last executing test programs: 2m40.859081227s ago: executing program 3 (id=456): r0 = socket$pppoe(0x18, 0x1, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) socket$l2tp6(0xa, 0x2, 0x73) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000001c0), 0x2, 0x141102) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)="a2b4ad1b722505", 0x7}], 0x1) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x20000000005, 0x21}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x2400c729, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) splice(r2, 0x0, r3, 0x0, 0xfffd, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047452, 0x0) 2m39.89506286s ago: executing program 3 (id=459): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x10, 0x70bd2d, 0x2ddfdbba, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x200488c1}, 0x850) r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000280)="d25a", 0x2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) syz_io_uring_setup(0x337c, &(0x7f0000000180)={0x0, 0x9423, 0x200, 0x200, 0x299}, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) clock_settime(0x1ed5d7403, &(0x7f0000000180)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@float={0x9, 0x0, 0x0, 0x10, 0x10}, @volatile={0xe, 0x0, 0x0, 0x9, 0x1}, @restrict={0x4}]}, {0x0, [0x30, 0x0]}}, &(0x7f0000000f00)=""/4096, 0x40, 0x1000, 0x1, 0x7, 0x10000, @value=r3}, 0x28) read$FUSE(r4, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) readv(r6, &(0x7f0000000280)=[{&(0x7f0000000200)=""/117, 0x75}], 0x1) write$FUSE_INIT(r4, &(0x7f00000007c0)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0x1008800a, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20}}, 0x50) syz_fuse_handle_req(r4, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x11}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6ba00, 0x0) keyctl$setperm(0x5, r0, 0x20000000) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = dup(r7) write$rfkill(r8, &(0x7f0000000240)={0x990, 0x3, 0x2}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x3, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 2m39.780328552s ago: executing program 3 (id=461): r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) 2m39.75659298s ago: executing program 3 (id=462): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="000000001000000008"]) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = syz_io_uring_setup(0x597, &(0x7f00000000c0)={0x0, 0x7079, 0x400, 0x3, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_UNLINKAT={0x24, 0x4c, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)='./file1\x00', 0x0, 0x200, 0x1}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) setuid(r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x101002) sched_setscheduler(0x0, 0x2, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(0xffffffffffffffff, 0xc06864ce, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$tipc(0x1e, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x101600, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$tipc(r5, &(0x7f0000003100)=@id, 0x10) sendmmsg$inet(r5, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000002c0)="91199893b794f675ec88239fef317c764ee3a8ecbdc2a8c32d46f77944d1de9f924d05d3566b8eb8f5750393c669559d05543efa2927ef0d2b10e3d4f8541f34e1c7c8ca2d1e811f67f3dc50fdd469af72a49e684e28a364f5da124dff2b55a5536aa670b82da70bf0f19cd420371848ddc41d65649fde307c1971599f2fec84845e32bb2b6ebda099de12e8b64842024389524a1c5a97608000d1030d99e2a6e23a0bc8", 0xa4}, {&(0x7f0000000380)="11a68683394e1541cc444dff7adf30f079408cb066a6f8f4d33c4f11850de78c586d1a2ccff92e8e83fb82e447d9b88de42182e9e8c97415f41ef8a504215a2b2fdb1404c9659fdb988d0f527c3675cf2b", 0x51}, {&(0x7f0000000400)="875ad17d55c11f1ea6ec6cd17661afc73209e32142961e4660591bf3ca40d05a507ac0b0e71f7ed4c63f52a003cc8102f20dc6e33b5dc6de64ac815cf87867507cc072f0cb762aa5deb8731a699d3c7c69f85266ba51eb244f20129de491adaeb0c2d2eb13c1f215ddff92b05148f0ad513018b14798e45e55ecb916d4dd89f2df7e33c470998f325bf453f929d86196", 0x90}, {&(0x7f00000004c0)="1273dd9951adeaefffe3c4957c86dbff8693adf2202b620b3aec000cf330bb7249", 0x21}, {&(0x7f0000000500)="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", 0xba7}], 0x5}}], 0x300, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) r6 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) io_submit(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 2m36.490730028s ago: executing program 3 (id=469): r0 = socket$pppoe(0x18, 0x1, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) socket$l2tp6(0xa, 0x2, 0x73) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000001c0), 0x2, 0x141102) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)="a2b4ad1b722505", 0x7}], 0x1) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x20000000005, 0x21}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x2400c729, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) splice(r2, 0x0, r3, 0x0, 0xfffd, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047452, 0x0) 2m35.180527118s ago: executing program 3 (id=471): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000100000000000000"], 0x48) socket(0x9, 0x80805, 0xfffffffc) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000001080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x4000, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000300)=@abs, 0x6e) socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x4}, 0x8) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$unix(0x1, 0x0, 0x0) bind$unix(r7, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r7, 0x0) connect$unix(r6, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r7, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e, 0x80800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x8, 0x15555555, 0xc, 0xfffffffffffffffd, 0x59c}) ioctl$SG_BLKTRACETEARDOWN(r8, 0x1276, 0x20000000) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000007600fe21000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000840000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400004d44e5c585000000820000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r9, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x2, 0x29, 0x0, @empty=0xe000, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) 2m19.596126682s ago: executing program 32 (id=471): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000100000000000000"], 0x48) socket(0x9, 0x80805, 0xfffffffc) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000001080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x4000, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000300)=@abs, 0x6e) socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x4}, 0x8) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$unix(0x1, 0x0, 0x0) bind$unix(r7, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r7, 0x0) connect$unix(r6, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r7, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e, 0x80800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x8, 0x15555555, 0xc, 0xfffffffffffffffd, 0x59c}) ioctl$SG_BLKTRACETEARDOWN(r8, 0x1276, 0x20000000) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000007600fe21000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000840000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400004d44e5c585000000820000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r9, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x2, 0x29, 0x0, @empty=0xe000, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) 11.667697345s ago: executing program 1 (id=810): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0xa, 0xf, 0x80, 0x3, 0x1, 0x6, 0x80, 0x6, 0x5, 0x63, 0x9, 0x7, 0x1, 0x3, 0x7, 0x8001, [0x0, 0x7]}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r2, 0x3}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r2, 0x27}, &(0x7f0000000080)=0x8) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r4 = syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x3c, 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f00000000c0)=0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000180)) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r5, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null}, 0x1c) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r8 = syz_open_dev$sg(0x0, 0x0, 0x2a00) ioctl$SG_GET_VERSION_NUM(r8, 0x2284, 0x0) r9 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r9, 0x2120}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 10.856322711s ago: executing program 0 (id=812): prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r1, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x100000}], 0x2, 0x0, 0x0, 0xb) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000080)={0x1f, 0x14, 0x9, 0x2, 0x2e, 0x6, &(0x7f0000000040)="01bc67695836c62fac2b9e44cfe0af2e2a6246531d8320973681246d057d3793a2eb4c25fdc14f5c358ddf35a702"}) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) flock(r5, 0x0) read$msr(r4, &(0x7f0000032680)=""/102392, 0x18ff8) 10.333856938s ago: executing program 1 (id=814): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000200)=""/103, 0x67}], 0x1) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) semctl$SEM_INFO(r2, 0x2, 0x13, &(0x7f0000000200)=""/181) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) read$msr(r3, &(0x7f000004b680)=""/102393, 0x18ff9) semctl$SETALL(r2, 0x0, 0x11, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0, 0x8}, 0x8) semtimedop(r2, &(0x7f0000000000)=[{}, {0x0, 0x8000, 0x1000}], 0x2, 0x0) semop(r2, &(0x7f00000003c0)=[{0x0, 0x7fff, 0x1000}, {0x3, 0x0, 0x1000}, {0x1, 0x131, 0x1800}], 0x3) getpid() shmget(0x1, 0xffffffffff000, 0x200, &(0x7f0000ffb000/0x3000)=nil) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) semop(r2, &(0x7f0000000040)=[{0x4, 0x2, 0x1000}, {0x1, 0x3}, {0x80c97f7182e6b3a1, 0x40, 0x800}], 0x3) mount(&(0x7f0000000000)=@sr0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='adfs\x00', 0x200800, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r5, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x1, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x8884}, 0x20000040) 10.106438329s ago: executing program 4 (id=818): syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d5e9bd40eb030200c0ba050000010902115c01000000000904000001b504b100090581"], 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a320000000005000100070000001400078008001340000000000800124009"], 0x64}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_connect(0x6, 0x24, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x10}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x60242, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000f40)={'pimreg\x00', 0x3c32}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1c, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000001240)={'macvlan0\x00', 0x400}) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x4, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000140)=""/27) 9.936230352s ago: executing program 0 (id=819): r0 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x2100) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000300)={&(0x7f00000001c0)=[0x0], 0x1}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5453, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)=0x97b3) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000003c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000200)={r1, r3, r4, 0xfffffffd, 0x7, 0x80000003, 0xffffffff, 0x0, 0x1000005, 0xe, 0xd, 0x322}) r5 = syz_open_dev$video4linux(&(0x7f0000000080), 0x6d6b, 0x480) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000390007010000000000800000037c000093d4fe9cfd0b6a40a8c9b56d748c40788eb745d85e936a8950b7af9848ddb1fb465fd1ea9fa6b36ed71afc54028a7d342da2096c1a2fe555"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x4040) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x20040000) ioctl$VIDIOC_QUERYMENU(r5, 0xc008561c, &(0x7f0000000000)={0x980914, 0x81, @value=0x327}) sendmsg$NFNL_MSG_ACCT_GET(r7, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x90, 0x1, 0x7, 0x201, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x95c0}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x400}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xa01}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000800) 9.350577185s ago: executing program 2 (id=820): socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) r3 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000002c0)) ioctl$IOC_PR_PREEMPT(r2, 0x40046109, &(0x7f0000000040)={0xd0}) ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f00000001c0)={"a0020022", 0x5, 0x6, 0xf8, 0x6, 0x0, "331273b23882cfbadc0000002c1c00", "320e00", '\x00', '\x00', ["c386afeeffffffffffffec00", "51f3541a910080ffffcb3a10", "e100", "0b006a4a85f074a1ab872000"]}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000640)=ANY=[@ANYBLOB="4400000010000305fcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="05030200157e0000140012800c0001006d61637674617000", @ANYRES32, @ANYBLOB="080004"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x48094) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) kexec_load(0x0, 0x0, 0x0, 0x0) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x50, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x5) dup(r5) 9.336090757s ago: executing program 0 (id=821): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_dev$vcsn(&(0x7f0000000b40), 0x1ff, 0x400) openat(0xffffffffffffff9c, 0x0, 0x40, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x8e000, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r6, 0x89e1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xd2, &(0x7f00000002c0)=""/210}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 8.802723888s ago: executing program 1 (id=824): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x20000) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) connect(r2, &(0x7f0000000000)=@ieee802154={0x24, @short={0x2, 0xfffc, 0xffff}}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r6) sendmsg$IEEE802154_LIST_PHY(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r7, 0x30b, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x20000004) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 7.796225772s ago: executing program 1 (id=825): mprotect(&(0x7f00004fe000/0x2000)=nil, 0x2000, 0x500000e) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000300)='syzkaller\x00'}, 0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x200048cc) syz_clone(0x81000000, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f000027f000/0x2000)=nil, 0x2000, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$video(&(0x7f0000000040), 0x8, 0x4000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0, 0x0, 0x10000}, 0x18) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x4048aec9, &(0x7f0000000740)={0x1, 0x0, @ioapic={0x2, 0x296a, 0xf7f, 0x3, 0x0, [{0x98, 0x27, 0x81, '\x00', 0x7f}, {0xfd, 0xc, 0x81, '\x00', 0xf5}, {0xe9, 0x4, 0x8, '\x00', 0xe}, {0x7, 0x8, 0x3, '\x00', 0x8f}, {0x9, 0x80, 0xb1, '\x00', 0x3}, {0xf, 0x9, 0x28, '\x00', 0xaa}, {0x7f, 0x8, 0x1, '\x00', 0x3}, {0x1, 0x3, 0x0, '\x00', 0x67}, {0x2, 0x7, 0x91, '\x00', 0x8}, {0x8, 0x3, 0x43, '\x00', 0x80}, {0xfc, 0x8, 0x4, '\x00', 0x3}, {0x2, 0x3, 0xff, '\x00', 0x8}, {0x6, 0x6, 0x4, '\x00', 0xa6}, {0x9, 0x0, 0xa, '\x00', 0x7}, {0x4, 0x4e, 0x9}, {0x6, 0x5e, 0x5, '\x00', 0x3}, {0x5, 0x5, 0x7, '\x00', 0x5}, {0x0, 0x3, 0x3, '\x00', 0xff}, {0x5, 0x0, 0xb, '\x00', 0x3}, {0x4, 0x6, 0xb, '\x00', 0x3}, {0x7f, 0xf1, 0xb, '\x00', 0x4}, {0x7, 0x40, 0x9, '\x00', 0x10}, {0x2, 0x8, 0x1, '\x00', 0x7}, {0x2, 0xc, 0x91, '\x00', 0x1}]}}) ioctl$KVM_SET_IRQCHIP(r5, 0xc048aec8, &(0x7f0000000080)={0x1, 0x0, @ioapic={0x1, 0x9, 0xd, 0x6, 0x0, [{0x8, 0x8, 0x2, '\x00', 0x7}, {0xa6, 0x5, 0x3, '\x00', 0x10}, {0x9, 0x9, 0x7f, '\x00', 0x4}, {0x4, 0x80, 0xa8, '\x00', 0x8}, {0x6, 0x2, 0x1, '\x00', 0x7}, {0x8, 0xc0, 0xa7}, {0x7, 0x5, 0xbc, '\x00', 0x9}, {0xd, 0x0, 0x9, '\x00', 0xe}, {0x8, 0x5, 0x8, '\x00', 0x7f}, {0x8, 0x10, 0x5, '\x00', 0xf9}, {0x6, 0x9, 0x2, '\x00', 0x1}, {0x0, 0x4, 0xe, '\x00', 0x40}, {0x9, 0xd6, 0x2}, {0x4, 0x9, 0x6, '\x00', 0x7}, {0x4, 0x0, 0x7, '\x00', 0xf0}, {0x3, 0x4, 0x4, '\x00', 0xb1}, {0xa, 0x0, 0x0, '\x00', 0x3e}, {0xfb, 0x7f, 0x3, '\x00', 0x8}, {0x56, 0xa, 0x9, '\x00', 0x4}, {0xa, 0x9, 0x80, '\x00', 0x4}, {0x5, 0x2, 0x0, '\x00', 0x3}, {0x6, 0x9, 0x8, '\x00', 0xfe}, {0x3, 0x4, 0xfb, '\x00', 0x5}, {0x6, 0xf7, 0x3, '\x00', 0x2}]}}) socket(0x26, 0x4, 0x51660000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 7.760470637s ago: executing program 0 (id=826): prlimit64(0x0, 0xe, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0000000000000000000000514e9dc80000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES16, @ANYBLOB="0000000000000000b70500000800000085000000a7000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) setrlimit(0x1, &(0x7f0000000040)={0xe62e, 0x1}) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r0 = openat$userfaultfd(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$USERFAULTFD_IOC_NEW(r0, 0xaa00) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000200001030000000084000000020000fe0000000006000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x4000050) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000021000100"], 0x28}}, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) write$tun(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000bbbbbbbbbbbbaaaaaaaaaabb86dd6d00"], 0x52) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000044000180060001000a00000008000500000000000c00070000000000000000000800090030002300090006006e6f6e6500000000080008000000000008000b"], 0x58}}, 0x0) 6.478708167s ago: executing program 2 (id=827): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r4, &(0x7f0000005800)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x6, @mcast2, 0x7}, 0x1c, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e23, 0x3, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x5}, 0x1c, 0x0, 0x0, 0x0, 0x28}}], 0x2, 0x20000080) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, 0x0, &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r5, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x0, 'erspan0\x00', {0x1}, 0x26}) gettid() ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448c9, 0x0) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @dev}, 0x18, 0x0}}], 0x6c00, 0x48) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r6 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000100)={0x0}) r7 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f0000000280)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) r8 = io_uring_setup(0x4dc2, &(0x7f0000000400)={0x0, 0x0, 0x100}) io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r8, 0x18, &(0x7f0000000000), 0x1) 6.199697655s ago: executing program 5 (id=828): r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0x20, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, 0x0, 0x0, 0xd, 0x0, "50e482af8a3b3953d7d2ddc26f6d7fcfdcef78b3bb7ca71d37000667e0b8dd3a89446b04761c340f273410ad620a1d1d1e8e3d5d07cb37da86503ff8eadd32f0fc9a56bcd7a401a991c216437633b722"}, 0xd8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sysfs$2(0x2, 0x100000000, &(0x7f0000000200)=""/4096) socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000240)=0x1000, 0x4) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e20, 0x1b, @local, 0x3}, 0x1c) getsockopt$inet6_tcp_int(r3, 0x6, 0x2, 0x0, &(0x7f0000000100)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x5c, &(0x7f0000000280)={&(0x7f0000001200)=@gettclass={0x24, 0x2a, 0xfad927344613cd01, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x9, 0xd}, {0x8, 0x9}, {0x1}}, ["", "", "", "", "", ""]}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0xc04c840}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r5, &(0x7f0000001340)={0x0, 0xfa, &(0x7f0000001380)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000002e00370429bd7000fcdbdf4100000000", @ANYRES32=r6, @ANYBLOB="890c040000000000400012800b000100697036746e6c000030000280080008003200000014000200fc0100000000000000000000000000e306000f00010000000800140034c30000"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r7 = syz_io_uring_setup(0x71a1, &(0x7f0000001240)={0x0, 0x9055, 0x0, 0x3, 0x32d}, &(0x7f00000012c0)=0x0, &(0x7f0000001300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x114, &(0x7f00000013c0)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x40, 0x1}) io_uring_enter(r7, 0x47f9, 0x0, 0x0, 0x0, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f00000000c0)=0x19) 5.564666835s ago: executing program 1 (id=829): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=@newlink={0x38, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c0}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) keyctl$dh_compute(0x17, &(0x7f0000000800)={r1, r1, r1}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={'sha384\x00'}}) 5.564316209s ago: executing program 4 (id=830): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x5e04, 0x0, 0x0, [0x0, 0x0, 0x200000000140], 0x2, 0x0, 0x0}, 0x108) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x8, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00', 0x0, 0x302, 0x10032, 0x0, 0x0}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001e40)={0x18, 0x2, 0x1, 0xe01, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_FILTER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x8004) 5.449112505s ago: executing program 2 (id=831): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000300)=ANY=[], 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000300), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./cgroup\x00', &(0x7f00000000c0)='efs\x00', 0x41, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280)={0x40}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8929, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2}}, 0x10, 0x0}, 0x0) socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000400)='./file0\x00', 0x54) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000001000030000000000ecdbdf2500000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028005000c00010000001c001a8018000a8014000700"], 0x58}, 0x1, 0x2}, 0x0) mount(0x0, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x182002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x5, 