroup_file_write+0x10/0x10 [ 1743.468215][T32632] kernfs_fop_write_iter+0x3b0/0x540 [ 1743.468245][T32632] vfs_write+0x5d5/0xb40 [ 1743.468277][T32632] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 1743.468299][T32632] ? __pfx_vfs_write+0x10/0x10 [ 1743.468322][T32632] ? try_to_take_rt_mutex+0x7fd/0xac0 [ 1743.468356][T32632] ? mutex_lock_nested+0x154/0x1d0 [ 1743.468377][T32632] ? fdget_pos+0x253/0x320 [ 1743.468407][T32632] ksys_write+0x14b/0x260 [ 1743.468429][T32632] ? __pfx_ksys_write+0x10/0x10 [ 1743.468452][T32632] ? do_syscall_64+0xbe/0xfa0 [ 1743.468476][T32632] do_syscall_64+0xfa/0xfa0 [ 1743.468492][T32632] ? lockdep_hardirqs_on+0x9c/0x150 [ 1743.468518][T32632] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1743.468538][T32632] ? clear_bhb_loop+0x60/0xb0 [ 1743.468562][T32632] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1743.468580][T32632] RIP: 0033:0x7fc75aacefc9 [ 1743.468599][T32632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1743.468615][T32632] RSP: 002b:00007fc758d36038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1743.468634][T32632] RAX: ffffffffffffffda RBX: 00007fc75ad25fa0 RCX: 00007fc75aacefc9 [ 1743.468648][T32632] RDX: 0000000000000012 RSI: 0000200000000200 RDI: 0000000000000007 [ 1743.468660][T32632] RBP: 00007fc75ab51f91 R08: 0000000000000000 R09: 0000000000000000 [ 1743.468672][T32632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1743.468683][T32632] R13: 00007fc75ad26038 R14: 00007fc75ad25fa0 R15: 00007ffc2e2e9388 [ 1743.468716][T32632] [ 1743.468737][T32632] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1743.468751][T32632] CPU: 0 UID: 0 PID: 32632 Comm: syz.1.10605 Not tainted syzkaller #0 PREEMPT_{RT,(full)} [ 1743.468771][T32632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1743.468783][T32632] Call Trace: [ 1743.468793][T32632] [ 1743.468802][T32632] dump_stack_lvl+0x99/0x250 [ 1743.468828][T32632] ? __asan_memcpy+0x40/0x70 [ 1743.468854][T32632] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1743.468877][T32632] ? __pfx__printk+0x10/0x10 [ 1743.468917][T32632] vpanic+0x237/0x6d0 [ 1743.468966][T32632] ? __pfx_vpanic+0x10/0x10 [ 1743.468998][T32632] panic+0xb9/0xc0 [ 1743.469017][T32632] ? __pfx_panic+0x10/0x10 [ 1743.469056][T32632] __warn+0x31b/0x4b0 [ 1743.469073][T32632] ? cgroup_freeze+0x80a/0xf90 [ 1743.469109][T32632] ? cgroup_freeze+0x80a/0xf90 [ 1743.469135][T32632] report_bug+0x2be/0x4f0 [ 1743.469220][T32632] ? cgroup_freeze+0x80a/0xf90 [ 1743.469247][T32632] ? cgroup_freeze+0x80a/0xf90 [ 1743.469273][T32632] ? cgroup_freeze+0x80c/0xf90 [ 1743.469297][T32632] handle_bug+0x84/0x160 [ 1743.469319][T32632] exc_invalid_op+0x1a/0x50 [ 1743.469344][T32632] asm_exc_invalid_op+0x1a/0x20 [ 1743.469362][T32632] RIP: 0010:cgroup_freeze+0x80a/0xf90 [ 1743.469388][T32632] Code: 90 e9 9e fb ff ff 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c e7 f9 ff ff 4c 89 f7 e8 c1 1f 68 00 e9 da f9 ff ff e8 37 68 06 00 90 <0f> 0b 90 e9 10 fc ff ff 44 89 f9 80 e1 07 38 c1 48 8b 0c 24 0f 8c [ 