0x5, 0x2, 0x47, 0x0, 0x1}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000003000000000000000600000018110000", @ANYRES8=r4, @ANYBLOB="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"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r6 = syz_open_procfs$pagemap(0x0, &(0x7f0000000340)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r6, 0x4008941a, &(0x7f0000000380)) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00222900000038ab805a5096782aa3a6668c34942b793a159d27"], 0x0}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="08150000000511", @ANYBLOB="1a5b416b3303f275dd311e0718783da62045e4139e5b9072173c14a0df9e783d5d7a5e422df7886c155121c182de624f5eb985ec796fefa0baa20de8888dec11a59b9cca40e5fe9ae585b4bf838cbf6962dfa8b30f04e806ec796c0d0ff645cb19928b19b7f1720c28f34391fed41cac71357c44d2df28f93261b460a9744e45ceb8dfa94a7a3e2debf25eae4fbc12a470"], 0x1508}, 0x1, 0x0, 0x0, 0x24000080}, 0x4c010) 4.7065009s ago: executing program 4 (id=832): rseq(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000500)) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfc, 0x2ffffffff}, 0xc) socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') epoll_create1(0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xa08820, 0x0) 4.536322301s ago: executing program 5 (id=833): r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000013c0)={0x3, 0x2, 0x2, {0x5, @vbi={0xb5, 0x0, 0x3, 0x20363159, [0x0, 0x8000000], [0x8200, 0x1]}}}) set_mempolicy(0x4005, &(0x7f0000000040)=0x1001, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0xc44b}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x74}}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x1000000) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xff02, &(0x7f0000000000)=[{&(0x7f0000000300)="d800000018008105e00212ba0d81050402020200030f100b067c55a1bc000900b80006990200000005001500fc038178a80015000338004002000c0901ac040000d67f6f947a7100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x4, 0x10, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "001500"}, 0xa, 0x2, {}, 0x58603}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f0000000100)={0xa, 0xfffc, 0x0, @mcast2, 0x7}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001002bbd700004000000000000000000000000000000001a00016401010207000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000c00000000000000000000000000000000002000000000000000002000000000ffffffffffffffff000000000000000000000000000000000000000000000000000a000000000000feffffffff7f40000200000000002008000000000000000001000000000000004400050000000000000000000000ffffe0000001000000003c00000002000000e00000010000000000000000000000000600000004"], 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet6(r4, &(0x7f0000000040)="a276", 0x2, 0x810, 0x0, 0x0) setgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 4.213873929s ago: executing program 0 (id=834): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xb8}}, 0x4004) sendmsg$nl_xfrm(r0, 0x0, 0x4000010) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000007bc0)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0xc0001, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="64000000020601080000000400000000000000001400078008001140000000000500150009ab0000050005000a000000050001000700000005000400000000000900020073797a310000000016000300686173683a6e65742c706f72742c6e6574"], 0x64}}, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) socket(0x10, 0x3, 0x3b7) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r5 = memfd_create(&(0x7f00000008c0)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc7\x1d\xe7jDf\x87@\x8fg\x15RJwe\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7_\xfd\x17C=G\x0f\xe9u\x1d\xfeg\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05\xd7\xe7X\xc7/\xae5\x93wwT\x13\xbd,\xd6\x16\x84\xcd\xd1\xd8\xe1P_\xbf0\xd8\x8d%Yh\xb5\xb4\"\xf5\x93\xdeh\xce\xa5\xe8\xc8\xec\x88\x89\xf07{\x95\xc9\xd0\xee\xe1\x1d\x80\xcc]-\xc2\xa1\x02ELhI\xd9\xf5\xcfk\x8a&i\xc1\xff9T\x8e\xe2rY\xa3\xd2H9\xfe\x0e\x1e\xac\x0f\xc3\xbd{\xd9\xcc\xbe\xa9\x93\xe0\xa4W\x1cn>\xc1\xf1\x9e\"\x93\x19\x19\x1a\xcc\x7fy\xd2~\x05\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x97[\xb7\xfa', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000a4000000000000000000000000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2100"/528], 0x1fffc) syz_emit_vhci(&(0x7f0000001e00)=ANY=[@ANYBLOB="2136077dfa7a74abaaaa"], 0xa) ftruncate(r5, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xb, 0x2012, r5, 0x0) 4.210396355s ago: executing program 5 (id=835): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x20000) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) connect(r2, &(0x7f0000000000)=@ieee802154={0x24, @short={0x2, 0xfffc, 0xffff}}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r6) sendmsg$IEEE802154_LIST_PHY(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r7, 0x30b, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x20000004) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 4.209910672s ago: executing program 4 (id=836): ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) fsmount(0xffffffffffffffff, 0x1, 0x84) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x2000]}}], 0xffc8) 3.221703096s ago: executing program 5 (id=837): syz_init_net_socket$ax25(0x3, 0x5, 0xcb) r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000900), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) (fail_nth: 3) setuid(0xee00) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000007000/0x4000)=nil) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) io_uring_setup(0x4a47, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1000, r2}, 0x38) syz_usb_connect(0x2, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4048005) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 3.155213882s ago: executing program 4 (id=838): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f0000000000)=0x9, 0x4) getsockopt$inet6_tcp_int(r2, 0x6, 0x6, 0x0, &(0x7f00000001c0)) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), r1) 2.753825054s ago: executing program 2 (id=839): sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a00)={0x4c8, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3, 0x5f}}}}}, 0x4c8}, 0x1, 0x0, 0x0, 0x24011}, 0x404c000) socket$inet(0x2, 0xa, 0x4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) fsopen(&(0x7f0000000340)='exofs\x00', 0x1) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) unshare(0x2c020400) syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280)=ANY=[], 0x17) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x6, 0x0, &(0x7f0000000d40)='syzkaller\x00'}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7c40280f}, @NFTA_HOOK_HOOKNUM={0x8}]}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 2.340343711s ago: executing program 4 (id=840): r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000002140)={{r0}, 0x7, 0xff, 0x2}) r1 = socket$inet6(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r3 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d5e9bd40eb030200c0ba050000010902115c01000000000904000001b504b100090581"], 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, &(0x7f00000005c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000400)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="409263"], 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "20d9ecd5a2ff730c168e07f775aa5dd3908a93dd4bfc0241877069cf2fac7020b44c2bdef99fa2878ca484e91594410d0bb3b6624813641cc5da53c143a46590", 0x33}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x2) keyctl$invalidate(0x15, r5) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r7) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000640)={0x101fa, 0x0, 0xffff1000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r9 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r9, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r9, 0x40946400, &(0x7f00000000c0)={'pcl818\x00', [0x4f27, 0x5, 0x2, 0x401, 0x2, 0xcc7, 0xfff, 0x5c952399, 0x5, 0x3ff, 0x2, 0x1, 0x1, 0x1, 0x9, 0xe1cb, 0x0, 0x1a449, 0x3, 0x40000003, 0x89, 0xfffffffd, 0x0, 0x20001e56, 0xb, 0xe69, 0x3c, 0x8, 0x106, 0x8000000, 0xdffffff8]}) sendmsg$NL80211_CMD_DEL_TX_TS(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x30, r8, 0x22d, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xb}]}, 0x30}, 0x1, 0x0, 0x0, 0x48000}, 0x20004000) r10 = add_key$keyring(&(0x7f0000004f00), &(0x7f0000004f40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key$fscrypt_v1(&(0x7f0000004700), &(0x7f0000004800)={'fscrypt:', @desc2}, &(0x7f0000004e80)={0x0, "c0cdcfbf6b17284102f796a6483589b1b2ce7de14aa3243f10b3b3c4424792fd46ff8e61e48cc93e297393ab26523ad8b0571e267882c8992b618fdc61e1da96", 0x13}, 0x48, r10) r11 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r14 = openat$cgroup_netprio_ifpriomap(r13, &(0x7f0000000080), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r14, &(0x7f0000000200)=ANY=[@ANYRESOCT=r13], 0x12) sendmsg$nl_route_sched(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xb470}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) sendmmsg$inet6(r0, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)="727180589316e665ec4650307ed8dd2db897082e07896ade9489984d77d0d488c921688a79129318217afe6fe12cbdcc563ea017a9931cbc292339a7d08cd8f02c7ec96f195b031394554514c53d7446200b1ac4356a8815e0ce2744646eda160431237901568227a390596b73d9a3216ff54101fc3ff2facc89790a424d58ffdae291daf42bdc9f764669e9515878c8dea4", 0x92}, {&(0x7f0000000340)="2f68ac3c796e911b4887e9d43933c7d9afb4fc2a34d2d1b4f2228b506e6bf7ea0e9c9d7bfc8ca2e854704e8a7f8b1ac9e065d4211cdad29a0f2c0809d4426680e2e42cb678bb12406819fc67672e162b6ae66ade4f451aede4123289", 0x5c}, {&(0x7f0000000440)="ad05ea44dc5022032a6cff95b0d0d70540df2670b49e057e1dfb705899316151e76b5bf9bc7c4b7e3ab9c9241ed7eefbe2782b396b454ca72dbcb208befcac6739eb2323b4cb4f4e7caa6265e16084d270505efde7c59ad642d34f0fc79e3ce0decddf41827bccc816dcaa5e07a2239404b1e824323b948267c42acf3b081b9941d34f75a365f85614f11b35f5af9b", 0x8f}], 0x3}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000007c0)="96ccbe4e92428a32f07968a8e4542dd9a1b47a468bb2a677468d36bf9fec8fd43eadb30a0a0bacf97b350bf12b825ca418dbdf030b65059512761b2cf072a09f63a991bfa685765b66ab7542f94ebdd142224e42a25056e1c853181b2ade5830b3d612eaea91c1ac9f0347bcc3256ba74060ab501c9493438f1b14c6668afd234a342b06c4143d4076ea6c3dadd5a3c0d18fc3b5ba09b6c6ca21ef7e2c9914cb3e3d02e1957cc9799fe9e62df780d762484c57f61e645f78abee75b21d6ee59b3d050ff9342eca1d1b9934e9f60cd5f89f29285b65c28047f6cff7c432cc88d2ab4aa1f40962f50fd02b1e6f907caeca880c523c4df4f1a3", 0xf8}, {&(0x7f0000000500)="d4eb70f0a2d4da83d1bd727495c745e629ce6f1588a06658973fbec053a109d56cbc78a972ed67f2ef8dacbec03c7bf8bfd580bab719a31c8d210f3dcf727c8c8d18ce13b5108bb482247b5a47970eb60d26bcfc1aa9a5f6eabe816808355ad652e2709426ba947bc70b80f41f77258280c76757c7c1cf1f99d4becaf47379b2fbb8ed593d79f552cedc6d03fe3b7a2ab063e1878ac632899c554e93c95a3fcad212cff27d936b9eefbdc3", 0xab}, {&(0x7f0000000200)="4a04d3abe211d0de7fa61bddfce4f790cb53cd98d6d01c7d35306a29a799580758f35ff6fabe089e68710f8fe5", 0x2d}, {&(0x7f00000003c0)="5b785b59aaabdb77bc2599b3fff3e199dd3b52bdef48d351e6046a18283ae40bb2a449", 0x23}, {&(0x7f00000008c0)="fa72b6c805440bf09d0bcc81cff8a03b40f15184e5369fd2f96737954426b535af5fe23aa7a6065cfd347fd7b5ae3ef3753b04439c4d944fe255402de0e307bb4f3a8067465d5c185969b34fdb03bc330c0c247ccfb8192af69aa420fdff75b593e768f4882c49b359829d03bba60f4936db35db0779b2f83badade5226d573c967474d92aa580b7462a7f6ade7e1491711858f85e33e102167556a61a230481ea3357f22f21cba9fa74cf82c420cfa135a0e1ae413f13a4a74c45662eb10412c4a6", 0xc2}, {&(0x7f00000009c0)="ad9ea984fbd78717f2037e117d28864dffbcea28731b1f59e9f31e083cca6f3524cc25758d8f992531fc6b7d6a3b72dfa26ac6bd03885c67ebd2ba871153c799e7e1a1dacdf1e09bca805e0a47c9ade66aa4839b8c807e9e3ddd3c7945014bb91401bcee929c218c51fbaed4d9873da06a274d52cc2b440a8136119fc0dcf84dff42a41f0d73b0be5c92d1445c8dbcb4", 0x90}, {&(0x7f0000000640)}], 0x7, &(0x7f0000000b00)=[@rthdr={{0x68, 0x29, 0x39, {0x2f, 0xa, 0x2, 0x6, 0x0, [@mcast2, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @private2]}}}], 0x68}}, {{&(0x7f0000000680)={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c, &(0x7f0000000dc0)=[{&(0x7f0000000b80)="2ac2b60d83ad91caa2fdccdb1cd98e289a242b64cdd71f1f2b902941b1b089d4df544b226534b4f65bc91ba9bac234331bcccfc62e9609cbd493c68a3e4f78931dfdaed340044c40f706cff663ba02", 0x4f}, {&(0x7f0000000c00)="9ecc823b717ee43bc666c484b7957fb55861abf5237afee9092a2fa38163f408075c074afda29906b76fa596cbd931a521be78719a9ddb407834d68e03fc8af47fdf7599fbe5dbe1b710da9e13a4df490bf87a37fdd72690fe21f19f5d09e730077e02f9c90a6285c44611753927afd2b1bd59bb1f8d44fa249201c02bec0b776fe380dc873451596b752cd914271729d2c5f3a5a2c45c3834e8a739a3ead1d43a0cb8", 0xa3}, {&(0x7f0000000cc0)="bd3be16972fe031ac975e48650c15e7849d5a1d75f57513cb9dd1291103fe09dd6c67a9c94360485c33e452964428cb2069384b26efa63e2567c5806c8757eead191a522236cbb6fe0c9b1f13385d2a03f486df030be06bebd9c688c515596bd584ffe2e2a44bd18307c49b8ef87bc5bb13c2ef688902eb20a4f371c827a96581ae0974a6a434828b0396e360d0b5cc2488970481d433f4fd5092d38b17befab1a04c7c63392792c70a613d9c969b70422a650ed34a7c388316fe2302a77a37a426102ddc4", 0xc5}, {&(0x7f0000000700)="0c6f8c6f6ad4b4511cb64d5e2ef31714f5a0b24d88da1929d50e", 0x1a}], 0x4, &(0x7f0000000e00)=ANY=[@ANYBLOB="140000000000000029000000090000000800000000000000140000000000000029000000340000000600000000000000"], 0x30}}, {{&(0x7f0000000e40)={0xa, 0x4e21, 0x10000, @dev={0xfe, 0x80, '\x00', 0x24}, 0x5}, 0x1c, &(0x7f00000020c0)=[{&(0x7f0000000e80)="9a342e68b5a222273c26a3e3e393a2d4d6925612ad57fd2bcd664edd049fe98366bcb4ddc1e6f6c1440b34967940e2ac4794b8f85b97b845ad86173a18f7b5879eb60ed65be0f02686366c935c9527d9d04b682a130e308174a9ec39e31f38bb252a1b07b86d583d5ce017900fa6e7ebdb7ddfa611640d0655719c513771f2223689510c9e76", 0x86}, {&(0x7f0000000f40)="009dcc17d630560f14ae9795d75c4d83dc6e3dfdbbe7b2eafa2a80364d9fcf0e7296153be79b40e80d1571ec3d433d89d18e264ef2a1634b8b328045bf5a2314cb94b967764d58d326f2f5f9cd49ba175f2bbe2377f56a4d427e9900a2cebbf86c6ba71c43f4e231637fc29dd2764cc5acc59614c67a079c066874afd86e26", 0x7f}, {&(0x7f0000000fc0)="3e57f8724c4be145a4a2dc51f5d9fa7f5e0270d89df86994163d9a63", 0x1c}, {&(0x7f0000001000)="e62a6539f042eedbe88ef2e9fd20930affda383e9c1be02f3bf29c45698d80ba3f1661deb5f16808280cd975a9660b0c872df1d4defd7ba8aabf7b4fc70e9306ba2c1a80f6fe35c1be520b3e3096828544591dc2ad7b708decd90af4ba8a5e5c3a11cf214384c758adbec70e572da67034229eb71679c3ff446c9e5495f8b5102ec3d3bb1436b118246f3e4e7e1b19c7621ed19698d76ede95a5a09e479275a65309bca70d82fb95f676c86e6f93924ad9", 0xb1}, {&(0x7f00000010c0)="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", 0x1000}], 0x5, &(0x7f0000002180)=[@hopopts_2292={{0x28, 0x29, 0x36, {0x6c, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0xe}, @pad1]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x3c, 0x0, '\x00', [@pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @flowinfo={{0x14}}, @rthdr={{0x68, 0x29, 0x39, {0x5c, 0xa, 0x1, 0x6d, 0x0, [@private1, @dev={0xfe, 0x80, '\x00', 0x22}, @rand_addr=' \x01\x00', @empty, @dev={0xfe, 0x80, '\x00', 0x31}]}}}, @dstopts={{0x98, 0x29, 0x37, {0x3a, 0xf, '\x00', [@enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x10, {0x1, 0x2, 0x2, 0xb7, [0x1]}}, @jumbo, @generic={0x2, 0x62, "80cf01d9fc3839ba98afd262d27bebb8fe42a9016604c02e1a773c8e8b08632d99979d716f1aafba5abf60a8cc418206041a1ff57e1d3918103d2e02ffbd2d6ccaf643606d9a66eaa51cd72b530e2cfd2460754d35bd93f51b3eb61c615f6d22fef2"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}, @flowinfo={{0x14, 0x29, 0xb, 0xffff}}, @rthdrdstopts={{0xe8, 0x29, 0x37, {0x1, 0x19, '\x00', [@generic={0x16, 0xc3, "ad4f831ced51d6be13a306ea7bb0a9eb1cfadf38fc8d95892adb140fc8fb969915965676fe9352b718c3768b36f2e86b530c520407b25068c58a8e39ce2baf110bc3e1cce99ff52a29669f7c4cc76d6930aa2b3b4107c6d39f6ffa25d650fb7ac5659667d0838b818d860a2de2a3e506f4082da0aab2409db18026bf714f1fdcb8286c0a35c9c1c9467b4427b6fd16cc9aa022d604b31a0c126e0be206eb5128536d8d8e6512ec2c3ae4eb9e190608aadce8d42ee9f76a3afae2c16ebd4bc1539dee64"}, @pad1, @pad1]}}}], 0x290}}, {{&(0x7f0000002440)={0xa, 0x4e20, 0xef87, @remote, 0x9}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000002480)="ca2444f1a39d758a6468a97103d88b7f2bc02cd4a1d74bb2e548d6e7c3fb491bb439c7560ac432f922113c075e4f846082fdfc734cb54a5a847673bee947e458e547213cc56a40b7ac60bfe713f193fa5e68df4ac244dc748ba512c1ad61ebd32c9069710c4ff98786a83d35208eaa4d9a956b19c393f4f3dcc9fa3f0555d98cea3f9da5c213724279609f00e1b74c6edd6baa23a0225306e2f777cd044afe84bfea12503c7ffe0a200600a44702b813c51283064bc4f3c25bbbd312e86ccf8bf9ce9bf2e52573fdbd8c67db61be8baa15d4e37ec1ef72aa4a24cb70219c9a555d6e793a9fa7006b40ff0ea2d3593e22", 0xf0}, {&(0x7f0000002580)="e0d26e6ff6bc7c69fec01e542ed8ce75cf45c26dd86f536f4435442cce337326abf664cb9002a0f6347a67052517c9319cef5091a57145f0a32946014d36d32e457344dc433651143cc58cbb4e56c65d690db29fef765ca1c7cd164509b95b9456f9585f5cf5627c2146811492edbdd6010bae209d33d97dcc176415a2b16e5e3fb905c9893f771248bdd952589d1eb1596b9a510896e3b375f0ae40f587c9779933579c9d1d8e6f67fc7850620433e1a9b7f3d96cc95982adc0ecb5519111ef19038ce8c395ae40cecff613c3d6a6df6da541ef1d29fa3720d956d6ff36", 0xde}], 0x2, &(0x7f00000026c0)=[@rthdr_2292={{0x58, 0x29, 0x39, {0x5e, 0x8, 0x3, 0x7, 0x0, [@mcast1, @empty, @dev={0xfe, 0x80, '\x00', 0x27}, @private2]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}, @rthdr={{0x48, 0x29, 0x39, {0xff, 0x6, 0x2, 0xb9, 0x0, [@dev={0xfe, 0x80, '\x00', 0x36}, @dev={0xfe, 0x80, '\x00', 0x31}, @empty]}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x2, 0x12, 0x1, 0x0, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0xa}, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, @empty, @mcast2, @local, @private2]}}}], 0x188}}, {{&(0x7f0000002880)={0xa, 0x4e22, 0x5, @empty, 0x7}, 0x1c, &(0x7f0000002b00)=[{&(0x7f00000028c0)="fd0eb5f4d67e0aa29dbdd506263ca8063d03740f49fddc7583599073aecae47ea4ee94676512dc1a300facc0e2e2fa82fc69fc146e6cd3e4605d7a44ae5842c0a2019934cce6233a3c76b3e2c03ed4cbcbf06dee73730cb893f578cb16bcbacfdcd7565254f8a82256f8128c627971db4ba4eaea65b9eb0b0581a906fb08ceb23fd79d57937144138c8cca62e4bd6bed89", 0x91}, {&(0x7f0000002980)="8c0cae569633bb3182531f3fc37b308ddb2a405d61abd6d86f50872597c294c5cb8a96d587072c0cd988197ae73e2a7ce49ba5b1684183a16d5661f917a98925e1736b2e4a3e676b398354a8429bbe00e664bbd34fe7fef7180984b680", 0x5d}, {&(0x7f0000002a00)="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", 0xfb}], 0x3}}, {{&(0x7f0000002b40)={0xa, 0x4e23, 0x5, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c, &(0x7f0000004040)=[{&(0x7f0000002b80)="e5d3e6b793db7cba6d9a1fec22cea254471b0c0cb9120cbdcf08f16f792695a381f9f78e06ad757afd19bfe0b31317a6ffd0709214ef2bea15ab3e28011e22cf66efb3e37384287b5e08a9e1312920d552375600f2dde61190f3727232d707e87666cd467ff4a5b4c842521b3816d4f8c7ab659004914618f664f3dbecfb1a53f75917554044c61e638a3ef1b593a1a4c8e6dba0c523086dd5923855240c7dd7fd52e2fabe83c8fbfd6cac976341286652d3e784f5b1dfa8d6aa50fd616cff9c3e4f987080392b2639bb04c2d30a5132f9cb5378a21030db55857a73d505161bb23f1519032e3ac739", 0xe9}, {&(0x7f0000002c80)="b207eeb5310576e4aa69318d2a9862dd9f1f811bda878bc9e1f9f102cb9a19a33abb9a119b4d146a590031ddb48544a91204420e82925a7378f396616611a4b06f608a5076d0e1f6851eb6f9307ee129dc855fed54e9573a3fca8c35a94d591e58375cd288aaed0674041fdb7ffeb857869c5b41a6c1ea59dfb160b7109089d543378381e6326b3a69df60469a5295604cd35564a1f93f8adf75e18752326626623fe2986f9893c7282211d0b98fc6929380433b3df3d192492eadbfdbd3b5c55f2f0d604ab35e28d58dcd665f843c5d5a7feea3bd361796e813254833b682deabe280f956194b2ede5ddc1363913bcb7d5498fa97e6adb6423b1af7233dbb137d9f4ad50834328225445cca9b7a5a49c771376aa4a36dc549e264913a3d0f69245052ca31a001caec39806d2ef016908428a1d9d7488d3fdcca692db830fdbdb37e61ebefe064055a1fed1c41cc37d074e4342e1b85a2dad78b23b89879593520608a5e71f0be77a4281b3f10230c301ec32141a56f6280e1f0bf8d769febdb2628f1a35cb3cea46cec6f2fc0010003fcd8da057bdec071e8de595e5f5933497464795535128b53790a60f632905b6845840f4888237c074c509e70d96370f8bbb455957294f4c3702f403eb34d46e89d671884c618f9dd1c7a4296a8b19f74732f78b64f22c61b272e2b1bad27916ed9c63677526e6f8c72a47b3f9ea183f15f1ef961e0738672da4aa9ef895c92df1ffa764728ea2ff005ed405a364712bd8befd78a3e8c286377288b3b3b8b3a70d624ec9019ca118203185fba2833b3ea9ad65a9aa42ac02f500da6beb233a4d2c3ca9a142b04fa683495e626659d62ead8639a663392694d4409194d50fa57f955a17b64e5fdbaa071952ae7d92ac647ecb9d4bc8fb9d9bc8112ce7313bb48fddf68367336b6274697024dd54164b27063872951d55cd546909ed789dd41830fcfd351ce3f8c4dcb1e064009448cafb39fa15698f37529f00b6c2c1e6e91bbf79417f5fc575ceed475d0e650cf3d238a1f20e8ffb7325262bd7dc1dde83e12ec48c9931ab08eaca69009b67e4e144df4aebc5ea510e63697af847535ce65331771a25a3755b206cfa1880a85c33f22f20f2d5ac1fa8612057ed3539fde73a56c3c7a9394c1552210769c71bef1be69e652561d43aa65f9efdfe02cc24c64fe313f33d0f28151e1026b6a04cafc6d4721720d9fa2495e861fac906082a0bfe72a5b0fce3e0aa158b330a89b538a5f647b49a76bad05e7c7a6d9f20359d8efba4b6f8e92ac051cf9b686ea4086a41078fc7c415426549bbc8166841f8fa27835275597b545d67837add2b35770033676a3705932c2befd04f1f43945512c51bcce77c0e3fc0756f60ae1cbf9a2bd596de11f85bb52af25005bc0e4ffa652cf401f62fa2663dd78a43b4117db20371c878650c21ec92c3ce126b1f000e80fa97c9378be05e7c98cee82e84ef44e983f5defccc737cccb497577fee2c6bdd20a27bf5928b121daf4642f7fc069fc517de7199bb530e2b787704a3ea2b81ee5832d43ac89ce6fb119f26b945b20ca64d0555d4f3894b16607c4bb4d145a8e268f4d671ce855c88d794f8c0dedeb96cab37d721933990cca3205d0dcbbe3d6dec5d03b9f36388578176acbbf38ac2b8c8cd95521ca2936d7c54b49c32da9f2ba48e23bc61655802a4f03f0174caa842c05630d8aeffde9d840c57bb7eb01a76b5a30cb44ebbe18bf799d76861e211e7bf398a9874b7d72b5e012781daf3e0d5d06574d4a56f9f108d76c985d0eba400b0440a4a68c4bfbc0b3bf34da19a1b961ba2b565aa2905d567907ff2cf1fa4575bf5c1b34cf56f85df27dfaee146c63e05336f107c1c48e29ba1eea47e53295faf59447e0422768542d5722ac409e523a636a30e22fcfe171642e0053f52006323377dcff0b2fde56e7b0a2f00990ef2f98e7c700a96fe9646cd6664357991dcd48815d9476aa504ea07ecd60608dc9096f1fb9ecadc85a61ed427b6c4d79d59547ab2392bc79e2eb71074aabecfbf9908bbd1988f2bdaa88b8c8b7b4c8f7a5600169544966b99fdeb16eb08177ce4a44142fbe1c582e078b31f3f524523f8c06cfd67973b099c400872076688a78f90e363e083719f8828eaf9699635d36e21dd602d38e9e7d4e8dc459d21c7d9d5db9402b963c5cd12173f76091e83189a4f0d85e9bb08d644f5a5a6afc3972422796318dd3dc18cb5d4f54fc5ec5e8b729bd4d355677c21374b42a15dfcf478c85653b15f64106a505e0f86899398861d56ec1eabaf200f9fc1d528bdff153dd30afaec6ef9a04f2f86b446998f0e458292e8d88b38f38763b33d9e3d5480a156c27f507db8546988445b3cffe8ec95dde47f188bb6f1d907fe2d137811d256b5f58c38b58ac602c2afbdedd9ba5cbb660c9e6e90c511ca424b14d7416cc0e561d34ad68853d9f2e46182d3e7b9d6c0e99fdc18649f2b664f93a9001d0b108291e52d70b76b0ab3612dc6a52dfaf15b50485e88b60d36050d048daf95ac60d50f02b0012c8eae41fa89d90b5701fc602ca621d4eb6863a46aa623973177dead8f5ff20a4a3876ea524c8f8d0f11a5b90be1b2fda151f598a803e61cd1a0e03f5142f149a7fad71b41c4b21c273ed8a88978aa5dfbc838c0165b89f2d42b2db41c38f9a17455c825d4f752552b7d1ec9952ef0ccafbbff1fd50eae93e58ad5d48387d647f8f7554c6a0f551c42bba7ba01062bb3ce71dadaeecb29cd57c3e2c1c9742b1216aeb3efe01e411d28b763e2b9e92cf9f8a63db3f8212ac80cda436bbe6f8b1ade9b6c105089087b3b86e662c2365b60bfdfce8ef7de696fb9edc2a3517081d7b73f6ba11c6e77c0b6e1e2addbe66fdfa9d32298e2183e3b5fdcbab0e468f43011452900ad9891091ad22bdb2b0f295555c2fa383fd5a0b4036e8ee1146de92dc6a0fb442d1db552f9769bd77dfc4d69a17532133a6abe86f397b92559ef45937122f18dc1830d5fb307744e613eb32e8291e2abf41e0a4f4def08ae742d8b53b1c1855ae755d193116733c80319cee35c7d2c1d2b8aae0218c2a13132f847de0a6138a4f4ca4e747034064860586b2bbf65289c87bca0a3094734601054b77b27dedc3b28fe51a350f04a0018b592d6c136be43b1b546ff0c3df546fda4c59bf3a8f56d3abc77c4571b2fc5fe97381643d212dfc39e1745cfcc383d254186d919043956d3430b694896839097d0991d9eb91873af4971ffe299389893581f155a6fe5f548a00607e5ac9820bd82c784f5231f6b4bc26fd265ebc78dae75e5a1a92fb5de99b2a9887dda3f6870f0865dbce2173ae7c61dd26e09f92dbc9b6d04c4ac38a330f11fec81f4e3197db8780ba0b727fe824f3292fc23dc8341113fdfbd20d3dd25dd2951514a5f2544a5f266cc2565fff11afd030af004b317f524091bd3678e69bb17bd23be7bad22e5e5f9200009e0b8dae710255073678b6192032686807a5149d8d7d1d1efbde8bab2b33360aef286b2f135ce8ea466391257072c996c933b040a727c1af78a75fe716547f2b8ca6be9405d4f2cefa35dc4ef210da91e8cdf18aa6a01778639334105454ae3df2811fd10632d3b685d04b2e2afcc42a8f881f056aaa7468be281c05217cb9813ee26737802d239085690489da61061337fe4544dab694c4e99c409d6958177beadbd03125376308d90e902c84d9d289333a95f96d4b440b7d5141c7b16e7f7351acb6f3c6fc94cb5d77261e88950c9b7d59713585d7527ff07826a668592a76903b2c6912ccfd02b63933dc3b917b769930db67de689a6c772bf656ec58e5de691e928321b44dce3c59c7889671c118dcb73b63a9a27a9aee4964e8024a5192284986b8916c6ea8063eb640e7474c8bb96586846129cf246a78ff805b38458a6982de91613351d5c3a82bdcc7bd68097ad84aa5dc09155654ffbb8f09e963635a6398fcba3a135d7968dfacc3d24271f082673907163673b81029789b3e67a865abdd8ef62d8ac9d7997475c55b0b0f55eaa9e37cf1e020f06edc85ee1883341070e0baa1d77918963db4ad2efa9bace81f0b86c5afa09d11561721056f6a59c327d2b4f797dece95b3d2331c576ddec8dcac177221c516d636a49f6edbc603503a806f5be393ca5ad7d681c1fb54885f2c65c5f0f06ff38ac54198b709b3ef251592b88dbf082c4840e2c6a2361b7012792f904c40037f6517e14742a1e4410101aa65926ce042cf005d62e4d4578f65851b1ccda51160fc509dddada99eac8bca1456b5102a1b55eaca4011186ebd71043359639d1a0ca7f1078b6fc7be06150887bca732114ccf0b19dcc272516b096e00257ad8580f3b04130ae0f9dc329a5bb17b96ef017dd749359aeb64d530dc16ec84b5b7dd037036808bca448797b5137eafb86ebfda55ccbdcf96c8a96b0102fa865bb84fdcaccb4d0902dd378d2e08f012b89965256d5d85411dc999f9e2e22d3c5f6cff9df6b1b9f4afd6d9abc02f132c4595b14b7fdbbf7f0074eefd01967e5b25f0a77d679b7440d9d9763f63305d8bfc54f948021af2c6718a92e629ba0f0003d1ca857e8a08933422aa6d1cc86df68ce00b61f78c3569dc4f3d629a7236303ce5ecd0baf6a7c6bb0e4ae8ca91ee2ee8cba8c799302dd86e282037dd6631f2bf4f7ca2464b40b698f7f7d8dc0388550eb06c57666e7a9dfc31e09bbe506b315e21ccff9533f41b26130479b48f269292e9805f4df245fa522d84969720e012a565136cf5d7ca91d230ef3eb3baa74eb7078da0ab9c134849324e027000b95ab9cec514da115cc7b8fa2b03cf99feb5c06f16c9458b7811dc454f280f9542f829ef0c1d3597d520808472ffa5c071236ae936d7376b267e4fbae52e956a138f1e25b6a1b95c61ae9784a8ff6de25120329f093eba1c49a33a75855f5e6fb6233b9cf10a9f193bf736dce4560efb6f0797e2a0603851bd25eaa1017249c8e0df1752f7e2979b2ba344a3528e9c1be19113d0b046a7917769c21096aa142f57df1f58bf328ddbc8e5e22117454d701ebfb2c77cc4e32811e3edb3670a520c93d4951230d26e47b6bc3fe173e19c68b5fe9d3e639b00f395d8f07ea26affd0abf438a3497dafebcff2a4f1d90f61ac779523cf816956bf17dbaa41ee6042e7140aebd2133492b22782100739630af8bc608dca1a9520f3ed1e390a653572d0bf798e197e52cd5895590ab978ea83c111d8e72a6ce4676b32c18555b54e15914427db47eda60db8f6f1c3d6529b42141acbfeddff0b6e772bf77641efaa016869acd8827bb50a08264b807203b3684f816fbca0c25f67245b59c1cfd6c6393b38cf7497809611f1456cfbc44dc2a25cf42575c89d77be571a2c1833a054251b760782bb4d17e21cd151423850f9db72bb533418a0c14c7fa23a6f750840005d7022907d4cfa4eebbb4606972083d2bf021fb4a173275ea4b0930b7d430e54d298f2e3890e1e91a7ba51e73b666cfbedfe94bfe06be3adddc43e1ac428b676929f36e4a072c7b49775b0d3a21acb63ca3c22bb58297aa30c5024b4f1a2f7b476291a8259cab0c9140f14313d8319c4986251620e78cc441253e7868f4f100a63d4b63dfb9661bb31fd05f175936909bcdffc2e68e8984221003f2312d8c39bfb6fd399c4f2d91dca3ee4f1a244bf44001d291bef4bc04082190291d09a1349aa47ab5ec9bef8f73d45dbde34ce7b87aa5fa2b8aa6eb70138709427e1f3e32cb5eb124a2b6a57d31f05b2b0c132", 0x1000}, {&(0x7f0000003c80)="3ba9a68bfa08332bbf0cc7c898af689196f6f0252240db8877d81753cb163c7064080530dd854b0c10a6e8070a6a4cb39e1971ac840bc28a47f5365e0be0293664acc294d0b6af09107c627de57b9c52cd1eec7e12f9bf76c2a65f320a7626945151fd606555f0c67b62633bac6cd8f79ed234eb2a98", 0x76}, {&(0x7f0000003d00)="8f0527d23e606a75c659e6f5cba35fedff92d3a783e9708d9af5ac8c28b81305f8d8609fb0bc82f8f786be65ed21d30da747e0d5d5501dc7cbcf429d7a4b6aa311475d75e3bb585bfc9eb45912cd0ae877ee57d7b68f0479ac439a411919d5db24bb09ba1ed45b822fd5cbad26632afecb319482e30ccbd13aeaa6507c6ff829346b7a7c35f74680eaf04a37d9cefe177cf3a06b33769f23142b224104105977407eca7c00ffea015297b2858a6436e139a8ed1a0552743fd8a085c7ee7690790b6b35c9acc641d813", 0xc9}, {&(0x7f0000003e00)="4262ddb66028d7b230fc9f3de76810abb2d3815b53b5b277c1ed58a601368d405e7861", 0x23}, {&(0x7f0000003e40)="68730bd497b7e2ce4a5ab341ac0d81fa84bf7f2cda165373a812893d", 0x1c}, {&(0x7f0000003e80)="0c49352710f95c594f680486725db0d43af940a370e8044c7b61903a067c511fbc011615435bb8dd98f88619849783e14961ac39a08c3f8223f9bc40879b8e5802e9552a5ae573de5669642227dc1f1ab572709c4ff256dcbbbc67852b6dbd62b30b19c582a911bf2b6c2d6958612ff040c4fd8ba0ebc8ffa2d23e939d70374d46443e1830671a1aaee32454a40ce3091e3860b03394c93f0377e381872a5c091119ddc5aa47955f1c56aa7dc7aa12bf6d7668a2afb117f8820e3dc826e625a1ed5e19f561b254233f4d66f662688f67215ae5e8", 0xd4}, {&(0x7f0000003f80)="e4726218dfde938d221b4d62df52844e962759cd1be6ef3ac886e87eaf7b389fbc13abcfa5c05253f58804ef0b32cbf488fff8b3d5138467243218295e5d75a61fed201eb49083da", 0x48}, {&(0x7f0000004000)="75dcf63e06f1cb8d5a4fb1c823b152c7783daa95acb63dfd4e77e000fae71df5", 0x20}], 0x9, &(0x7f0000004100)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @pktinfo={{0x24, 0x29, 0x32, {@private1={0xfc, 0x1, '\x00', 0x1}, r12}}}, @hopopts={{0x48, 0x29, 0x36, {0x87, 0x6, '\x00', [@padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x40}, @calipso={0x7, 0x28, {0x1, 0x8, 0xa, 0x2a34, [0x13, 0xa, 0x8, 0x401]}}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x5c, 0x2, 0x0, 0x4, 0x0, [@mcast2]}}}], 0xb0}}, {{&(0x7f00000041c0)={0xa, 0x4e21, 0x951d, @local, 0x6}, 0x1c, &(0x7f00000042c0)=[{&(0x7f0000004200)="7a440db9973e87d944341d41e0c6054daf27392c00ef8efdd4de50d579c305992bf57b6ded2b86fbe1cac7b9bf298e23bc96e681f47ae9ddfe68a85ea393901205d2e26a7d863bfac078849d3612ce8e5c058b5cfe61c71ea8d8a47f40216e70470666", 0x63}, {&(0x7f0000004280)="1c19b3a14a5253f7cc56d104961d6283d993142e25fde58e9a2053536f1620cc78", 0x21}], 0x2, &(0x7f0000004300)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0xa4c}}, @hoplimit={{0x14, 0x29, 0x34, 0xeb1d}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r2}}}, @dstopts={{0x20, 0x29, 0x37, {0x1d, 0x0, '\x00', [@padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0xef}]}}}, @dstopts={{0x118, 0x29, 0x37, {0x21, 0x1f, '\x00', [@enc_lim={0x4, 0x1, 0x58}, @enc_lim={0x4, 0x1, 0x7f}, @generic={0xaa, 0xcb, "89e96616c5681af23fc96b7dfa4940bc2f34552ddd2dad09ed0b4f4aa9ceba5e1de6ba448dfc7164f6ef81521d600f34ccf77831f57e5d188a08164c9caf96b52d5657a70c24e9a8b9f21cd9f5763730993144779be0dec5d341244a13cbd58523a9adbfed380f1a858e2e83dced87349be018a7db58df83e38bf7af4d3a787702242af1c32c49261b40aa69e5a23734c4b9d2b7bf2181324ccfeb4675ced6cdbf3fce600ed2176c3e5fde52517cc5050c4282dc377a4bd6e271545dea82270bb4e3beac292eae4b4faa10"}, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x4}, @enc_lim, @jumbo={0xc2, 0x4, 0x5}, @jumbo, @enc_lim={0x4, 0x1, 0x3}]}}}, @rthdrdstopts={{0x130, 0x29, 0x37, {0x84, 0x22, '\x00', [@generic={0x4, 0x6d, "e5e42df94505d9a53f1a4014fd1914bb9c468daf5d7c2eab08610c5e438ad451b93dc6de8fa865d05e08292e7244270f67b045d0fc290eac506619440f2d59154097122fb0e99d27d9555c2be08cf63d61348ccba793ca8ca7fe4f1dfd7d170c349d53684e890e89a47e554a6f"}, @pad1, @enc_lim={0x4, 0x1, 0xff}, @generic={0x8, 0x89, "efb6e3a1d3699c12fc818c71c7d9a24392ece81276c16b653be46a7b583e0872da18fc594a16aa3e7e473578b1f7ca52fead3a8f6e5ed2cbcd113d8795f64e638bf7f5530be7283cdcbbfada69999d5588af1ae4c95c1d6b14d66f205e1d82711bb1b58badac16c9b88ff5b7ec1e6ecd7b5356fedab0f7fbaf2a46c5badcfb2899c29e05842d689bda"}, @hao={0xc9, 0x10, @mcast1}, @pad1]}}}], 0x2d8}}, {{&(0x7f0000004600)={0xa, 0x4e21, 0xf, @loopback, 0x7f}, 0x1c, &(0x7f0000004a80)=[{&(0x7f0000004640)="c791f96313118733134d4c2a23f1781fdf7b4b18f489f58eb7c1b4eab8fc308a2c5591cd7dd81093e0b7840417043fee0a24514fb86fdfc2ea7c4fb66e1708f3a80a9515906565e36598094bfd08d06397cacbb8d9d482279d4ef95ab5ae4adb979a8137cab4fb17ec274798c3eaef305c90c03ebf51d438104a009c7ed8b801eb7b20a8af95af7efe01a4123d328333f57f6511", 0x94}, {&(0x7f0000004700)}, {&(0x7f0000004740)="0063b0831dde98e7c2ab3fa30e50c4070fd89a15ac19ca422f764ab14530e08e9dc85454cdb94f4fe7228248733447fbdca6ee567fae5bc7297ca6f1258d9dd4894aa99c3d707d001385f9ab5c376cd90b43e30cbaec568b3fabcbbbe62b2020550aff06bb3444f8f35e74a030bb8debda66e55fc3bdcc748ef9c0465e77c27bdc260c1f7a749246607aea", 0x8b}, {&(0x7f0000004800)}, {&(0x7f0000004840)="43f27e93452bd0ff01a1d15921a54d9d6932114a44c7af636b8fcc6df9d7a51896441d7585215312f622eea8f0b7b7514711db9879c96828d4e10747c74fadb5aa9f86ab74e944ebe8510fc428700167dfabf29ad8cd846a169bea31602f4eab352949804bcc77221ff7cd", 0x6b}, {&(0x7f00000048c0)="0a354165a6810d427e24e4672cabe3dd4b355f63e24cfd01b2cbbc61c893c53365da7875ad122da53c0a08188d443119f3045e34b990b124caa8262af4238c30a046f2502cd5c7e4d3782146f8efd3c82c43e71d74694fad059509d35c36532dbfe5f26b20e976e731f5d8482043954505e9b2276a1b92a4645611e1e5bce2701998877dae1852b28360ad678ec2b1cdc1558c1d07cf", 0x96}, {&(0x7f0000004980)="013c761356099b7b5d99ab8d59597ec95a380b95782da0cddb4fc77cd21a2c724146f0212baa88eee068a2b0b23d171ab72508a921bb3d03e275388afb78f515801d5dd795fe8803976ea6cf10d8c97b1269c061a2a4e0", 0x57}, {&(0x7f0000004a00)="e4eae0a5fd1ed422857bad1cdc7f041a4c313d2855618db3845db0f9c59f55334a360918d70d37fdb9e9534831d7a5eb0eadbde39882ea96715ddf7fec7afd9d6365de6fbd667bc95aedc6557c1a8f8337ecbb7b2d447357bcda73218ed5b28324d45fcb464ae55a5c88e6ce5fc890f36b3a53023770b0d4ade2acfb5a3c", 0x7e}], 0x8, &(0x7f0000004b00)=[@dstopts_2292={{0xd0, 0x29, 0x4, {0x0, 0x16, '\x00', [@enc_lim={0x4, 0x1, 0xfb}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x18, {0x3, 0x4, 0xc, 0x7, [0x1, 0x5]}}, @calipso={0x7, 0x40, {0x2, 0xe, 0x6, 0x18, [0x9, 0x10, 0xffffffffffff7fff, 0x6, 0x100000001, 0x4, 0x1]}}, @calipso={0x7, 0x48, {0x1, 0x10, 0x28, 0x3, [0x3, 0xffffffff00000001, 0x1, 0x2, 0x18000000, 0x7, 0x3db, 0x9]}}, @jumbo={0xc2, 0x4, 0x1}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xd0fa}}, @hoplimit={{0x14, 0x29, 0x34, 0x3b705462}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, '\x00', [@jumbo]}}}, @hoplimit={{0x14}}], 0x138}}], 0x9, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000004f80), 0x58080, 0x0) 1.723548714s ago: executing program 0 (id=841): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'veth1\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xf, [0xa, 0x1, 0x7fff, 0x1, 0x4, 0x9, 0xa4, 0xffb, 0x7, 0xb69, 0xc1, 0x4, 0x1, 0x3, 0x5, 0x101, 0x1000, 0x9, 0x3, 0x3, 0x1, 0xfffffffa, 0x0, 0x6, 0x9, 0x4, 0x7, 0x5, 0x100000, 0x762, 0x3, 0x0, 0xe, 0x2b12, 0x100, 0x6, 0x1c00, 0xb, 0x40, 0xbed4, 0x8, 0x28000100, 0x3, 0x0, 0x11000, 0x8, 0x5, 0x79b, 0x2, 0x1, 0x7f, 0x4, 0xa, 0x7, 0xf, 0x101, 0xd7, 0x1fa0860a, 0x7, 0xaa, 0x81, 0x2, 0x180000, 0x4007, 0x8b, 0x5, 0x2af, 0xf7, 0x5, 0x2, 0x6, 0x9, 0x7, 0x7, 0x4009, 0x0, 0x4, 0x100002, 0x8, 0x752, 0x0, 0x3, 0x0, 0x10001, 0x2, 0xffffffff, 0x6, 0x6, 0x9, 0x80000000, 0xfdffffff, 0x2, 0xfffffffe, 0x84, 0x100, 0x5, 0x252, 0x81, 0xb, 0x5, 0x20003, 0x5, 0x2, 0xb, 0x2, 0xd9a, 0xd, 0x2a2, 0xfffffffd, 0x3, 0x2, 0x5, 0x8, 0x0, 0x4, 0x2, 0x40, 0x8, 0x4, 0x4, 0x401, 0x66cd, 0x8, 0x8, 0x1, 0x1fc, 0xc5c, 0xffffffff]}}) syz_usb_connect(0x1, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904010001faf40d0009058223"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x800000000000) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x4) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x564}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0xfffffeac, &(0x7f00000001c0)=""/115}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x14) 1.593959232s ago: executing program 2 (id=842): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000061eeaa0c2e0500990a0000000000006ad8005cb0e7fab88071a9cb0c8bd0bf1a22af711f6413b62f42c275d2dd337e62d80e3e1253c72fa1682b"], 0x0, 0x1, 0x7c, &(0x7f0000000340)=""/124, 0x41100, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x7, &(0x7f0000000140)=ANY=[@ANYRESOCT=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f0000000100)="448d060721b9e6bb51f2f6f205fd", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 1.387342808s ago: executing program 5 (id=843): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000300)=ANY=[], 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000300), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./cgroup\x00', &(0x7f00000000c0)='efs\x00', 0x41, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280)={0x40}, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8929, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x2}}, 0x10, 0x0}, 0x0) socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000400)='./file0\x00', 0x54) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000001000030000000000ecdbdf2500000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028005000c00010000001c001a8018000a8014000700"], 0x58}, 0x1, 0x2}, 0x0) mount(0x0, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x182002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x5, 0x5, 0x2, 0x47, 0x0, 0x1}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000003000000000000000600000018110000", @ANYRES8=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000800b7030000ff0100008500000006000000555b2800fcffffff9500000000000000692ee9eb69fa6f1ac0ad2e3a095eff382ae0f22727c4fcd2d4a6c6c14e376d1949d8b0cf96d545118a3883ec11fd1cbf240ae752e700cd875d560a864a26729148498e1ba05cc9bc8f36c81035415b6ca7624e6067995f6e441fed6f032948fc69b975a9e2ce971609870b0000cf90fa49b042aead763cb40580b2b921af9df0e4988fe70895c723a4f7041ebe9345d6778282f6615393f29f2efa707ee88d1ba96374c2595949105597981850288bf23136d7f7e6a557ab0daa8b2680209350db4dbfa5ac5f46fcbf486c284832b7c51de7859402d1546ecbad6c90b4b91937e2b6ad9a06538c8cc61adb3da697702d0000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r6 = syz_open_procfs$pagemap(0x0, &(0x7f0000000340)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r6, 0x4008941a, &(0x7f0000000380)) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00222900000038ab805a5096782aa3a6668c34942b793a159d27"], 0x0}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="08150000000511", @ANYBLOB="1a5b416b3303f275dd311e0718783da62045e4139e5b9072173c14a0df9e783d5d7a5e422df7886c155121c182de624f5eb985ec796fefa0baa20de8888dec11a59b9cca40e5fe9ae585b4bf838cbf6962dfa8b30f04e806ec796c0d0ff645cb19928b19b7f1720c28f34391fed41cac71357c44d2df28f93261b460a9744e45ceb8dfa94a7a3e2debf25eae4fbc12a470"], 0x1508}, 0x1, 0x0, 0x0, 0x24000080}, 0x4c010) 997.110868ms ago: executing program 1 (id=844): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003fc0), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r3, 0xc0044d08, &(0x7f0000000040)=0x45) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x1e2c, &(0x7f0000000580)={0x0, 0xd805, 0x100, 0xe, 0x7a}, &(0x7f0000000480)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000500)={&(0x7f0000000140), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x800) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f00000007c0)={{0x0, 0xdddd0000, 0xe, 0xf1, 0x4a, 0xfd, 0xd4, 0xd4, 0x0, 0x4, 0x7, 0x4}, {0x5000, 0x2, 0xd, 0x9, 0x8, 0x3, 0x6, 0x8, 0x5, 0x9, 0x3, 0xca}, {0xeeee0000, 0xe6e50002, 0xb, 0x0, 0x2, 0x7, 0x4, 0x1, 0xc, 0x0, 0x6, 0x5}, {0x8000000, 0x2000, 0x8, 0xfc, 0x3, 0x46, 0x2, 0xd, 0x6, 0x3, 0x0, 0x1}, {0x100000, 0x10000, 0x9, 0x1, 0x3, 0x9, 0xd, 0x6, 0x5, 0x4, 0x2e, 0x4b}, {0x2, 0xb000, 0x0, 0x6, 0x3, 0x6e, 0x1, 0xff, 0x4, 0x21, 0x1, 0xfc}, {0x6000, 0x6000, 0x8, 0x9d, 0x3, 0x0, 0x0, 0xb, 0x5, 0x7, 0x0, 0xf8}, {0xffff1000, 0x8000000, 0xd, 0x5, 0x3, 0x3, 0xa, 0x9, 0x54, 0x6, 0x2, 0x7}, {0x4, 0x9}, {0x2, 0x9}, 0x40010000, 0x0, 0xf000, 0x0, 0x5, 0x2000, 0x5000, [0xffffffffffffff47, 0x401, 0x7, 0xc5]}) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r10, 0xffffffffffffffff, 0x0) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/power/pm_print_times', 0x8042, 0x0) sendfile(r11, r4, 0x0, 0xffffff0000000000) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r4, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x30}}) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0xf2982) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60ff00f500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2800090780000"], 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0x0) r12 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), r11) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c060000", @ANYRES16=r12, @ANYBLOB="100027bd7000fddbdf25000000000600060000000000080008000000000008000400ac14141b"], 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) 429.271534ms ago: executing program 2 (id=845): prlimit64(0x0, 0xe, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0000000000000000000000514e9dc80000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES16, @ANYBLOB="0000000000000000b70500000800000085000000a7000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) setrlimit(0x1, &(0x7f0000000040)={0xe62e, 0x1}) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r0 = openat$userfaultfd(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$USERFAULTFD_IOC_NEW(r0, 0xaa00) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000200001030000000084000000020000fe0000000006000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x4000050) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000021000100"], 0x28}}, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) write$tun(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000bbbbbbbbbbbbaaaaaaaaaabb86dd6d00"], 0x52) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000044000180060001000a00000008000500000000000c00070000000000000000000800090030002300090006006e6f6e6500000000080008000000000008000b"], 0x58}}, 0x0) 0s ago: executing program 5 (id=846): sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a00)={0x4c8, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3, 0x5f}}}}}, 0x4c8}, 0x1, 0x0, 0x0, 0x24011}, 0x404c000) socket$inet(0x2, 0xa, 0x4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6}]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) fsopen(&(0x7f0000000340)='exofs\x00', 0x1) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) unshare(0x2c020400) syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280)=ANY=[], 0x17) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x6, 0x0, &(0x7f0000000d40)='syzkaller\x00'}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7c40280f}, @NFTA_HOOK_HOOKNUM={0x8}]}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) kernel console output (not intermixed with test programs): c0000 [ 249.591188][ T30] audit: type=1326 audit(1753397163.687:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7684 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 249.700497][ T30] audit: type=1326 audit(1753397163.727:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7684 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 249.712932][ T7691] netlink: 4 bytes leftover after parsing attributes in process `syz.3.449'. [ 250.074412][ T30] audit: type=1326 audit(1753397163.727:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7684 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 250.098461][ T30] audit: type=1326 audit(1753397163.727:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7684 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 250.121967][ T30] audit: type=1326 audit(1753397163.847:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7684 comm="syz.4.