1743.469405][T32632] RSP: 0018:ffffc9001030f8e0 EFLAGS: 00010287 [ 1743.469421][T32632] RAX: ffffffff81b8a4d9 RBX: 0000000000000000 RCX: 0000000000080000 [ 1743.469435][T32632] RDX: ffffc9000fb51000 RSI: 00000000000000a8 RDI: 00000000000000a9 [ 1743.469447][T32632] RBP: ffffc9001030fa70 R08: 0000000000000000 R09: 0000000000000000 [ 1743.469460][T32632] R10: dffffc0000000000 R11: fffffbfff1deea2f R12: dffffc0000000000 [ 1743.469475][T32632] R13: 0000000000000000 R14: 0000000000000001 R15: ffff888011240791 [ 1743.469498][T32632] ? cgroup_freeze+0x809/0xf90 [ 1743.469537][T32632] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 1743.469567][T32632] ? __pfx_cgroup_freeze+0x10/0x10 [ 1743.469590][T32632] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 1743.469616][T32632] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1743.469640][T32632] ? try_to_take_rt_mutex+0x7fd/0xac0 [ 1743.469673][T32632] ? mutex_lock_nested+0x154/0x1d0 [ 1743.469694][T32632] ? cgroup_kn_lock_live+0x13c/0x230 [ 1743.469726][T32632] cgroup_freeze_write+0x156/0x1c0 [ 1743.469751][T32632] ? __pfx_cgroup_freeze_write+0x10/0x10 [ 1743.469773][T32632] ? kernfs_root+0x1c/0x230 [ 1743.469794][T32632] ? kernfs_root+0x1c/0x230 [ 1743.469818][T32632] ? kernfs_root+0x1ea/0x230 [ 1743.469840][T32632] ? __pfx_cgroup_freeze_write+0x10/0x10 [ 1743.469908][T32632] cgroup_file_write+0x39e/0x740 [ 1743.469930][T32632] ? __pfx_cgroup_file_write+0x10/0x10 [ 1743.469961][T32632] ? __pfx_cgroup_file_write+0x10/0x10 [ 1743.469979][T32632] kernfs_fop_write_iter+0x3b0/0x540 [ 1743.470009][T32632] vfs_write+0x5d5/0xb40 [ 1743.470040][T32632] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 1743.470064][T32632] ? __pfx_vfs_write+0x10/0x10 [ 1743.470087][T32632] ? try_to_take_rt_mutex+0x7fd/0xac0 [ 1743.470121][T32632] ? mutex_lock_nested+0x154/0x1d0 [ 1743.470143][T32632] ? fdget_pos+0x253/0x320 [ 1743.470175][T32632] ksys_write+0x14b/0x260 [ 1743.470197][T32632] ? __pfx_ksys_write+0x10/0x10 [ 1743.470219][T32632] ? do_syscall_64+0xbe/0xfa0 [ 1743.470253][T32632] do_syscall_64+0xfa/0xfa0 [ 1743.470270][T32632] ? lockdep_hardirqs_on+0x9c/0x150 [ 1743.470296][T32632] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1743.470316][T32632] ? clear_bhb_loop+0x60/0xb0 [ 1743.470339][T32632] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1743.470358][T32632] RIP: 0033:0x7fc75aacefc9 [ 1743.470376][T32632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1743.470392][T32632] RSP: 002b:00007fc758d36038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1743.470413][T32632] RAX: ffffffffffffffda RBX: 00007fc75ad25fa0 RCX: 00007fc75aacefc9 [ 1743.470428][T32632] RDX: 0000000000000012 RSI: 0000200000000200 RDI: 0000000000000007 [ 1743.470441][T32632] RBP: 00007fc75ab51f91 R08: 0000000000000000 R09: 0000000000000000 [ 1743.470455][T32632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1743.470468][T32632] R13: 00007fc75ad26038 R14: 00007fc75ad25fa0 R15: 00007ffc2e2e9388 [ 1743.470504][T32632] [ 1743.470770][T32632] Kernel Offset: disabled