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 250.130123][ T5846] udevd[5846]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 250.302026][ T2147] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 250.451606][ T2147] usb 4-1: Using ep0 maxpacket: 32 [ 250.495163][ T2147] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 250.506377][ T2147] usb 4-1: config 0 has no interface number 0 [ 250.577569][ T2147] usb 4-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 250.612782][ T2147] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.620820][ T2147] usb 4-1: Product: syz [ 250.657854][ T2147] usb 4-1: Manufacturer: syz [ 250.677597][ T7703] Bluetooth: MGMT ver 1.23 [ 250.687702][ T2147] usb 4-1: SerialNumber: syz [ 251.463324][ T2147] usb 4-1: config 0 descriptor?? [ 251.473157][ T2147] usb 4-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 251.498691][ T2147] usb 4-1: selecting invalid altsetting 1 [ 251.621600][ T9] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 251.699720][ T2147] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 251.729814][ T2147] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 251.755742][ T2147] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 251.764608][ T2147] usb 4-1: media controller created [ 251.774508][ T9] usb 3-1: device descriptor read/64, error -71 [ 251.805399][ T2147] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 251.901160][ T2147] usb 4-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 251.921564][ T2147] zl10353_read_register: readreg error (reg=127, ret==-71) [ 252.031579][ T9] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 252.080416][ T2147] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 252.137044][ T2147] usb 4-1: USB disconnect, device number 6 [ 252.178314][ T9] usb 3-1: device descriptor read/64, error -71 [ 252.393484][ T9] usb usb3-port1: attempt power cycle [ 252.637025][ T7714] tipc: Enabled bearer , priority 0 [ 252.655460][ T7714] tipc: Resetting bearer [ 252.678186][ T7713] tipc: Disabling bearer [ 252.888294][ T7719] syz.0.453: attempt to access beyond end of device [ 252.888294][ T7719] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 253.086994][ T7721] netlink: 5364 bytes leftover after parsing attributes in process `syz.0.453'. [ 253.220314][ T7719] efs: cannot read volume header [ 253.445406][ T9] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 253.497037][ T7724] tipc: Enabled bearer , priority 0 [ 253.544824][ T7724] syzkaller0: entered promiscuous mode [ 253.574549][ T7724] syzkaller0: entered allmulticast mode [ 253.706405][ T7727] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 253.721045][ T9] usb 3-1: device descriptor read/8, error -71 [ 253.773971][ T7724] tipc: Resetting bearer [ 253.810338][ T7722] tipc: Resetting bearer [ 253.831394][ T7736] program syz.3.462 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 253.870640][ T7722] tipc: Disabling bearer [ 254.025758][ T7737] program syz.3.462 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 254.025798][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 254.025812][ T30] audit: type=1400 audit(1753397168.297:635): avc: denied { ioctl } for pid=7735 comm="syz.3.462" path="/dev/sg0" dev="devtmpfs" ino=774 ioctlcmd=0x5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 254.051854][ T7737] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 254.066005][ C0] vkms_vblank_simulate: vblank timer overrun [ 254.294122][ T30] audit: type=1326 audit(1753397168.557:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42a798e9a9 code=0x7ffc0000 [ 255.195760][ T30] audit: type=1326 audit(1753397168.557:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42a798e9a9 code=0x7ffc0000 [ 255.218979][ C0] vkms_vblank_simulate: vblank timer overrun [ 255.612097][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.618455][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.635387][ T30] audit: type=1326 audit(1753397168.597:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f42a798e9a9 code=0x7ffc0000 [ 255.801479][ T30] audit: type=1326 audit(1753397168.597:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42a798e9a9 code=0x7ffc0000 [ 255.828185][ T7753] netlink: 6 bytes leftover after parsing attributes in process `syz.0.466'. [ 255.876438][ T30] audit: type=1326 audit(1753397168.597:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42a798e9a9 code=0x7ffc0000 [ 255.946219][ T30] audit: type=1326 audit(1753397168.597:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f42a798e9a9 code=0x7ffc0000 [ 256.040846][ T7752] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 256.047897][ T7752] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 256.054169][ T7752] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 256.061794][ T7752] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 256.068130][ T7752] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 256.094214][ T30] audit: type=1326 audit(1753397168.597:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42a798e9a9 code=0x7ffc0000 [ 256.121355][ T30] audit: type=1326 audit(1753397168.597:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f42a798e9a9 code=0x7ffc0000 [ 256.146956][ T30] audit: type=1326 audit(1753397168.597:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7742 comm="syz.2.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42a798e9a9 code=0x7ffc0000 [ 256.940745][ T7768] tipc: Started in network mode [ 256.952924][ T7768] tipc: Node identity fe3aae17b53d, cluster identity 4711 [ 257.030114][ T7768] tipc: Enabled bearer , priority 0 [ 257.057232][ T7766] tipc: Resetting bearer [ 257.138450][ T7765] tipc: Disabling bearer [ 258.280891][ T5834] Bluetooth: hci4: command 0x0405 tx timeout [ 258.287180][ T5834] Bluetooth: hci3: command 0x0c1a tx timeout [ 258.293463][ T5154] Bluetooth: hci2: command 0x0c1a tx timeout [ 258.299487][ T5837] Bluetooth: hci1: command 0x0c1a tx timeout [ 258.305539][ T5834] Bluetooth: hci0: command 0x0c1a tx timeout [ 259.519833][ T7785] 9pnet: Could not find request transport: fd0x0000000000000000 [ 259.600124][ T7788] tipc: Enabling of bearer rejected, failed to enable media [ 259.907193][ T7793] tipc: Enabling of bearer rejected, failed to enable media [ 263.349118][ T7814] audit_log_lost: 38 callbacks suppressed [ 263.349147][ T7814] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 263.362817][ T7814] audit: out of memory in audit_log_start [ 263.514299][ T30] audit: type=1400 audit(1753397177.637:683): avc: denied { read } for pid=7812 comm="syz.2.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 263.533335][ C0] vkms_vblank_simulate: vblank timer overrun [ 263.632489][ T7816] tipc: Enabled bearer , priority 0 [ 263.640824][ T7816] syzkaller0: entered promiscuous mode [ 263.674581][ T7816] syzkaller0: entered allmulticast mode [ 263.969468][ T30] audit: type=1400 audit(1753397178.237:684): avc: denied { mount } for pid=7815 comm="syz.1.481" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 264.044108][ T30] audit: type=1400 audit(1753397178.237:685): avc: denied { unlink } for pid=7815 comm="syz.1.481" name="#1" dev="tmpfs" ino=556 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 264.105721][ T7816] tipc: Resetting bearer [ 264.118489][ T7815] tipc: Resetting bearer [ 264.145554][ T30] audit: type=1400 audit(1753397178.237:686): avc: denied { mount } for pid=7815 comm="syz.1.481" name="/" dev="overlay" ino=552 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 264.189192][ T7815] tipc: Disabling bearer [ 264.245717][ T30] audit: type=1400 audit(1753397178.287:687): avc: denied { create } for pid=7815 comm="syz.1.481" name="#3" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 264.292410][ T30] audit: type=1400 audit(1753397178.297:688): avc: denied { link } for pid=7815 comm="syz.1.481" name="#3" dev="tmpfs" ino=559 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 264.541577][ T30] audit: type=1400 audit(1753397178.297:689): avc: denied { rename } for pid=7815 comm="syz.1.481" name="#4" dev="tmpfs" ino=559 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 264.572421][ T30] audit: type=1400 audit(1753397178.557:690): avc: denied { unmount } for pid=5826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 264.791152][ T7828] trusted_key: syz.1.484 sent an empty control message without MSG_MORE. [ 265.860918][ T7842] netlink: 12 bytes leftover after parsing attributes in process `syz.1.487'. [ 266.092528][ T7844] exfat: Unknown parameter 'discardrfs/binder0' [ 266.340446][ T7844] netlink: 12 bytes leftover after parsing attributes in process `syz.0.489'. [ 266.635317][ T7852] FAULT_INJECTION: forcing a failure. [ 266.635317][ T7852] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 266.651039][ T7852] CPU: 0 UID: 0 PID: 7852 Comm: syz.0.492 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 266.651063][ T7852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 266.651073][ T7852] Call Trace: [ 266.651078][ T7852] [ 266.651083][ T7852] dump_stack_lvl+0x16c/0x1f0 [ 266.651105][ T7852] should_fail_ex+0x512/0x640 [ 266.651135][ T7852] _copy_from_user+0x2e/0xd0 [ 266.651152][ T7852] move_addr_to_kernel+0x65/0x170 [ 266.651175][ T7852] __sys_connect+0xb1/0x160 [ 266.651197][ T7852] ? __pfx___sys_connect+0x10/0x10 [ 266.651218][ T7852] ? __x64_sys_openat+0x20/0x210 [ 266.651246][ T7852] ? __pfx_ksys_write+0x10/0x10 [ 266.651274][ T7852] __x64_sys_connect+0x72/0xb0 [ 266.651300][ T7852] ? lockdep_hardirqs_on+0x7c/0x110 [ 266.651325][ T7852] do_syscall_64+0xcd/0x4c0 [ 266.651342][ T7852] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 266.651362][ T7852] RIP: 0033:0x7f1ccad8e9a9 [ 266.651375][ T7852] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 266.651391][ T7852] RSP: 002b:00007f1cc8bf6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 266.651410][ T7852] RAX: ffffffffffffffda RBX: 00007f1ccafb6080 RCX: 00007f1ccad8e9a9 [ 266.651420][ T7852] RDX: 0000000000000008 RSI: 0000200000000000 RDI: 0000000000000007 [ 266.651430][ T7852] RBP: 00007f1cc8bf6090 R08: 0000000000000000 R09: 0000000000000000 [ 266.651441][ T7852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 266.651450][ T7852] R13: 0000000000000000 R14: 00007f1ccafb6080 R15: 00007ffd685e2018 [ 266.651469][ T7852] [ 266.813172][ C0] vkms_vblank_simulate: vblank timer overrun [ 267.141959][ T7857] syz.2.493: attempt to access beyond end of device [ 267.141959][ T7857] nbd2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 267.155178][ T7857] efs: cannot read volume header [ 267.286029][ T7857] netlink: 5364 bytes leftover after parsing attributes in process `syz.2.493'. [ 267.526347][ T7854] trusted_key: encrypted_key: keyword 'efault' not recognized [ 267.930327][ T7861] program syz.0.495 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 268.242972][ T7872] netlink: 4 bytes leftover after parsing attributes in process `syz.0.499'. [ 268.353481][ T5908] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 268.861633][ T48] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 269.126606][ T48] usb 1-1: Using ep0 maxpacket: 32 [ 269.373200][ T5908] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 269.388978][ T5908] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 269.400943][ T48] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 269.410185][ T48] usb 1-1: config 0 has no interface number 0 [ 269.418652][ T5908] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 269.430844][ T48] usb 1-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 269.812736][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.817867][ T5908] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.822822][ T48] usb 1-1: Product: syz [ 269.834395][ T48] usb 1-1: Manufacturer: syz [ 269.839471][ T48] usb 1-1: SerialNumber: syz [ 269.856549][ T7869] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 269.892112][ T48] usb 1-1: config 0 descriptor?? [ 269.893478][ T5908] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 269.928766][ T48] usb 1-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 269.984256][ T48] usb 1-1: selecting invalid altsetting 1 [ 270.013099][ T48] usb 1-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 270.056981][ T48] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 270.119981][ T48] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 270.178368][ T5908] usb 2-1: USB disconnect, device number 14 [ 270.191566][ T48] usb 1-1: media controller created [ 270.298739][ T48] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 270.382421][ T48] usb 1-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 270.403780][ T48] zl10353_read_register: readreg error (reg=127, ret==-71) [ 270.451549][ T2147] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 270.471660][ T48] usb 1-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 270.646884][ T48] usb 1-1: USB disconnect, device number 23 [ 270.971307][ T7893] wg1 speed is unknown, defaulting to 1000 [ 271.214853][ T2147] usb 5-1: Using ep0 maxpacket: 32 [ 271.442768][ T2147] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 271.454204][ T2147] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.577604][ T7901] trusted_key: encrypted_key: keyword 'efault' not recognized [ 271.736385][ T2147] usb 5-1: config 0 descriptor?? [ 271.968014][ T2147] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 272.283342][ T2147] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 272.342705][ T2147] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 272.391605][ T2147] usb 5-1: media controller created [ 272.426573][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 272.426592][ T30] audit: type=1326 audit(1753397186.697:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7909 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 272.476073][ T2147] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 272.531518][ T30] audit: type=1326 audit(1753397186.737:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7909 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 272.571991][ T30] audit: type=1326 audit(1753397186.737:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7909 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 272.691521][ T30] audit: type=1326 audit(1753397186.737:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7909 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 272.721552][ T30] audit: type=1326 audit(1753397186.737:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7909 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 272.763535][ T30] audit: type=1326 audit(1753397186.747:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7909 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 272.786775][ C0] vkms_vblank_simulate: vblank timer overrun [ 272.800151][ T7915] netlink: 12 bytes leftover after parsing attributes in process `syz.2.511'. [ 273.158159][ T30] audit: type=1326 audit(1753397186.747:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7909 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 273.183173][ T30] audit: type=1326 audit(1753397186.747:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7909 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 273.206391][ C0] vkms_vblank_simulate: vblank timer overrun [ 273.234273][ T30] audit: type=1326 audit(1753397186.757:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7909 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 273.257421][ C0] vkms_vblank_simulate: vblank timer overrun [ 273.372664][ T30] audit: type=1326 audit(1753397186.757:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7909 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 273.507880][ T7919] xt_nfacct: accounting object `syz1' does not exists [ 273.522392][ T7919] netlink: 'syz.1.512': attribute type 4 has an invalid length. [ 273.530084][ T7919] netlink: 17 bytes leftover after parsing attributes in process `syz.1.512'. [ 273.659680][ T2147] stb0899_attach: Driver disabled by Kconfig [ 273.678320][ T2147] az6027: no front-end attached [ 273.678320][ T2147] [ 274.554635][ T2147] az6027: usb out operation failed. (-71) [ 274.587521][ T2147] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 274.610992][ T2147] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input9 [ 274.807644][ T7935] loop6: detected capacity change from 0 to 64 [ 276.766095][ T2147] dvb-usb: schedule remote query interval to 400 msecs. [ 276.773165][ T2147] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 276.784574][ T2147] usb 5-1: USB disconnect, device number 10 [ 276.833200][ T5830] Buffer I/O error on dev loop6, logical block 4, async page read [ 277.370583][ T2147] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 277.571942][ T7945] trusted_key: encrypted_key: keyword 'efault' not recognized [ 279.165713][ T5834] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 279.186660][ T5834] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 279.201642][ T5834] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 279.268136][ T7959] xt_nfacct: accounting object `syz1' does not exists [ 279.277902][ T7959] netlink: 'syz.4.524': attribute type 4 has an invalid length. [ 279.285945][ T7959] netlink: 17 bytes leftover after parsing attributes in process `syz.4.524'. [ 279.601646][ T5837] Bluetooth: hci4: command 0x0405 tx timeout [ 279.642895][ T5834] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 279.643785][ T7960] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 279.699962][ T5838] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 279.726714][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 279.726732][ T30] audit: type=1400 audit(1753397193.997:739): avc: denied { mounton } for pid=7949 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 280.402080][ T7954] syzkaller0: entered promiscuous mode [ 280.412073][ T7954] syzkaller0: entered allmulticast mode [ 281.028733][ T7949] wg1 speed is unknown, defaulting to 1000 [ 281.761544][ T5154] Bluetooth: hci5: command tx timeout [ 283.024765][ T7991] loop6: detected capacity change from 0 to 64 [ 283.473529][ T5846] Buffer I/O error on dev loop6, logical block 4, async page read [ 283.841623][ T5154] Bluetooth: hci5: command 0x041b tx timeout [ 285.671751][ T30] audit: type=1326 audit(1753397199.937:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 285.694971][ C0] vkms_vblank_simulate: vblank timer overrun [ 285.711368][ T30] audit: type=1326 audit(1753397199.947:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 285.744415][ T30] audit: type=1326 audit(1753397199.947:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 285.774347][ T30] audit: type=1326 audit(1753397199.947:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 285.800174][ T30] audit: type=1326 audit(1753397199.947:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 285.823396][ C0] vkms_vblank_simulate: vblank timer overrun [ 285.909194][ T30] audit: type=1326 audit(1753397199.947:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 285.941463][ T5838] Bluetooth: hci5: command 0x041b tx timeout [ 286.000545][ T30] audit: type=1326 audit(1753397199.947:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 286.023871][ C0] vkms_vblank_simulate: vblank timer overrun [ 286.032532][ T30] audit: type=1326 audit(1753397199.947:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 286.056437][ C0] vkms_vblank_simulate: vblank timer overrun [ 286.064534][ T30] audit: type=1326 audit(1753397199.947:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 286.103069][ T30] audit: type=1326 audit(1753397199.947:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 286.126327][ C0] vkms_vblank_simulate: vblank timer overrun [ 287.488067][ T7949] chnl_net:caif_netlink_parms(): no params data found [ 287.567150][ T8003] netlink: 10 bytes leftover after parsing attributes in process `syz.0.533'. [ 288.018238][ T5838] Bluetooth: hci5: command 0x041b tx timeout [ 290.081569][ T5838] Bluetooth: hci5: command 0x041b tx timeout [ 292.161752][ T7949] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.191897][ T7949] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.220502][ T7949] bridge_slave_0: entered allmulticast mode [ 292.354584][ T8042] /dev/nullb0: Can't open blockdev [ 292.506507][ T7949] bridge_slave_0: entered promiscuous mode [ 292.678591][ T7949] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.798446][ T7949] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.922162][ T7949] bridge_slave_1: entered allmulticast mode [ 293.110668][ T7949] bridge_slave_1: entered promiscuous mode [ 293.398750][ T30] kauditd_printk_skb: 201 callbacks suppressed [ 293.398767][ T30] audit: type=1400 audit(1753397207.667:951): avc: denied { setopt } for pid=8048 comm="syz.1.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 294.306000][ T7949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.389587][ T7949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.188943][ T7949] team0: Port device team_slave_0 added [ 295.217319][ T7949] team0: Port device team_slave_1 added [ 295.508372][ T7949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.547335][ T7949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.613732][ T48] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 295.695549][ T7949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.811488][ T48] usb 2-1: Using ep0 maxpacket: 16 [ 295.856036][ T48] usb 2-1: config 254 has an invalid interface number: 235 but max is 0 [ 295.882455][ T8082] netlink: 12 bytes leftover after parsing attributes in process `syz.4.549'. [ 295.897552][ T8083] netlink: 4 bytes leftover after parsing attributes in process `syz.0.550'. [ 295.915852][ T7949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.923405][ T48] usb 2-1: config 254 has no interface number 0 [ 295.945174][ T7949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.977603][ T48] usb 2-1: config 254 interface 235 altsetting 2 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 296.016132][ T48] usb 2-1: config 254 interface 235 altsetting 2 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 296.091197][ T48] usb 2-1: config 254 interface 235 altsetting 2 endpoint 0x8F has invalid wMaxPacketSize 0 [ 296.105700][ T7949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.170312][ T48] usb 2-1: config 254 interface 235 has no altsetting 0 [ 296.231533][ T24] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 296.245324][ T48] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice=2b.f1 [ 296.308158][ T48] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.346946][ T48] usb 2-1: Product: syz [ 296.367383][ T48] usb 2-1: Manufacturer: syz [ 296.386403][ T48] usb 2-1: SerialNumber: syz [ 296.412233][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 296.455446][ T7949] hsr_slave_0: entered promiscuous mode [ 296.501064][ T24] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 296.528814][ T7949] hsr_slave_1: entered promiscuous mode [ 296.556464][ T24] usb 1-1: config 0 has no interface number 0 [ 296.575397][ T7949] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.596234][ T7949] Cannot create hsr debugfs directory [ 296.604630][ T24] usb 1-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 296.613744][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.669784][ T24] usb 1-1: Product: syz [ 296.686493][ T24] usb 1-1: Manufacturer: syz [ 296.691274][ T24] usb 1-1: SerialNumber: syz [ 296.716150][ T24] usb 1-1: config 0 descriptor?? [ 296.737847][ T24] usb 1-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 296.773131][ T24] usb 1-1: selecting invalid altsetting 1 [ 296.781712][ T24] usb 1-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 296.809025][ T24] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 296.882974][ T24] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 296.953302][ T48] usb 2-1: can't set config #254, error -71 [ 296.962210][ T24] usb 1-1: media controller created [ 296.990574][ T48] usb 2-1: USB disconnect, device number 15 [ 297.129026][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 297.370469][ T24] usb 1-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 297.387946][ T24] zl10353_read_register: readreg error (reg=127, ret==-71) [ 297.421570][ T24] usb 1-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 298.832092][ T8101] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 298.869300][ T24] usb 1-1: USB disconnect, device number 24 [ 298.911847][ T8101] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 298.946422][ T10] IPVS: starting estimator thread 0... [ 299.052050][ T8105] IPVS: using max 47 ests per chain, 112800 per kthread [ 299.274971][ T7949] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 299.428960][ T7949] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 300.476231][ T7949] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 300.548030][ T8117] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 300.557607][ T8117] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 300.567607][ T8117] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 300.577868][ T30] audit: type=1800 audit(1753397214.817:952): pid=8117 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t op=collect_data cause=failed comm="syz.4.556" name="regulatory.db" dev="sda1" ino=448 res=0 errno=0 [ 300.608098][ T7949] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 300.621942][ T30] audit: type=1400 audit(1753397214.817:953): avc: denied { firmware_load } for pid=8112 comm="syz.4.556" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 301.174478][ T30] audit: type=1400 audit(1753397214.847:954): avc: denied { firmware_load } for pid=8112 comm="syz.4.556" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 301.389847][ T8132] syz.0.560: attempt to access beyond end of device [ 301.389847][ T8132] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 301.403769][ T8132] efs: cannot read volume header [ 301.560329][ T8132] netlink: 5364 bytes leftover after parsing attributes in process `syz.0.560'. [ 301.827841][ T7949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.859889][ T7949] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.935185][ T7949] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.946262][ T7949] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.467408][ T3480] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.474582][ T3480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.526510][ T3480] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.533622][ T3480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.756529][ T8144] netlink: 168 bytes leftover after parsing attributes in process `syz.4.565'. [ 302.779678][ T8144] netlink: 168 bytes leftover after parsing attributes in process `syz.4.565'. [ 302.842703][ T8145] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 302.901056][ T8145] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 302.961678][ T8145] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 302.969132][ T8145] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 303.012790][ T8145] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 303.118404][ T8145] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 303.151858][ T8145] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 303.209093][ T8155] wg1 speed is unknown, defaulting to 1000 [ 303.351871][ T8145] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 303.544121][ T30] audit: type=1400 audit(1753397217.797:955): avc: denied { write } for pid=8158 comm="syz.0.568" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 304.111645][ T24] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 304.131840][ T917] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 304.132600][ T7949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.139576][ T10] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 304.283373][ T24] usb 1-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 304.301925][ T917] usb 3-1: device descriptor read/64, error -71 [ 304.321539][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 304.328459][ T10] usb 5-1: unable to get BOS descriptor or descriptor too short [ 304.341220][ T24] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 304.360896][ T10] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 147, changing to 7 [ 304.397969][ T10] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 304.413086][ T24] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 304.437363][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.465272][ T24] usb 1-1: New USB device found, idVendor=0582, idProduct=b9d5, bcdDevice=73.f7 [ 304.471451][ T10] usb 5-1: Product: syz [ 304.497752][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.509207][ T10] usb 5-1: Manufacturer: syz [ 304.520503][ T10] usb 5-1: SerialNumber: syz [ 304.549742][ T24] usb 1-1: config 0 descriptor?? [ 304.562606][ T917] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 304.711642][ T917] usb 3-1: device descriptor read/64, error -71 [ 304.767541][ T10] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 304.781682][ T30] audit: type=1400 audit(1753397219.027:956): avc: denied { create } for pid=8152 comm="syz.4.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 304.782863][ T10] usb 5-1: unit 0 not found! [ 304.807317][ T7949] veth0_vlan: entered promiscuous mode [ 304.832360][ T7949] veth1_vlan: entered promiscuous mode [ 304.852124][ T917] usb usb3-port1: attempt power cycle [ 304.865700][ T7949] veth0_macvtap: entered promiscuous mode [ 304.882864][ T5838] Bluetooth: hci0: command 0x0c1a tx timeout [ 304.916416][ T7949] veth1_macvtap: entered promiscuous mode [ 304.941722][ T10] usb 5-1: 5:0: cannot get min/max values for control 2 (id 5) [ 304.949429][ T7949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.956914][ T7949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.964713][ T5838] Bluetooth: hci1: command 0x0c1a tx timeout [ 304.987972][ T7949] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.999570][ T7949] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.009943][ T7949] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.023047][ T7949] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.043243][ T5154] Bluetooth: hci3: command 0x0c1a tx timeout [ 305.050115][ T5154] Bluetooth: hci2: command 0x0c1a tx timeout [ 305.056272][ T5838] Bluetooth: hci4: command 0x0405 tx timeout [ 305.105399][ T68] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.115835][ T68] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.123216][ T5834] Bluetooth: hci5: command 0x041b tx timeout [ 305.161825][ T68] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.170760][ T68] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.205666][ T10] usb 5-1: 5:0: cannot get min/max values for control 3 (id 5) [ 305.241614][ T917] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 305.270633][ T30] audit: type=1400 audit(1753397219.537:957): avc: denied { mounton } for pid=7949 comm="syz-executor" path="/root/syzkaller.Hndcsm/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 305.348591][ T917] usb 3-1: device descriptor read/8, error -71 [ 305.377614][ T30] audit: type=1400 audit(1753397219.587:958): avc: denied { mount } for pid=7949 comm="syz-executor" name="/" dev="gadgetfs" ino=6681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 305.405540][ T10] usb 5-1: 5:0: cannot get min/max values for control 3 (id 5) [ 305.495149][ T10] usb 5-1: USB disconnect, device number 11 [ 305.731623][ T917] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 305.852433][ T30] audit: type=1400 audit(1753397220.097:959): avc: denied { ioctl } for pid=8171 comm="syz.4.569" path="socket:[18611]" dev="sockfs" ino=18611 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 306.411612][ T48] usb 1-1: USB disconnect, device number 25 [ 306.516388][ T917] usb 3-1: device descriptor read/8, error -71 [ 307.087031][ T917] usb usb3-port1: unable to enumerate USB device [ 307.511512][ T5834] Bluetooth: hci5: command 0x041b tx timeout [ 307.519577][ T8039] udevd[8039]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 307.827443][ T8190] tipc: Enabled bearer , priority 0 [ 307.878035][ T8190] syzkaller0: entered promiscuous mode [ 307.920738][ T8197] syz.4.575: attempt to access beyond end of device [ 307.920738][ T8197] nbd4: rw=0, sector=0, nr_sectors = 1 limit=0 [ 307.934367][ T8197] efs: cannot read volume header [ 308.019114][ T8198] netlink: 5364 bytes leftover after parsing attributes in process `syz.4.575'. [ 308.032190][ T8190] syzkaller0: entered allmulticast mode [ 308.329063][ T8190] tipc: Resetting bearer [ 309.295558][ T917] tipc: Node number set to 327354223 [ 309.312260][ T30] audit: type=1400 audit(1753397222.607:960): avc: denied { create } for pid=8201 comm="syz.5.577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 309.439392][ T30] audit: type=1400 audit(1753397222.677:961): avc: denied { ioctl } for pid=8201 comm="syz.5.577" path="socket:[18260]" dev="sockfs" ino=18260 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 309.528360][ T5834] Bluetooth: hci5: command 0x041b tx timeout [ 309.549060][ T8188] tipc: Resetting bearer [ 309.608677][ T8188] tipc: Disabling bearer [ 309.938645][ T8213] wg1 speed is unknown, defaulting to 1000 [ 309.969604][ T30] audit: type=1400 audit(1753397224.237:962): avc: denied { bind } for pid=8211 comm="syz.1.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 311.110160][ T8217] netlink: 12 bytes leftover after parsing attributes in process `syz.1.580'. [ 312.501653][ T8238] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 312.507797][ T8238] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 312.551539][ T9] usb 6-1: new low-speed USB device number 2 using dummy_hcd [ 312.605825][ T8238] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 312.615554][ T8238] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 312.625419][ T8238] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 312.641944][ T8238] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 312.772869][ T9] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 312.821815][ T9] usb 6-1: config 0 has no interface number 0 [ 312.927093][ T30] audit: type=1400 audit(1753397227.157:963): avc: denied { connect } for pid=8244 comm="syz.2.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 313.208706][ T9] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 313.274957][ T9] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 9, setting to 8 [ 313.348614][ T8248] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 313.361630][ T30] audit: type=1400 audit(1753397227.157:964): avc: denied { write } for pid=8244 comm="syz.2.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 313.411535][ T9] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 313.429241][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.459784][ T9] usb 6-1: config 0 descriptor?? [ 313.477756][ T30] audit: type=1400 audit(1753397227.157:965): avc: denied { read } for pid=8244 comm="syz.2.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 313.508035][ T8237] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 313.547385][ T9] iowarrior 6-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 313.754096][ T9] usb 6-1: USB disconnect, device number 2 [ 313.811539][ T30] audit: type=1400 audit(1753397228.077:966): avc: denied { getopt } for pid=8255 comm="syz.2.593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 314.561950][ T5838] Bluetooth: hci1: command 0x0c1a tx timeout [ 314.575302][ T5834] Bluetooth: hci0: command 0x0c1a tx timeout [ 314.617054][ T30] audit: type=1400 audit(1753397228.887:967): avc: denied { append } for pid=8261 comm="syz.1.594" name="v4l-subdev1" dev="devtmpfs" ino=941 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 314.640073][ C1] vkms_vblank_simulate: vblank timer overrun [ 314.651664][ T5834] Bluetooth: hci4: command 0x0405 tx timeout [ 314.661480][ T5838] Bluetooth: hci3: command 0x0c1a tx timeout [ 314.672775][ T5154] Bluetooth: hci2: command 0x0c1a tx timeout [ 314.721549][ T5154] Bluetooth: hci5: command 0x041b tx timeout [ 317.045912][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.058487][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.721620][ T5838] Bluetooth: hci5: command 0x041b tx timeout [ 318.850547][ T8298] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 318.857302][ T8298] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 318.865924][ T8298] vhci_hcd vhci_hcd.0: Device attached [ 319.162136][ T24] usb 42-1: SetAddress Request (2) to port 0 [ 319.174398][ T8304] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.203487][ T8304] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.249359][ T24] usb 42-1: new SuperSpeed USB device number 2 using vhci_hcd [ 320.223739][ T2147] wg1 speed is unknown, defaulting to 1000 [ 320.823717][ T8301] vhci_hcd: connection reset by peer [ 320.844282][ T3480] vhci_hcd: stop threads [ 320.855808][ T3480] vhci_hcd: release socket [ 321.368763][ T3480] vhci_hcd: disconnect device [ 322.335268][ T8315] netlink: 12 bytes leftover after parsing attributes in process `syz.0.609'. [ 324.401543][ T24] usb 42-1: device descriptor read/8, error -110 [ 324.992346][ T24] usb usb42-port1: attempt power cycle [ 326.022452][ T24] usb usb42-port1: unable to enumerate USB device [ 326.500166][ T8342] loop6: detected capacity change from 0 to 64 [ 326.886259][ T8039] Buffer I/O error on dev loop6, logical block 0, async page read [ 326.993119][ T8039] Buffer I/O error on dev loop6, logical block 0, async page read [ 327.012054][ T8039] Buffer I/O error on dev loop6, logical block 0, async page read [ 327.031824][ T8039] Buffer I/O error on dev loop6, logical block 0, async page read [ 327.069735][ T8039] Buffer I/O error on dev loop6, logical block 0, async page read [ 327.640904][ T8350] tipc: Enabling of bearer rejected, failed to enable media [ 327.951556][ T30] audit: type=1326 audit(1753397242.207:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ccad8e9a9 code=0x7ffc0000 [ 328.034802][ T30] audit: type=1326 audit(1753397242.207:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ccad8e9a9 code=0x7ffc0000 [ 328.219442][ T30] audit: type=1326 audit(1753397242.247:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f1ccad8e9a9 code=0x7ffc0000 [ 328.416885][ T30] audit: type=1326 audit(1753397242.247:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ccad8e9a9 code=0x7ffc0000 [ 329.301554][ T30] audit: type=1326 audit(1753397242.247:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ccad8e9a9 code=0x7ffc0000 [ 329.637687][ T30] audit: type=1326 audit(1753397242.247:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f1ccad8e9a9 code=0x7ffc0000 [ 329.812171][ T30] audit: type=1326 audit(1753397242.247:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ccad8e9a9 code=0x7ffc0000 [ 329.999071][ T30] audit: type=1326 audit(1753397242.247:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ccad8e9a9 code=0x7ffc0000 [ 330.103025][ T30] audit: type=1326 audit(1753397242.267:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f1ccad8e9a9 code=0x7ffc0000 [ 330.302049][ T30] audit: type=1326 audit(1753397242.267:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.0.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ccad8e9a9 code=0x7ffc0000 [ 333.087279][ T30] kauditd_printk_skb: 58 callbacks suppressed [ 333.087294][ T30] audit: type=1400 audit(1753397247.237:1036): avc: denied { create } for pid=8399 comm="syz.5.634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 334.160285][ T8408] FAULT_INJECTION: forcing a failure. [ 334.160285][ T8408] name failslab, interval 1, probability 0, space 0, times 0 [ 334.180580][ T8410] netlink: 4 bytes leftover after parsing attributes in process `syz.5.637'. [ 334.231664][ T8408] CPU: 0 UID: 0 PID: 8408 Comm: syz.2.636 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 334.231692][ T8408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 334.231702][ T8408] Call Trace: [ 334.231708][ T8408] [ 334.231715][ T8408] dump_stack_lvl+0x16c/0x1f0 [ 334.231737][ T8408] should_fail_ex+0x512/0x640 [ 334.231764][ T8408] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 334.231794][ T8408] should_failslab+0xc2/0x120 [ 334.231812][ T8408] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 334.231838][ T8408] ? __pfx_selinux_socket_create+0x10/0x10 [ 334.231856][ T8408] ? sock_alloc_inode+0x25/0x1c0 [ 334.231882][ T8408] ? __pfx_sock_alloc_inode+0x10/0x10 [ 334.231900][ T8408] sock_alloc_inode+0x25/0x1c0 [ 334.231920][ T8408] alloc_inode+0x64/0x240 [ 334.231943][ T8408] sock_alloc+0x40/0x280 [ 334.231963][ T8408] __sock_create+0xc1/0x8d0 [ 334.231995][ T8408] __sys_socketpair+0x1d8/0x5a0 [ 334.232020][ T8408] ? __pfx___sys_socketpair+0x10/0x10 [ 334.232046][ T8408] ? __pfx_ksys_write+0x10/0x10 [ 334.232074][ T8408] __x64_sys_socketpair+0x96/0x100 [ 334.232096][ T8408] ? lockdep_hardirqs_on+0x7c/0x110 [ 334.232122][ T8408] do_syscall_64+0xcd/0x4c0 [ 334.232141][ T8408] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.232159][ T8408] RIP: 0033:0x7f42a798e9a9 [ 334.232172][ T8408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 334.232189][ T8408] RSP: 002b:00007f42a87ca038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 334.232206][ T8408] RAX: ffffffffffffffda RBX: 00007f42a7bb5fa0 RCX: 00007f42a798e9a9 [ 334.232217][ T8408] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000001 [ 334.232227][ T8408] RBP: 00007f42a87ca090 R08: 0000000000000000 R09: 0000000000000000 [ 334.232238][ T8408] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 334.232247][ T8408] R13: 0000000000000001 R14: 00007f42a7bb5fa0 R15: 00007fff49f7bb88 [ 334.232271][ T8408] [ 334.232280][ T8408] socket: no more sockets [ 334.557498][ T30] audit: type=1400 audit(1753397248.827:1037): avc: denied { checkpoint_restore } for pid=8414 comm="syz.1.638" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 334.579239][ C0] vkms_vblank_simulate: vblank timer overrun [ 334.831499][ T917] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 334.944086][ T8420] netlink: 12 bytes leftover after parsing attributes in process `syz.1.639'. [ 335.022258][ T917] usb 6-1: Using ep0 maxpacket: 32 [ 335.066725][ T917] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 335.078449][ T917] usb 6-1: config 0 has no interface number 0 [ 335.087549][ T917] usb 6-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 335.177159][ T917] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.212177][ T917] usb 6-1: Product: syz [ 335.274912][ T8424] xt_nfacct: accounting object `syz1' does not exists [ 335.285137][ T8424] netlink: 'syz.4.631': attribute type 4 has an invalid length. [ 335.292877][ T8424] netlink: 17 bytes leftover after parsing attributes in process `syz.4.631'. [ 335.630770][ T917] usb 6-1: Manufacturer: syz [ 335.661595][ T917] usb 6-1: SerialNumber: syz [ 335.817168][ T917] usb 6-1: config 0 descriptor?? [ 335.869838][ T917] usb 6-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 335.924685][ T917] usb 6-1: selecting invalid altsetting 1 [ 335.933311][ T917] usb 6-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 336.039356][ T917] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 336.496415][ T917] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 336.510965][ T917] usb 6-1: media controller created [ 336.871296][ T8426] exfat: Unknown parameter 'discardrfs/binder0' [ 336.876081][ T917] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 337.013175][ T917] usb 6-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 337.094816][ T917] zl10353_read_register: readreg error (reg=127, ret==-71) [ 337.133950][ T917] usb 6-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 337.485028][ T917] usb 6-1: USB disconnect, device number 3 [ 337.648064][ T8439] exfat: Unknown parameter 'discardrfs/binder0' [ 338.322118][ T8450] netlink: 10 bytes leftover after parsing attributes in process `syz.5.648'. [ 339.163321][ T8464] xt_nfacct: accounting object `syz1' does not exists [ 339.170893][ T8464] netlink: 'syz.5.651': attribute type 4 has an invalid length. [ 339.181419][ T8464] netlink: 17 bytes leftover after parsing attributes in process `syz.5.651'. [ 339.831760][ T8454] 9pnet: Could not find request transport: fd [ 339.837978][ T8466] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 342.497478][ T30] audit: type=1400 audit(1753397256.747:1038): avc: denied { getopt } for pid=8476 comm="syz.0.654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 342.712140][ T24] usb 1-1: new full-speed USB device number 26 using dummy_hcd [ 342.872895][ T24] usb 1-1: config 0 has an invalid interface number: 29 but max is 0 [ 342.904312][ T24] usb 1-1: config 0 has no interface number 0 [ 342.910443][ T24] usb 1-1: config 0 interface 29 has no altsetting 0 [ 342.927252][ T8499] syz.2.658 uses obsolete (PF_INET,SOCK_PACKET) [ 342.997443][ T24] usb 1-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=39.ac [ 343.030956][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.211476][ T24] usb 1-1: Product: syz [ 343.218000][ T24] usb 1-1: Manufacturer: syz [ 343.227851][ T24] usb 1-1: SerialNumber: syz [ 343.240079][ T24] usb 1-1: config 0 descriptor?? [ 343.514581][ T24] peak_usb 1-1:0.29: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 344.378778][ T30] audit: type=1326 audit(1753397258.647:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 344.510789][ T30] audit: type=1326 audit(1753397258.647:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 344.680001][ T30] audit: type=1326 audit(1753397258.697:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 345.082287][ T30] audit: type=1326 audit(1753397258.697:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 345.107328][ T30] audit: type=1326 audit(1753397258.707:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 345.132506][ T30] audit: type=1326 audit(1753397258.707:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 346.579043][ T24] peak_usb 1-1:0.29 can0: unable to request usb[type=2 value=5] err=-71 [ 346.611785][ T30] audit: type=1326 audit(1753397258.707:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 346.648209][ T24] peak_usb 1-1:0.29: unable to tell PCAN-USB X6 driver is loaded (err -71) [ 347.109709][ T8530] xt_nfacct: accounting object `syz1' does not exists [ 347.119466][ T8530] netlink: 'syz.0.664': attribute type 4 has an invalid length. [ 347.127331][ T8530] netlink: 17 bytes leftover after parsing attributes in process `syz.0.664'. [ 347.508814][ T30] audit: type=1326 audit(1753397258.707:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 347.563416][ T30] audit: type=1326 audit(1753397258.707:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 347.586703][ C0] vkms_vblank_simulate: vblank timer overrun [ 348.071494][ T30] audit: type=1326 audit(1753397258.707:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f92ae38d310 code=0x7ffc0000 [ 348.096607][ T30] audit: type=1326 audit(1753397258.707:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 348.120026][ C0] vkms_vblank_simulate: vblank timer overrun [ 348.148463][ T24] peak_usb 1-1:0.29: probe with driver peak_usb failed with error -71 [ 348.181630][ T30] audit: type=1326 audit(1753397258.707:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 348.204835][ C0] vkms_vblank_simulate: vblank timer overrun [ 348.351167][ T30] audit: type=1326 audit(1753397258.717:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f92ae385967 code=0x7ffc0000 [ 348.373521][ T24] usb 1-1: USB disconnect, device number 26 [ 348.833692][ T30] audit: type=1326 audit(1753397258.717:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f92ae32ab89 code=0x7ffc0000 [ 348.981696][ T30] audit: type=1326 audit(1753397258.717:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 349.005023][ C0] vkms_vblank_simulate: vblank timer overrun [ 349.081658][ T30] audit: type=1326 audit(1753397258.727:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f92ae385967 code=0x7ffc0000 [ 349.104889][ C0] vkms_vblank_simulate: vblank timer overrun [ 349.112723][ T30] audit: type=1326 audit(1753397258.727:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8508 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f92ae32ab89 code=0x7ffc0000 [ 349.135913][ C0] vkms_vblank_simulate: vblank timer overrun [ 349.189910][ T8539] xt_connbytes: Forcing CT accounting to be enabled [ 349.196641][ T8539] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 349.292867][ T8541] exfat: Unknown parameter 'discardrfs/binder0' [ 349.299653][ T8541] netlink: 12 bytes leftover after parsing attributes in process `syz.0.667'. [ 350.157726][ T8550] IPv6: NLM_F_REPLACE set, but no existing node found! [ 350.449660][ T8559] netlink: 28 bytes leftover after parsing attributes in process `syz.2.671'. [ 351.014468][ T8558] [U]  [ 352.268457][ T8576] exfat: Unknown parameter 'discardrfs/binder0' [ 352.275676][ T8576] netlink: 12 bytes leftover after parsing attributes in process `syz.1.678'. [ 353.241524][ T30] kauditd_printk_skb: 58 callbacks suppressed [ 353.241539][ T30] audit: type=1400 audit(1753397267.506:1114): avc: denied { bind } for pid=8577 comm="syz.5.679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 353.842234][ T8598] mmap: syz.5.679 (8598) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 353.928626][ T8601] tipc: Enabled bearer , priority 0 [ 353.946071][ T8601] syzkaller0: entered promiscuous mode [ 353.959137][ T8601] syzkaller0: entered allmulticast mode [ 354.293362][ T8605] tipc: Resetting bearer [ 354.306840][ T8600] tipc: Resetting bearer [ 355.117964][ T8600] tipc: Disabling bearer [ 356.147676][ T8612] netlink: 'syz.0.688': attribute type 10 has an invalid length. [ 356.511717][ T5887] usb 1-1: new low-speed USB device number 27 using dummy_hcd [ 356.761764][ T30] audit: type=1400 audit(1753397271.026:1115): avc: denied { connect } for pid=8617 comm="syz.1.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 356.781895][ T8626] comedi comedi2: dt2814: I/O port conflict (0xb000,2) [ 356.958173][ T5887] usb 1-1: config index 0 descriptor too short (expected 1307, got 27) [ 356.969596][ T8631] netlink: 12 bytes leftover after parsing attributes in process `syz.4.692'. [ 356.980894][ T5887] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 357.004510][ T5887] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 357.038070][ T8624] [U] v3f"S/4:XTzWtlW= [ 357.082262][ T5887] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 357.108253][ T8612] team0 (unregistering): Port device team_slave_0 removed [ 357.122285][ T5887] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 357.160582][ T8612] team0 (unregistering): Port device team_slave_1 removed [ 357.173704][ T8617] [U] J"e:" [ 357.181291][ T5887] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 39, setting to 8 [ 357.253214][ T5887] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 357.349154][ T5887] usb 1-1: string descriptor 0 read error: -22 [ 357.376170][ T5887] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 357.391487][ T5887] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.535034][ T5887] usb 1-1: config 0 descriptor?? [ 357.543258][ T8614] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 357.672069][ T5887] hub 1-1:0.0: bad descriptor, ignoring hub [ 357.678050][ T5887] hub 1-1:0.0: probe with driver hub failed with error -5 [ 357.720128][ T8638] exfat: Unknown parameter 'discardrfs/binder0' [ 357.754276][ T5887] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input10 [ 357.769366][ T8638] netlink: 12 bytes leftover after parsing attributes in process `syz.2.694'. [ 357.859087][ T5887] usb 1-1: USB disconnect, device number 27 [ 357.859207][ C0] usb_acecad 1-1:0.0: can't resubmit intr, dummy_hcd.0-1/input0, status -19 [ 357.981882][ T5908] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 358.613185][ T5908] usb 5-1: Using ep0 maxpacket: 16 [ 358.642572][ T5908] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.675132][ T5908] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.736607][ T5908] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 358.811142][ T5908] usb 5-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 358.850781][ T5908] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.883781][ T30] audit: type=1326 audit(1753397273.146:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.5.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 358.924421][ T5908] usb 5-1: config 0 descriptor?? [ 358.977205][ T30] audit: type=1326 audit(1753397273.146:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.5.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 359.049236][ T30] audit: type=1326 audit(1753397273.186:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.5.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 359.202700][ T30] audit: type=1326 audit(1753397273.186:1119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.5.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 359.204260][ T8637] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 359.226002][ C1] vkms_vblank_simulate: vblank timer overrun [ 359.227563][ T30] audit: type=1326 audit(1753397273.186:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.5.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 359.264525][ C1] vkms_vblank_simulate: vblank timer overrun [ 359.321953][ T8637] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 359.335164][ T5887] usb 1-1: new low-speed USB device number 28 using dummy_hcd [ 359.389080][ T30] audit: type=1326 audit(1753397273.186:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.5.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 359.493065][ T5887] usb 1-1: config index 0 descriptor too short (expected 1307, got 27) [ 359.501524][ T30] audit: type=1326 audit(1753397273.196:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.5.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 359.501596][ T30] audit: type=1326 audit(1753397273.196:1123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.5.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 359.572649][ T30] audit: type=1326 audit(1753397273.196:1124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.5.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 359.583312][ T8637] random: crng reseeded on system resumption [ 359.658086][ T30] audit: type=1326 audit(1753397273.196:1125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.5.700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 359.769005][ T5908] input: HID 0955:7214 Haptics as /devices/virtual/input/input11 [ 359.793073][ T5887] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 359.849731][ T5908] shield 0003:0955:7214.0003: Registered Thunderstrike controller [ 359.860634][ T5908] shield 0003:0955:7214.0003: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.4-1/input0 [ 359.943192][ T10] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 359.981413][ T5887] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 359.990360][ T5887] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 360.023184][ T5887] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 360.051512][ T5887] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 39, setting to 8 [ 360.066987][ T5901] usb 5-1: USB disconnect, device number 12 [ 360.073540][ T5908] shield 0003:0955:7214.0003: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 360.110940][ T5908] shield 0003:0955:7214.0003: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 360.112220][ T5887] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 360.129146][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 360.196109][ T5908] shield 0003:0955:7214.0003: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 360.225070][ T10] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 360.237742][ T8670] netlink: 12 bytes leftover after parsing attributes in process `syz.5.705'. [ 360.256249][ T5887] usb 1-1: string descriptor 0 read error: -22 [ 360.257858][ T5908] shield 0003:0955:7214.0003: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 360.274839][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 360.276951][ T5887] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 360.288858][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 360.375770][ T10] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 360.391973][ T5887] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.418525][ T10] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 360.436621][ T5887] usb 1-1: config 0 descriptor?? [ 360.470668][ T8655] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 360.490982][ T10] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 360.503123][ T5887] hub 1-1:0.0: bad descriptor, ignoring hub [ 360.521656][ T5887] hub 1-1:0.0: probe with driver hub failed with error -5 [ 360.548669][ T5887] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input12 [ 360.558589][ T10] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 360.628772][ T10] usb 3-1: Manufacturer: syz [ 360.679619][ T10] usb 3-1: config 0 descriptor?? [ 361.193369][ T24] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 361.249162][ T8678] 9pnet: Could not find request transport: fd [ 361.264373][ C0] usb_acecad 1-1:0.0: can't resubmit intr, dummy_hcd.0-1/input0, status -1 [ 361.526244][ T24] usb 6-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 361.599635][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.630140][ T24] usb 6-1: Product: syz [ 361.671559][ T24] usb 6-1: Manufacturer: syz [ 361.691536][ T24] usb 6-1: SerialNumber: syz [ 361.727045][ T24] usb 6-1: config 0 descriptor?? [ 361.744706][ T10] rc_core: IR keymap rc-hauppauge not found [ 361.763467][ T5838] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 361.777693][ T24] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 361.783047][ T10] Registered IR keymap rc-empty [ 361.789211][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 361.847784][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 361.915635][ T8689] netlink: 8 bytes leftover after parsing attributes in process `syz.0.701'. [ 361.930130][ T8689] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.939277][ T8689] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.174281][ T10] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 362.445567][ T10] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input13 [ 362.477892][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 362.508430][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 362.524977][ T5901] usb 1-1: USB disconnect, device number 28 [ 362.563586][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 362.594211][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 362.621520][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 362.692645][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 362.745914][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 362.821543][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 362.862607][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 362.943468][ T10] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 362.951652][ T24] gspca_sunplus: reg_r err -110 [ 362.966710][ T24] sunplus 6-1:0.0: probe with driver sunplus failed with error -110 [ 362.978810][ T10] mceusb 3-1:0.0: Registered Є with mce emulator interface version 1 [ 362.995459][ T10] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 363.062993][ T24] usb 6-1: USB disconnect, device number 4 [ 363.075441][ T10] usb 3-1: USB disconnect, device number 15 [ 363.417150][ T8705] syz.0.713: attempt to access beyond end of device [ 363.417150][ T8705] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 363.430453][ T8705] efs: cannot read volume header [ 363.461995][ T8706] netlink: 28 bytes leftover after parsing attributes in process `syz.0.713'. [ 363.531489][ T8706] netlink: 5364 bytes leftover after parsing attributes in process `syz.0.713'. [ 364.545028][ T8700] lo speed is unknown, defaulting to 1000 [ 364.552226][ T8700] lo speed is unknown, defaulting to 1000 [ 364.558338][ T8700] lo speed is unknown, defaulting to 1000 [ 364.639265][ T8700] infiniband sz1: set active [ 364.644834][ T8700] infiniband sz1: added lo [ 364.653545][ T5887] lo speed is unknown, defaulting to 1000 [ 364.675431][ T8700] RDS/IB: sz1: added [ 364.679917][ T8700] smc: adding ib device sz1 with port count 1 [ 364.686321][ T8700] smc: ib device sz1 port 1 has pnetid [ 364.694137][ T5887] lo speed is unknown, defaulting to 1000 [ 364.719026][ T8700] lo speed is unknown, defaulting to 1000 [ 364.812189][ T8700] lo speed is unknown, defaulting to 1000 [ 364.898674][ T8700] lo speed is unknown, defaulting to 1000 [ 364.980361][ T8700] lo speed is unknown, defaulting to 1000 [ 365.062729][ T8700] lo speed is unknown, defaulting to 1000 [ 365.143243][ T8700] lo speed is unknown, defaulting to 1000 [ 366.023365][ T8720] 9pnet: Could not find request transport: fd [ 366.210732][ T8728] xt_nfacct: accounting object `syz1' does not exists [ 366.218177][ T8728] netlink: 'syz.4.719': attribute type 4 has an invalid length. [ 366.225873][ T8728] netlink: 17 bytes leftover after parsing attributes in process `syz.4.719'. [ 366.426616][ T8726] netlink: 12 bytes leftover after parsing attributes in process `syz.5.718'. [ 366.513903][ T8724] comedi comedi2: dt2814: I/O port conflict (0xb000,2) [ 366.522583][ T8724] [U] v3f"S/4:XTzWtlW= [ 366.630737][ T8723] [U] J"e:"!ʉc)rZP^kgPыNryF`L/x-٤YyDֺ%FW['U\UʈU܉>0B#dv 8Jd^$ČQ%Սx+p, J.A}8΍K#ϻ 5_Pɸu"QR&?eq38)bL(L{2-A"OU^paH()d-Ry^v+AI [ 368.310325][ T8757] loop6: detected capacity change from 0 to 64 [ 368.675683][ T8039] Buffer I/O error on dev loop6, logical block 0, async page read [ 368.733058][ T8039] Buffer I/O error on dev loop6, logical block 0, async page read [ 368.752025][ T8039] Buffer I/O error on dev loop6, logical block 0, async page read [ 368.811347][ T8039] Buffer I/O error on dev loop6, logical block 0, async page read [ 368.857702][ T8039] Buffer I/O error on dev loop6, logical block 0, async page read [ 369.208973][ T8763] xt_nfacct: accounting object `syz1' does not exists [ 369.256315][ T8763] netlink: 'syz.1.728': attribute type 4 has an invalid length. [ 369.264205][ T8763] netlink: 17 bytes leftover after parsing attributes in process `syz.1.728'. [ 371.488005][ T8780] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 371.712932][ T8777] exfat: Unknown parameter 'discardrfs/binder0' [ 371.962181][ T8787] xt_nfacct: accounting object `syz1' does not exists [ 371.971970][ T8787] netlink: 'syz.0.734': attribute type 4 has an invalid length. [ 371.979663][ T8787] netlink: 17 bytes leftover after parsing attributes in process `syz.0.734'. [ 372.049164][ T24] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 372.340554][ T8777] netlink: 12 bytes leftover after parsing attributes in process `syz.2.731'. [ 372.543533][ T24] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 373.631533][ T24] usb 6-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 373.640662][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.718197][ T24] usb 6-1: config 0 descriptor?? [ 373.753146][ T24] pwc: Askey VC010 type 2 USB webcam detected. [ 373.828017][ T8799] FAULT_INJECTION: forcing a failure. [ 373.828017][ T8799] name failslab, interval 1, probability 0, space 0, times 0 [ 373.901794][ T8799] CPU: 0 UID: 0 PID: 8799 Comm: syz.2.739 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 373.901827][ T8799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 373.901839][ T8799] Call Trace: [ 373.901845][ T8799] [ 373.901853][ T8799] dump_stack_lvl+0x16c/0x1f0 [ 373.901878][ T8799] should_fail_ex+0x512/0x640 [ 373.901912][ T8799] should_failslab+0xc2/0x120 [ 373.901932][ T8799] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 373.901960][ T8799] ? skb_clone+0x190/0x3f0 [ 373.901981][ T8799] skb_clone+0x190/0x3f0 [ 373.902000][ T8799] netlink_deliver_tap+0xabd/0xd30 [ 373.902027][ T8799] netlink_unicast+0x702/0x850 [ 373.902052][ T8799] ? __pfx_netlink_unicast+0x10/0x10 [ 373.902080][ T8799] netlink_ack+0x696/0xb80 [ 373.902108][ T8799] netlink_rcv_skb+0x332/0x420 [ 373.902128][ T8799] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 373.902155][ T8799] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 373.902192][ T8799] ? ns_capable+0xd7/0x110 [ 373.902217][ T8799] nfnetlink_rcv+0x1b3/0x430 [ 373.902241][ T8799] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 373.902263][ T8799] ? netlink_deliver_tap+0x1ae/0xd30 [ 373.902286][ T8799] netlink_unicast+0x58d/0x850 [ 373.902310][ T8799] ? __pfx_netlink_unicast+0x10/0x10 [ 373.902339][ T8799] netlink_sendmsg+0x8d1/0xdd0 [ 373.902364][ T8799] ? __pfx_netlink_sendmsg+0x10/0x10 [ 373.902394][ T8799] ____sys_sendmsg+0xa98/0xc70 [ 373.902417][ T8799] ? copy_msghdr_from_user+0x10a/0x160 [ 373.902434][ T8799] ? __pfx_____sys_sendmsg+0x10/0x10 [ 373.902476][ T8799] ___sys_sendmsg+0x134/0x1d0 [ 373.902496][ T8799] ? __pfx____sys_sendmsg+0x10/0x10 [ 373.902510][ T8799] ? __lock_acquire+0x622/0x1c90 [ 373.902557][ T8799] __sys_sendmsg+0x16d/0x220 [ 373.902576][ T8799] ? __pfx___sys_sendmsg+0x10/0x10 [ 373.902611][ T8799] do_syscall_64+0xcd/0x4c0 [ 373.902631][ T8799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 373.902651][ T8799] RIP: 0033:0x7f42a798e9a9 [ 373.902666][ T8799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 373.902682][ T8799] RSP: 002b:00007f42a87ca038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 373.902699][ T8799] RAX: ffffffffffffffda RBX: 00007f42a7bb5fa0 RCX: 00007f42a798e9a9 [ 373.902711][ T8799] RDX: 0000000000008004 RSI: 0000200000002000 RDI: 0000000000000003 [ 373.902722][ T8799] RBP: 00007f42a87ca090 R08: 0000000000000000 R09: 0000000000000000 [ 373.902732][ T8799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 373.902742][ T8799] R13: 0000000000000000 R14: 00007f42a7bb5fa0 R15: 00007fff49f7bb88 [ 373.902767][ T8799] [ 374.166910][ C0] vkms_vblank_simulate: vblank timer overrun [ 375.172046][ T8779] netlink: 8 bytes leftover after parsing attributes in process `syz.5.733'. [ 375.610743][ T24] pwc: recv_control_msg error -71 req 02 val 2700 [ 375.681774][ T24] pwc: recv_control_msg error -71 req 02 val 2c00 [ 375.861784][ T24] pwc: recv_control_msg error -71 req 04 val 1000 [ 376.011906][ T24] pwc: recv_control_msg error -71 req 04 val 1300 [ 376.087219][ T24] pwc: recv_control_msg error -71 req 04 val 1400 [ 376.115702][ T24] pwc: recv_control_msg error -71 req 02 val 2000 [ 376.132291][ T24] pwc: recv_control_msg error -71 req 02 val 2100 [ 376.277222][ T24] pwc: recv_control_msg error -71 req 04 val 1500 [ 376.284330][ T24] pwc: recv_control_msg error -71 req 02 val 2500 [ 376.299339][ T24] pwc: recv_control_msg error -71 req 02 val 2400 [ 376.368034][ T24] pwc: recv_control_msg error -71 req 02 val 2600 [ 376.851955][ T24] pwc: recv_control_msg error -71 req 02 val 2900 [ 376.889963][ T24] pwc: recv_control_msg error -71 req 02 val 2800 [ 376.953292][ T24] pwc: recv_control_msg error -71 req 04 val 1100 [ 376.965772][ T8821] exfat: Unknown parameter 'discardrfs/binder0' [ 376.972888][ T8821] netlink: 12 bytes leftover after parsing attributes in process `syz.2.745'. [ 377.072036][ T24] pwc: recv_control_msg error -71 req 04 val 1200 [ 377.211293][ T24] pwc: Registered as video103. [ 377.327675][ T24] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input14 [ 378.149155][ T24] usb 6-1: USB disconnect, device number 5 [ 378.464685][ T8837] xt_nfacct: accounting object `syz1' does not exists [ 378.478229][ T8837] netlink: 'syz.5.749': attribute type 4 has an invalid length. [ 378.486478][ T8837] netlink: 17 bytes leftover after parsing attributes in process `syz.5.749'. [ 378.576510][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.582965][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.051693][ T8839] FAULT_INJECTION: forcing a failure. [ 379.051693][ T8839] name failslab, interval 1, probability 0, space 0, times 0 [ 379.142505][ T8839] CPU: 1 UID: 0 PID: 8839 Comm: syz.2.751 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 379.142534][ T8839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 379.142544][ T8839] Call Trace: [ 379.142551][ T8839] [ 379.142557][ T8839] dump_stack_lvl+0x16c/0x1f0 [ 379.142581][ T8839] should_fail_ex+0x512/0x640 [ 379.142607][ T8839] ? kmem_cache_alloc_lru_noprof+0x5f/0x3b0 [ 379.142636][ T8839] should_failslab+0xc2/0x120 [ 379.142653][ T8839] kmem_cache_alloc_lru_noprof+0x72/0x3b0 [ 379.142678][ T8839] ? __pfx_selinux_socket_create+0x10/0x10 [ 379.142695][ T8839] ? sock_alloc_inode+0x25/0x1c0 [ 379.142719][ T8839] ? __pfx_sock_alloc_inode+0x10/0x10 [ 379.142736][ T8839] sock_alloc_inode+0x25/0x1c0 [ 379.142755][ T8839] alloc_inode+0x64/0x240 [ 379.142777][ T8839] sock_alloc+0x40/0x280 [ 379.142795][ T8839] __sock_create+0xc1/0x8d0 [ 379.142821][ T8839] l2tp_tunnel_sock_create+0x614/0xaa0 [ 379.142844][ T8839] ? __pfx_l2tp_tunnel_sock_create+0x10/0x10 [ 379.142862][ T8839] ? node_tag_clear+0x105/0x290 [ 379.142890][ T8839] ? idr_alloc_u32+0x20f/0x2f0 [ 379.142921][ T8839] ? __local_bh_enable_ip+0xa4/0x120 [ 379.142947][ T8839] l2tp_tunnel_register+0x49a/0xbe0 [ 379.142971][ T8839] ? __pfx___debug_object_init+0x10/0x10 [ 379.142992][ T8839] ? sprintf+0xcc/0x100 [ 379.143017][ T8839] ? __pfx_l2tp_tunnel_register+0x10/0x10 [ 379.143045][ T8839] ? lockdep_init_map_type+0x5c/0x280 [ 379.143064][ T8839] ? lockdep_init_map_type+0x5c/0x280 [ 379.143081][ T8839] ? l2tp_tunnel_create+0x2cf/0x460 [ 379.143099][ T8839] ? l2tp_tunnel_create+0x37d/0x460 [ 379.143122][ T8839] l2tp_nl_cmd_tunnel_create+0x44e/0x990 [ 379.143143][ T8839] ? __pfx_l2tp_nl_cmd_tunnel_create+0x10/0x10 [ 379.143169][ T8839] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 379.143194][ T8839] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 379.143218][ T8839] genl_family_rcv_msg_doit+0x206/0x2f0 [ 379.143240][ T8839] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 379.143268][ T8839] ? bpf_lsm_capable+0x9/0x10 [ 379.143288][ T8839] ? security_capable+0x7e/0x260 [ 379.143311][ T8839] ? ns_capable+0xd7/0x110 [ 379.143332][ T8839] genl_rcv_msg+0x55c/0x800 [ 379.143356][ T8839] ? __pfx_genl_rcv_msg+0x10/0x10 [ 379.143383][ T8839] ? __pfx_l2tp_nl_cmd_tunnel_create+0x10/0x10 [ 379.143409][ T8839] netlink_rcv_skb+0x155/0x420 [ 379.143429][ T8839] ? __pfx_genl_rcv_msg+0x10/0x10 [ 379.143452][ T8839] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 379.143482][ T8839] ? netlink_deliver_tap+0x1ae/0xd30 [ 379.143507][ T8839] genl_rcv+0x28/0x40 [ 379.143527][ T8839] netlink_unicast+0x58d/0x850 [ 379.143553][ T8839] ? __pfx_netlink_unicast+0x10/0x10 [ 379.143579][ T8839] netlink_sendmsg+0x8d1/0xdd0 [ 379.143602][ T8839] ? __pfx_netlink_sendmsg+0x10/0x10 [ 379.143628][ T8839] ____sys_sendmsg+0xa98/0xc70 [ 379.143649][ T8839] ? copy_msghdr_from_user+0x10a/0x160 [ 379.143667][ T8839] ? __pfx_____sys_sendmsg+0x10/0x10 [ 379.143701][ T8839] ___sys_sendmsg+0x134/0x1d0 [ 379.143717][ T8839] ? __pfx____sys_sendmsg+0x10/0x10 [ 379.143730][ T8839] ? __lock_acquire+0x622/0x1c90 [ 379.143774][ T8839] __sys_sendmsg+0x16d/0x220 [ 379.143790][ T8839] ? __pfx___sys_sendmsg+0x10/0x10 [ 379.143820][ T8839] do_syscall_64+0xcd/0x4c0 [ 379.143838][ T8839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.143855][ T8839] RIP: 0033:0x7f42a798e9a9 [ 379.143868][ T8839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 379.143884][ T8839] RSP: 002b:00007f42a87ca038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 379.143901][ T8839] RAX: ffffffffffffffda RBX: 00007f42a7bb5fa0 RCX: 00007f42a798e9a9 [ 379.143911][ T8839] RDX: 0000000000004000 RSI: 0000200000000240 RDI: 0000000000000003 [ 379.143921][ T8839] RBP: 00007f42a87ca090 R08: 0000000000000000 R09: 0000000000000000 [ 379.143930][ T8839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 379.143940][ T8839] R13: 0000000000000000 R14: 00007f42a7bb5fa0 R15: 00007fff49f7bb88 [ 379.143961][ T8839] [ 379.144015][ T8839] socket: no more sockets [ 381.819408][ T8857] tipc: Started in network mode [ 381.824917][ T8857] tipc: Node identity 76f0562045f8, cluster identity 4711 [ 381.840375][ T8857] tipc: Enabled bearer , priority 0 [ 381.872447][ T5838] Bluetooth: hci1: ACL packet for unknown connection handle 0 [ 381.883000][ T30] kauditd_printk_skb: 68 callbacks suppressed [ 381.883018][ T30] audit: type=1400 audit(1753397296.156:1194): avc: denied { accept } for pid=8858 comm="syz.0.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 381.921418][ T8857] syzkaller0: entered promiscuous mode [ 381.926932][ T8857] syzkaller0: entered allmulticast mode [ 382.634798][ T30] audit: type=1400 audit(1753397296.666:1195): avc: denied { write } for pid=8861 comm="syz.1.759" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 382.674412][ T8857] tipc: Resetting bearer [ 383.512897][ T5901] tipc: Node number set to 856184352 [ 383.651803][ T8864] exfat: Unknown parameter 'discardrfs/binder0' [ 383.658908][ T8864] netlink: 12 bytes leftover after parsing attributes in process `syz.2.758'. [ 383.660543][ T30] audit: type=1326 audit(1753397297.886:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8875 comm="syz.5.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 383.698561][ T8856] tipc: Resetting bearer [ 383.836099][ T8856] tipc: Disabling bearer [ 383.846289][ T30] audit: type=1326 audit(1753397297.886:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8875 comm="syz.5.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 384.539458][ T30] audit: type=1326 audit(1753397297.906:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8875 comm="syz.5.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 384.581890][ T30] audit: type=1326 audit(1753397297.906:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8875 comm="syz.5.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 384.605460][ C0] vkms_vblank_simulate: vblank timer overrun [ 384.771561][ T30] audit: type=1326 audit(1753397297.906:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8875 comm="syz.5.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 384.927049][ T30] audit: type=1326 audit(1753397297.916:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8875 comm="syz.5.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 384.951174][ T30] audit: type=1326 audit(1753397297.916:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8875 comm="syz.5.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 384.975112][ T30] audit: type=1326 audit(1753397297.916:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8875 comm="syz.5.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f385278e9a9 code=0x7ffc0000 [ 385.253748][ T8893] xt_nfacct: accounting object `syz1' does not exists [ 385.263866][ T8893] netlink: 'syz.2.764': attribute type 4 has an invalid length. [ 385.271774][ T8893] netlink: 17 bytes leftover after parsing attributes in process `syz.2.764'. [ 386.515439][ T8901] netlink: 10 bytes leftover after parsing attributes in process `syz.4.769'. [ 386.629565][ T8905] netlink: 28 bytes leftover after parsing attributes in process `syz.1.770'. [ 386.680534][ T8902] 9pnet: Could not find request transport: fd [ 386.931476][ T24] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 387.742052][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 387.748907][ T24] usb 2-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 387.759070][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.774831][ T24] pvrusb2: Hardware description: Terratec Grabster AV400 [ 387.875226][ T24] pvrusb2: ********** [ 387.879997][ T24] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 387.911567][ T24] pvrusb2: Important functionality might not be entirely working. [ 387.919515][ T24] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 387.972538][ T24] pvrusb2: ********** [ 388.010102][ T2335] pvrusb2: Invalid write control endpoint [ 388.021859][ T24] usb 2-1: USB disconnect, device number 16 [ 389.374317][ T2335] pvrusb2: Invalid write control endpoint [ 389.380077][ T2335] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 389.478476][ T2335] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 389.612061][ T2335] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 389.681732][ T2335] pvrusb2: Device being rendered inoperable [ 389.716594][ T2335] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 389.753054][ T2335] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 389.820867][ T2335] pvrusb2: Attached sub-driver cx25840 [ 389.833310][ T30] kauditd_printk_skb: 63 callbacks suppressed [ 389.833322][ T30] audit: type=1400 audit(1753397304.106:1267): avc: denied { write } for pid=8931 comm="syz.1.775" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 389.887283][ T2335] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 389.927904][ T2335] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 391.711045][ T30] audit: type=1326 audit(1753397305.976:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.4.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 391.964353][ T10] usb 2-1: new low-speed USB device number 17 using dummy_hcd [ 392.111438][ T30] audit: type=1326 audit(1753397305.976:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.4.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 392.173580][ T30] audit: type=1326 audit(1753397305.986:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.4.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 392.269238][ T10] usb 2-1: config 0 has an invalid interface number: 55 but max is 0 [ 392.618074][ T10] usb 2-1: config 0 has no interface number 0 [ 392.642034][ T30] audit: type=1326 audit(1753397305.986:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.4.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 392.671471][ T10] usb 2-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 392.711915][ T10] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32, setting to 8 [ 392.800792][ T30] audit: type=1326 audit(1753397305.986:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.4.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 392.824150][ C1] vkms_vblank_simulate: vblank timer overrun [ 392.861442][ T10] usb 2-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 392.876624][ T30] audit: type=1326 audit(1753397305.986:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.4.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 393.572190][ T30] audit: type=1326 audit(1753397305.986:1274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.4.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 393.595531][ C1] vkms_vblank_simulate: vblank timer overrun [ 393.656736][ T10] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 393.692100][ T30] audit: type=1326 audit(1753397305.986:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.4.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 393.744508][ T10] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 393.775746][ T10] usb 2-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 393.799046][ T30] audit: type=1326 audit(1753397305.986:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.4.782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92ae38e9a9 code=0x7ffc0000 [ 393.850153][ T10] usb 2-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 393.881922][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.924881][ T10] usb 2-1: config 0 descriptor?? [ 393.949296][ T8953] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 393.956948][ T8953] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 394.015478][ T10] ldusb 2-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 394.227367][ T10] usb 2-1: USB disconnect, device number 17 [ 394.539272][ T10] ldusb 2-1:0.55: LD USB Device #0 now disconnected [ 395.718943][ T8995] netlink: 9 bytes leftover after parsing attributes in process `syz.4.794'. [ 395.748368][ T8997] syzkaller0: entered promiscuous mode [ 395.755172][ T8997] syzkaller0: entered allmulticast mode [ 395.766172][ T5887] usb 2-1: new full-speed USB device number 18 using dummy_hcd [ 395.803100][ T8995] 0: renamed from hsr0 (while UP) [ 395.893033][ T8990] FAULT_INJECTION: forcing a failure. [ 395.893033][ T8990] name fail_futex, interval 1, probability 0, space 0, times 1 [ 395.914251][ T8990] CPU: 1 UID: 0 PID: 8990 Comm: syz.2.792 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 395.914279][ T8990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 395.914289][ T8990] Call Trace: [ 395.914295][ T8990] [ 395.914302][ T8990] dump_stack_lvl+0x16c/0x1f0 [ 395.914323][ T8990] should_fail_ex+0x512/0x640 [ 395.914352][ T8990] get_futex_key+0xf36/0x1540 [ 395.914378][ T8990] ? __pfx_get_futex_key+0x10/0x10 [ 395.914399][ T8990] ? __mutex_trylock_common+0xe9/0x250 [ 395.914420][ T8990] futex_wake+0xe7/0x4e0 [ 395.914439][ T8990] ? __pfx_futex_wake+0x10/0x10 [ 395.914454][ T8990] ? __lock_acquire+0xb8a/0x1c90 [ 395.914477][ T8990] do_futex+0x1e3/0x350 [ 395.914493][ T8995] 0: entered allmulticast mode [ 395.914501][ T8990] ? __pfx_do_futex+0x10/0x10 [ 395.914524][ T8990] ? __might_fault+0xe3/0x190 [ 395.914553][ T8990] mm_release+0x24e/0x300 [ 395.914573][ T8990] do_exit+0x68b/0x2bd0 [ 395.914595][ T8990] ? __pfx___might_resched+0x10/0x10 [ 395.914619][ T8990] ? __pfx_do_exit+0x10/0x10 [ 395.914640][ T8990] ? do_raw_spin_lock+0x12c/0x2b0 [ 395.914657][ T8990] ? find_held_lock+0x2b/0x80 [ 395.914679][ T8990] do_group_exit+0xd3/0x2a0 [ 395.914703][ T8990] get_signal+0x2673/0x26d0 [ 395.914730][ T8990] ? __pfx_get_signal+0x10/0x10 [ 395.914755][ T8990] arch_do_signal_or_restart+0x8f/0x7d0 [ 395.914777][ T8990] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 395.914809][ T8990] exit_to_user_mode_loop+0x84/0x110 [ 395.914828][ T8990] do_syscall_64+0x3f6/0x4c0 [ 395.914846][ T8990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 395.914863][ T8990] RIP: 0033:0x7f42a798e9a9 [ 395.914876][ T8990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 395.914891][ T8990] RSP: 002b:00007f42a87ca038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 395.914907][ T8990] RAX: 000000000054fec0 RBX: 00007f42a7bb5fa0 RCX: 00007f42a798e9a9 [ 395.914917][ T8990] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 395.914926][ T8990] RBP: 00007f42a87ca090 R08: 0000000000000000 R09: 0000000000000000 [ 395.914935][ T8990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 395.914943][ T8990] R13: 0000000000000000 R14: 00007f42a7bb5fa0 R15: 00007fff49f7bb88 [ 395.914963][ T8990] [ 396.049062][ T5887] usb 2-1: unable to get BOS descriptor or descriptor too short [ 396.189077][ T8995] hsr_slave_0: entered allmulticast mode [ 396.222001][ T8995] hsr_slave_1: entered allmulticast mode [ 396.305551][ T5887] usb 2-1: not running at top speed; connect to a high speed hub [ 396.314953][ T5887] usb 2-1: config 1 interface 0 altsetting 16 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 396.326498][ T8995] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 396.974178][ T5887] usb 2-1: config 1 interface 0 altsetting 16 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 397.007736][ T5887] usb 2-1: config 1 interface 0 has no altsetting 0 [ 397.020526][ T5887] usb 2-1: New USB device found, idVendor=05ac, idProduct=023f, bcdDevice= 0.40 [ 397.042345][ T5887] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.060661][ T5887] usb 2-1: Product: syz [ 397.075813][ T5887] usb 2-1: Manufacturer: syz [ 397.101155][ T5887] usb 2-1: SerialNumber: syz [ 397.125035][ T8992] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 397.753658][ T8992] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 397.771866][ T8992] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 397.870068][ T5887] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input15 [ 397.969728][ T5188] bcm5974 2-1:1.0: could not read from device [ 398.044074][ T9006] bcm5974 2-1:1.0: could not read from device [ 398.176460][ T30] kauditd_printk_skb: 61 callbacks suppressed [ 398.176979][ T30] audit: type=1400 audit(1753397312.446:1338): avc: denied { shutdown } for pid=9005 comm="syz.2.797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 398.197274][ T5188] bcm5974 2-1:1.0: could not read from device [ 398.401859][ T24] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 398.402421][ T30] audit: type=1400 audit(1753397312.446:1339): avc: denied { getopt } for pid=9005 comm="syz.2.797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 398.514405][ T5887] usb 2-1: USB disconnect, device number 18 [ 399.061442][ T24] usb 5-1: device descriptor read/64, error -71 [ 399.149269][ T9037] netlink: 10 bytes leftover after parsing attributes in process `syz.1.802'. [ 399.293281][ T9042] netlink: 12 bytes leftover after parsing attributes in process `syz.5.803'. [ 399.301446][ T24] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 399.398375][ T9044] netlink: 4 bytes leftover after parsing attributes in process `syz.1.805'. [ 399.471977][ T9] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 399.531537][ T24] usb 5-1: device descriptor read/64, error -71 [ 399.736661][ T5908] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 399.762373][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 399.773597][ T9] usb 3-1: config 0 has an invalid interface number: 55 but max is 0 [ 399.782406][ T9] usb 3-1: config 0 has no interface number 0 [ 399.788585][ T9] usb 3-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 399.841037][ T9] usb 3-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 399.864011][ T9] usb 3-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 399.883662][ T9] usb 3-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 399.901415][ T9] usb 3-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 399.901827][ T24] usb usb5-port1: attempt power cycle [ 399.917189][ T5908] usb 2-1: Using ep0 maxpacket: 32 [ 399.926852][ T5908] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 399.936583][ T5908] usb 2-1: config 0 has no interface number 0 [ 399.943404][ T9] usb 3-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 399.966260][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.981760][ T5908] usb 2-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 400.003021][ T5908] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.017082][ T9] usb 3-1: config 0 descriptor?? [ 400.034293][ T5908] usb 2-1: Product: syz [ 400.051896][ T5908] usb 2-1: Manufacturer: syz [ 400.063184][ T9] ldusb 3-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 400.102383][ T9054] FAULT_INJECTION: forcing a failure. [ 400.102383][ T9054] name failslab, interval 1, probability 0, space 0, times 0 [ 400.104384][ T5908] usb 2-1: SerialNumber: syz [ 400.156714][ T9054] CPU: 1 UID: 0 PID: 9054 Comm: syz.0.808 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 400.156741][ T9054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 400.156755][ T9054] Call Trace: [ 400.156761][ T9054] [ 400.156769][ T9054] dump_stack_lvl+0x16c/0x1f0 [ 400.156790][ T9054] should_fail_ex+0x512/0x640 [ 400.156816][ T9054] ? fs_reclaim_acquire+0xae/0x150 [ 400.156839][ T9054] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 400.156856][ T9054] should_failslab+0xc2/0x120 [ 400.156873][ T9054] __kmalloc_noprof+0xd2/0x510 [ 400.156900][ T9054] ? trace_kmalloc+0x2b/0xd0 [ 400.156915][ T9054] ? __kmalloc_noprof+0x242/0x510 [ 400.156944][ T9054] tomoyo_realpath_from_path+0xc2/0x6e0 [ 400.156962][ T9054] ? tomoyo_fill_path_info+0x233/0x420 [ 400.156985][ T9054] tomoyo_mount_acl+0x1ae/0x850 [ 400.157008][ T9054] ? kernel_text_address+0x8d/0x100 [ 400.157027][ T9054] ? __kernel_text_address+0xd/0x40 [ 400.157044][ T9054] ? unwind_get_return_address+0x59/0xa0 [ 400.157061][ T9054] ? arch_stack_walk+0xa6/0x100 [ 400.157081][ T9054] ? __pfx_tomoyo_mount_acl+0x10/0x10 [ 400.157111][ T9054] ? stack_trace_save+0x8e/0xc0 [ 400.157152][ T9054] ? tomoyo_domain+0xbb/0x150 [ 400.157169][ T9054] ? tomoyo_profile+0x47/0x60 [ 400.157188][ T9054] tomoyo_mount_permission+0x16d/0x420 [ 400.157213][ T9054] ? tomoyo_mount_permission+0x14f/0x420 [ 400.157238][ T9054] ? __pfx_tomoyo_mount_permission+0x10/0x10 [ 400.157276][ T9054] security_sb_mount+0x9b/0x260 [ 400.157303][ T9054] path_mount+0x128/0x2020 [ 400.157321][ T9054] ? kmem_cache_free+0x2d1/0x4d0 [ 400.157342][ T9054] ? __pfx_path_mount+0x10/0x10 [ 400.157362][ T9054] ? putname+0x154/0x1a0 [ 400.157384][ T9054] __x64_sys_mount+0x28d/0x310 [ 400.157400][ T9054] ? __pfx___x64_sys_mount+0x10/0x10 [ 400.157425][ T9054] do_syscall_64+0xcd/0x4c0 [ 400.157445][ T9054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 400.157462][ T9054] RIP: 0033:0x7f1ccad8e9a9 [ 400.157476][ T9054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 400.157503][ T9054] RSP: 002b:00007f1ccbb17038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 400.157521][ T9054] RAX: ffffffffffffffda RBX: 00007f1ccafb5fa0 RCX: 00007f1ccad8e9a9 [ 400.157532][ T9054] RDX: 0000200000000480 RSI: 0000200000000440 RDI: 0000000000000000 [ 400.157543][ T9054] RBP: 00007f1ccbb17090 R08: 0000200000000300 R09: 0000000000000000 [ 400.157553][ T9054] R10: 0000000000000084 R11: 0000000000000246 R12: 0000000000000001 [ 400.157563][ T9054] R13: 0000000000000000 R14: 00007f1ccafb5fa0 R15: 00007ffd685e2018 [ 400.157585][ T9054] [ 400.171419][ T5908] usb 2-1: config 0 descriptor?? [ 400.178639][ T9054] ERROR: Out of memory at tomoyo_realpath_from_path. [ 400.190415][ T5908] usb 2-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 400.491769][ T5908] usb 2-1: selecting invalid altsetting 1 [ 400.497542][ T5908] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 400.501510][ T24] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 400.524571][ T5908] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 400.545797][ T5908] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 400.581953][ T9041] ldusb 3-1:0.55: Couldn't submit interrupt_in_urb -90 [ 400.690301][ T24] usb 5-1: device descriptor read/8, error -71 [ 400.915151][ T5908] usb 2-1: media controller created [ 400.930628][ T5908] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 400.931593][ T24] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 401.072736][ T9062] /dev/nullb0: Can't open blockdev [ 401.860440][ T5908] usb 2-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 401.867689][ T5908] zl10353_read_register: readreg error (reg=127, ret==-71) [ 401.907819][ T5908] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 401.951791][ T30] audit: type=1400 audit(1753397316.206:1340): avc: denied { ioctl } for pid=9039 comm="syz.2.804" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x937a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 401.979862][ T9063] orangefs_mount: mount request failed with -4 [ 402.024573][ T5901] usb 3-1: USB disconnect, device number 16 [ 402.061072][ T5901] ldusb 3-1:0.55: LD USB Device #0 now disconnected [ 402.068472][ T24] usb 5-1: device descriptor read/8, error -71 [ 402.103729][ T5908] usb 2-1: USB disconnect, device number 19 [ 402.227291][ T24] usb usb5-port1: unable to enumerate USB device [ 402.489152][ T30] audit: type=1400 audit(1753397316.316:1341): avc: denied { connect } for pid=9067 comm="syz.1.810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 403.361327][ T30] audit: type=1326 audit(1753397317.626:1342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9080 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 403.652543][ T30] audit: type=1326 audit(1753397317.626:1343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9080 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 403.675839][ C1] vkms_vblank_simulate: vblank timer overrun [ 403.689921][ T30] audit: type=1326 audit(1753397317.666:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9080 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 403.714240][ T30] audit: type=1326 audit(1753397317.666:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9080 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 403.738467][ T30] audit: type=1326 audit(1753397317.666:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9080 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 404.133204][ T30] audit: type=1326 audit(1753397317.686:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9080 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 404.158839][ C1] vkms_vblank_simulate: vblank timer overrun [ 404.226456][ T5887] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 404.303599][ T30] audit: type=1326 audit(1753397317.686:1348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9080 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 404.326893][ C1] vkms_vblank_simulate: vblank timer overrun [ 404.341008][ T30] audit: type=1326 audit(1753397317.686:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9080 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 404.398881][ T30] audit: type=1326 audit(1753397317.686:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9080 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 404.425887][ T30] audit: type=1326 audit(1753397317.686:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9080 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0558e9a9 code=0x7ffc0000 [ 404.557876][ T9106] netlink: 8 bytes leftover after parsing attributes in process `syz.2.820'. [ 404.570672][ T9106] netlink: 4 bytes leftover after parsing attributes in process `syz.2.820'. [ 404.604711][ T5887] usb 5-1: config index 0 descriptor too short (expected 23569, got 27) [ 404.696634][ T9106] mkiss: ax0: crc mode is auto. [ 404.720734][ T5887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 404.762510][ T5887] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 404.781811][ T5887] usb 5-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 404.809025][ T5887] usb 5-1: Manufacturer: syz [ 404.857455][ T5887] usb 5-1: config 0 descriptor?? [ 405.871437][ T5887] rc_core: IR keymap rc-hauppauge not found [ 405.921466][ T5887] Registered IR keymap rc-empty [ 405.953978][ T5887] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 405.983767][ T5887] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input16 [ 406.064624][ T9121] netlink: 12 bytes leftover after parsing attributes in process `syz.5.823'. [ 406.279314][ T9128] netlink: 12 bytes leftover after parsing attributes in process `syz.0.826'. [ 406.885193][ T5887] usb 5-1: USB disconnect, device number 17 [ 408.455177][ T9149] syz.2.831: attempt to access beyond end of device [ 408.455177][ T9149] nbd2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 408.468855][ T9149] efs: cannot read volume header [ 408.593550][ T9150] netlink: 5364 bytes leftover after parsing attributes in process `syz.2.831'. [ 408.888727][ T7779] syz.3.471: vmalloc error: size 8388608, failed to allocated page array size 16384, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 408.985462][ T7779] CPU: 0 UID: 0 PID: 7779 Comm: syz.3.471 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 408.985489][ T7779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 408.985496][ T7779] Call Trace: [ 408.985500][ T7779] [ 408.985504][ T7779] dump_stack_lvl+0x16c/0x1f0 [ 408.985520][ T7779] warn_alloc+0x248/0x3a0 [ 408.985539][ T7779] ? __pfx_warn_alloc+0x10/0x10 [ 408.985560][ T7779] ? relay_open_buf.part.0+0x194/0xc80 [ 408.985578][ T7779] ? __vmalloc_node_noprof+0xad/0xf0 [ 408.985596][ T7779] __vmalloc_node_range_noprof+0x101b/0x14b0 [ 408.985615][ T7779] ? relay_open_buf.part.0+0x194/0xc80 [ 408.985636][ T7779] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 408.985651][ T7779] ? __alloc_pages_noprof+0xb/0x1b0 [ 408.985668][ T7779] ? ___kmalloc_large_node+0x84/0x1e0 [ 408.985684][ T7779] __kvmalloc_node_noprof+0x30a/0x620 [ 408.985700][ T7779] ? relay_open_buf.part.0+0x194/0xc80 [ 408.985718][ T7779] ? trace_kmalloc+0x2b/0xd0 [ 408.985728][ T7779] ? __kmalloc_noprof+0x242/0x510 [ 408.985743][ T7779] ? relay_open_buf.part.0+0x194/0xc80 [ 408.985763][ T7779] ? relay_open_buf.part.0+0x194/0xc80 [ 408.985780][ T7779] relay_open_buf.part.0+0x194/0xc80 [ 408.985803][ T7779] relay_open+0x653/0xad0 [ 408.985813][ T7779] ? debugfs_create_file_full+0x41/0x60 [ 408.985827][ T7779] do_blk_trace_setup+0x503/0xb50 [ 408.985845][ T7779] blk_trace_setup+0xed/0x1b0 [ 408.985861][ T7779] ? __pfx_blk_trace_setup+0x10/0x10 [ 408.985880][ T7779] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 408.985897][ T7779] sg_ioctl+0x7d7/0x2880 [ 408.985914][ T7779] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 408.985929][ T7779] ? __pfx_sg_ioctl+0x10/0x10 [ 408.985944][ T7779] ? hook_file_ioctl_common+0x145/0x410 [ 408.985961][ T7779] ? selinux_file_ioctl+0x180/0x270 [ 408.985971][ T7779] ? selinux_file_ioctl+0xb4/0x270 [ 408.985982][ T7779] ? __pfx_sg_ioctl+0x10/0x10 [ 408.985996][ T7779] __x64_sys_ioctl+0x18e/0x210 [ 408.986012][ T7779] do_syscall_64+0xcd/0x4c0 [ 408.986024][ T7779] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.986037][ T7779] RIP: 0033:0x7f00f578e9a9 [ 408.986052][ T7779] Code: Unable to access opcode bytes at 0x7f00f578e97f. [ 408.986057][ T7779] RSP: 002b:00007f00f661f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 408.986068][ T7779] RAX: ffffffffffffffda RBX: 00007f00f59b6240 RCX: 00007f00f578e9a9 [ 408.986075][ T7779] RDX: 0000200000000b40 RSI: 00000000c0481273 RDI: 000000000000000a [ 408.986082][ T7779] RBP: 00007f00f5810d69 R08: 0000000000000000 R09: 0000000000000000 [ 408.986088][ T7779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 408.986094][ T7779] R13: 0000000000000000 R14: 00007f00f59b6240 R15: 00007ffebadeb148 [ 408.986109][ T7779] [ 408.986114][ T7779] Mem-Info: [ 409.362836][ T7779] active_anon:6541 inactive_anon:7 isolated_anon:0 [ 409.362836][ T7779] active_file:16987 inactive_file:221 isolated_file:0 [ 409.362836][ T7779] unevictable:768 dirty:395 writeback:0 [ 409.362836][ T7779] slab_reclaimable:7311 slab_unreclaimable:104399 [ 409.362836][ T7779] mapped:36600 shmem:3556 pagetables:3853 [ 409.362836][ T7779] sec_pagetables:0 bounce:0 [ 409.362836][ T7779] kernel_misc_reclaimable:0 [ 409.362836][ T7779] free:145023 free_pcp:20213 free_cma:0 [ 409.412512][ T7779] Node 0 active_anon:200kB inactive_anon:24kB active_file:160kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:135276kB dirty:12kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12164kB pagetables:5052kB sec_pagetables:0kB all_unreclaimable? yes Balloon:0kB [ 409.457818][ T7779] Node 1 active_anon:25964kB inactive_anon:4kB active_file:67788kB inactive_file:880kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:11124kB dirty:1568kB writeback:0kB shmem:12688kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:720kB pagetables:10160kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 410.339361][ T7779] Node 0 DMA free:10124kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:112kB local_pcp:32kB free_cma:0kB [ 410.406429][ T7779] lowmem_reserve[]: 0 2480 2482 2482 2482 [ 410.420495][ T7779] Node 0 DMA32 free:41476kB boost:0kB min:34076kB low:42592kB high:51108kB reserved_highatomic:2048KB free_highatomic:0KB active_anon:196kB inactive_anon:24kB active_file:160kB inactive_file:4kB unevictable:1536kB writepending:12kB present:3129332kB managed:2540184kB mlocked:0kB bounce:0kB free_pcp:15816kB local_pcp:9004kB free_cma:0kB [ 410.556568][ T30] kauditd_printk_skb: 65 callbacks suppressed [ 410.556582][ T30] audit: type=1400 audit(1753397324.766:1417): avc: denied { create } for pid=9166 comm="syz.5.837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 410.610264][ T9171] FAULT_INJECTION: forcing a failure. [ 410.610264][ T9171] name failslab, interval 1, probability 0, space 0, times 0 [ 410.627027][ T9171] CPU: 0 UID: 0 PID: 9171 Comm: syz.5.837 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 410.627053][ T9171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 410.627062][ T9171] Call Trace: [ 410.627068][ T9171] [ 410.627075][ T9171] dump_stack_lvl+0x16c/0x1f0 [ 410.627097][ T9171] should_fail_ex+0x512/0x640 [ 410.627125][ T9171] ? __kmalloc_noprof+0xbf/0x510 [ 410.627152][ T9171] ? lsm_blob_alloc+0x68/0x90 [ 410.627173][ T9171] should_failslab+0xc2/0x120 [ 410.627197][ T9171] __kmalloc_noprof+0xd2/0x510 [ 410.627229][ T9171] lsm_blob_alloc+0x68/0x90 [ 410.627251][ T9171] security_prepare_creds+0x30/0x270 [ 410.627274][ T9171] prepare_creds+0x56f/0x7d0 [ 410.627294][ T9171] set_current_groups+0x15/0xd0 [ 410.627310][ T9171] __do_sys_setgroups+0x3db/0x4e0 [ 410.627324][ T9171] do_syscall_64+0xcd/0x4c0 [ 410.627335][ T9171] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 410.627347][ T9171] RIP: 0033:0x7f385278e9a9 [ 410.627356][ T9171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 410.627367][ T9171] RSP: 002b:00007f3853527038 EFLAGS: 00000246 ORIG_RAX: 0000000000000074 [ 410.627378][ T9171] RAX: ffffffffffffffda RBX: 00007f38529b6080 RCX: 00007f385278e9a9 [ 410.627385][ T9171] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 410.627391][ T9171] RBP: 00007f3853527090 R08: 0000000000000000 R09: 0000000000000000 [ 410.627397][ T9171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 410.627403][ T9171] R13: 0000000000000000 R14: 00007f38529b6080 R15: 00007ffd31bb49b8 [ 410.627416][ T9171] [ 410.984519][ T7779] lowmem_reserve[]: 0 0 1 1 1 [ 410.989363][ T7779] Node 0 Normal free:12kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048580kB managed:1388kB mlocked:0kB bounce:0kB free_pcp:20kB local_pcp:12kB free_cma:0kB [ 411.184296][ T7779] lowmem_reserve[]: 0 0 0 0 0 [ 411.681192][ T7779] Node 1 Normal free:518648kB boost:0kB min:55804kB low:69752kB high:83700kB reserved_highatomic:0KB free_highatomic:0KB active_anon:39384kB inactive_anon:4kB active_file:67788kB inactive_file:880kB unevictable:1540kB writepending:1588kB present:4194300kB managed:4111164kB mlocked:8kB bounce:0kB free_pcp:60900kB local_pcp:29188kB free_cma:0kB [ 411.713306][ C1] vkms_vblank_simulate: vblank timer overrun [ 411.750606][ T7779] lowmem_reserve[]: 0 0 0 0 0 [ 411.761413][ T7779] Node 0 DMA: 1*4kB (M) 3*8kB (UM) 1*16kB (M) 1*32kB (U) 1*64kB (M) 2*128kB (UM) 2*256kB (UM) 2*512kB (UM) 2*1024kB (UM) 1*2048kB (U) 1*4096kB (M) = 10124kB [ 411.797138][ T30] audit: type=1400 audit(1753397326.066:1418): avc: denied { ioctl } for pid=9178 comm="syz.4.840" path="socket:[22829]" dev="sockfs" ino=22829 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 411.821782][ C1] vkms_vblank_simulate: vblank timer overrun [ 411.836507][ T7779] Node 0 DMA32: 35*4kB (ME) 81*8kB (M) 229*16kB (ME) 177*32kB (ME) 148*64kB (ME) 87*128kB (UME) 42*256kB (ME) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 41476kB [ 411.893291][ T7779] Node 0 Normal: 3*4kB (U) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 411.905689][ T7779] Node 1 Normal: 1*4kB (U) 1*8kB (E) 95*16kB (ME) 343*32kB (ME) 187*64kB (UME) 78*128kB (M) 61*256kB (UM) 21*512kB (M) 7*1024kB (ME) 4*2048kB (UM) 108*4096kB (UM) = 518556kB [ 411.983135][ T7779] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 412.020223][ T7779] Node 0 hugepages_total=3 hugepages_free=3 hugepages_surp=0 hugepages_size=2048kB [ 412.031520][ T24] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 412.043358][ T7779] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 412.056705][ T7779] Node 1 hugepages_total=1 hugepages_free=1 hugepages_surp=0 hugepages_size=2048kB [ 412.128726][ T7779] 22013 total pagecache pages [ 412.143772][ T7779] 1244 pages in swap cache [ 412.183557][ T7779] Free swap = 54328kB [ 412.192406][ T7779] Total swap = 124996kB [ 412.200205][ T24] usb 5-1: config index 0 descriptor too short (expected 23569, got 27) [ 412.211908][ T7779] 2097051 pages RAM [ 412.218939][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 412.242578][ T7779] 0 pages HighMem/MovableOnly [ 412.247263][ T7779] 430027 pages reserved [ 412.328414][ T9187] syz.5.843: attempt to access beyond end of device [ 412.328414][ T9187] nbd5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 412.341526][ T9187] efs: cannot read volume header [ 412.525490][ T9187] netlink: 5364 bytes leftover after parsing attributes in process `syz.5.843'. [ 412.558971][ T24] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 412.574111][ T24] usb 5-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 412.582715][ T7779] 0 pages cma reserved [ 412.616610][ T24] usb 5-1: Manufacturer: syz [ 412.644998][ T24] usb 5-1: config 0 descriptor?? [ 412.867892][ T24] rc_core: IR keymap rc-hauppauge not found [ 412.884847][ T24] Registered IR keymap rc-empty [ 412.892547][ T24] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 412.913061][ T24] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input17 [ 413.153119][ T9195] rc rc0: two consecutive events of type space [ 413.288118][ T9198] netlink: 12 bytes leftover after parsing attributes in process `syz.2.845'. [ 413.397059][ T2147] usb 5-1: USB disconnect, device number 18 [ 413.684863][ T31] INFO: task syz.3.471:7782 blocked for more than 143 seconds. [ 413.721474][ T31] Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 [ 413.760198][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 413.770419][ T31] task:syz.3.471 state:D stack:29288 pid:7782 tgid:7775 ppid:5835 task_flags:0x400040 flags:0x00004004 [ 413.782925][ T31] Call Trace: [ 413.786301][ T31] [ 413.789291][ T31] __schedule+0x116a/0x5dd0 [ 413.795142][ T31] ? __pfx___schedule+0x10/0x10 [ 413.800139][ T31] ? find_held_lock+0x2b/0x80 [ 413.900847][ T31] ? schedule+0x2d7/0x3a0 [ 413.922156][ T31] schedule+0xe7/0x3a0 [ 413.926840][ T31] schedule_preempt_disabled+0x13/0x30 [ 413.935886][ T31] __mutex_lock+0x6c7/0xb90 [ 413.940471][ T31] ? blk_trace_remove+0x1f/0x40 [ 413.945977][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 414.448014][ T31] ? tomoyo_path_number_perm+0x18d/0x580 [ 414.477014][ T31] ? do_vfs_ioctl+0x523/0x1a60 [ 414.483068][ T31] ? blk_trace_remove+0x1f/0x40 [ 414.489624][ T31] blk_trace_remove+0x1f/0x40 [ 414.530720][ T31] sg_ioctl+0x9c9/0x2880 [ 414.535742][ T31] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 414.548543][ T31] ? __pfx_sg_ioctl+0x10/0x10 [ 414.553448][ T31] ? hook_file_ioctl_common+0x145/0x410 [ 414.559002][ T31] ? selinux_file_ioctl+0x180/0x270 [ 414.565624][ T31] ? selinux_file_ioctl+0xb4/0x270 [ 414.570731][ T31] ? __pfx_sg_ioctl+0x10/0x10 [ 414.586720][ T31] __x64_sys_ioctl+0x18e/0x210 [ 414.609445][ T31] do_syscall_64+0xcd/0x4c0 [ 414.642655][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 414.685233][ T31] RIP: 0033:0x7f00f578e9a9 [ 414.710906][ T31] RSP: 002b:00007f00f65fe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 414.752924][ T31] RAX: ffffffffffffffda RBX: 00007f00f59b6320 RCX: 00007f00f578e9a9 [ 414.771818][ T31] RDX: 0000000020000000 RSI: 0000000000001276 RDI: 000000000000000a [ 414.780151][ T31] RBP: 00007f00f5810d69 R08: 0000000000000000 R09: 0000000000000000 [ 414.794258][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 414.806276][ T31] R13: 0000000000000001 R14: 00007f00f59b6320 R15: 00007ffebadeb148 [ 414.825190][ T31] [ 414.838514][ T31] [ 414.838514][ T31] Showing all locks held in the system: [ 414.922606][ T31] 1 lock held by khungtaskd/31: [ 414.927520][ T31] #0: ffffffff8e5c4e00 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 414.958902][ T31] 3 locks held by udevd/5203: [ 414.985295][ T31] #0: ffff8880b843a2d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 415.040581][ T31] #1: ffff8880b843a2d8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 415.084216][ T31] #2: ffff8880242c56d8 (&lockref->lock){+.+.}-{3:3}, at: __dentry_kill+0x299/0x600 [ 415.093803][ T31] 2 locks held by getty/5588: [ 415.098507][ T31] #0: ffff8880371c20a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 415.108342][ T31] #1: ffffc9000333b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 415.119542][ T31] 3 locks held by kworker/0:5/5908: [ 415.127123][ T31] #0: ffff88801b878d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 415.137825][ T31] #1: ffffc9000468fd10 (key_gc_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 415.148283][ T31] #2: ffffffff8e5d03f8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x284/0x3c0 [ 415.166054][ T31] 2 locks held by syz.3.471/7779: [ 415.174336][ T31] 1 lock held by syz.3.471/7782: [ 415.179748][ T31] #0: ffff888026d2b040 (&q->debugfs_mutex){+.+.}-{4:4}, at: blk_trace_remove+0x1f/0x40 [ 415.195197][ T31] [ 415.198455][ T31] ============================================= [ 415.198455][ T31] [ 415.208197][ T31] NMI backtrace for cpu 0 [ 415.208213][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 415.208235][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 415.208245][ T31] Call Trace: [ 415.208250][ T31] [ 415.208256][ T31] dump_stack_lvl+0x116/0x1f0 [ 415.208279][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 415.208298][ T31] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 415.208324][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 415.208348][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 415.208371][ T31] watchdog+0xf70/0x12c0 [ 415.208393][ T31] ? __pfx_watchdog+0x10/0x10 [ 415.208408][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 415.208434][ T31] ? __kthread_parkme+0x19e/0x250 [ 415.208457][ T31] ? __pfx_watchdog+0x10/0x10 [ 415.208474][ T31] kthread+0x3c5/0x780 [ 415.208490][ T31] ? __pfx_kthread+0x10/0x10 [ 415.208507][ T31] ? rcu_is_watching+0x12/0xc0 [ 415.208528][ T31] ? __pfx_kthread+0x10/0x10 [ 415.208544][ T31] ret_from_fork+0x5d4/0x6f0 [ 415.208567][ T31] ? __pfx_kthread+0x10/0x10 [ 415.208582][ T31] ret_from_fork_asm+0x1a/0x30 [ 415.208611][ T31] [ 415.208629][ T31] Sending NMI from CPU 0 to CPUs 1: [ 415.333157][ C1] NMI backtrace for cpu 1 [ 415.333170][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 415.333188][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 415.333197][ C1] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 415.333224][ C1] Code: 6b 6d 02 e9 83 fb 02 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 43 89 23 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 415.333237][ C1] RSP: 0018:ffffc90000197df8 EFLAGS: 000002c6 [ 415.333249][ C1] RAX: 0000000002056c37 RBX: 0000000000000001 RCX: ffffffff8b868c99 [ 415.333258][ C1] RDX: 0000000000000000 RSI: ffffffff8de300f6 RDI: ffffffff8c157460 [ 415.333267][ C1] RBP: ffffed1003cd6488 R08: 0000000000000001 R09: ffffed10170a6645 [ 415.333275][ C1] R10: ffff8880b853322b R11: 0000000000000001 R12: 0000000000000001 [ 415.333284][ C1] R13: ffff88801e6b2440 R14: ffffffff90a94150 R15: 0000000000000000 [ 415.333293][ C1] FS: 0000000000000000(0000) GS:ffff888124820000(0000) knlGS:0000000000000000 [ 415.333307][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 415.333319][ C1] CR2: 0000200000017000 CR3: 00000000368c0000 CR4: 00000000003526f0 [ 415.333328][ C1] Call Trace: [ 415.333333][ C1] [ 415.333338][ C1] default_idle+0x13/0x20 [ 415.333358][ C1] default_idle_call+0x6d/0xb0 [ 415.333372][ C1] do_idle+0x391/0x510 [ 415.333392][ C1] ? __pfx_do_idle+0x10/0x10 [ 415.333408][ C1] ? trace_sched_exit_tp+0x31/0x130 [ 415.333431][ C1] cpu_startup_entry+0x4f/0x60 [ 415.333447][ C1] start_secondary+0x21d/0x2b0 [ 415.333467][ C1] ? __pfx_start_secondary+0x10/0x10 [ 415.333486][ C1] common_startup_64+0x13e/0x148 [ 415.333507][ C1] [ 415.515682][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 415.522561][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 415.534368][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 415.544479][ T31] Call Trace: [ 415.547762][ T31] [ 415.550697][ T31] dump_stack_lvl+0x3d/0x1f0 [ 415.555303][ T31] panic+0x71c/0x800 [ 415.559215][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 415.565132][ T31] ? __pfx_panic+0x10/0x10 [ 415.569568][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 415.574964][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 415.580972][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 415.586378][ T31] ? watchdog+0xdda/0x12c0 [ 415.590814][ T31] ? watchdog+0xdcd/0x12c0 [ 415.595264][ T31] watchdog+0xdeb/0x12c0 [ 415.599538][ T31] ? __pfx_watchdog+0x10/0x10 [ 415.604230][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 415.609457][ T31] ? __kthread_parkme+0x19e/0x250 [ 415.614514][ T31] ? __pfx_watchdog+0x10/0x10 [ 415.619209][ T31] kthread+0x3c5/0x780 [ 415.623295][ T31] ? __pfx_kthread+0x10/0x10 [ 415.627895][ T31] ? rcu_is_watching+0x12/0xc0 [ 415.632687][ T31] ? __pfx_kthread+0x10/0x10 [ 415.637291][ T31] ret_from_fork+0x5d4/0x6f0 [ 415.641900][ T31] ? __pfx_kthread+0x10/0x10 [ 415.646503][ T31] ret_from_fork_asm+0x1a/0x30 [ 415.651291][ T31] [ 415.654524][ T31] Kernel Offset: disabled [ 415.658832][ T31] Rebooting in 86400 seconds..