last executing test programs: 5m8.667044121s ago: executing program 0 (id=756): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() restart_syscall() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r4, &(0x7f0000003c80)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000740)="f53073e1d417b8e9c6080355b309349a2285e223437642c1f2cb934c557eb9035d75552a851317771124b7d25bc03edebe51fc9508982c5c43b8bf2213e81cddc9f1349d0bae89bc8c0b051375ba28a1231b1f86193b77cfa74250b05ff596c075321220bdc0c62d6e2c53bd3f74a8", 0x6f}, {&(0x7f00000007c0)="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", 0xfe}, {&(0x7f00000001c0)="2ad7546a65803da491b9a7e28495720f4bbd4394900f200913e5e3f825ff5955cd4f6964123cbcaf505e4ff33d1d2f6574", 0x31}, {&(0x7f0000000240)="8e18ad6731d3d69484483cb156de01ba2dda7b5d203047b70c1118f96c37a34267ee5b04c0ef0890aaae8d606a635407ba32587734ed8611c07ea79661", 0x3d}, {&(0x7f00000008c0)="2a369326751eeefe09e1b030740f1f0723763c70b6c9b0eecc2098f79d6bd072c697270b1c45ed5ca89daf5aabf1970fb1e876fd24bc5eeaf25e734024ebf5e6eabb7a003745ea5480594662c49b89becd20b61d02b06c4c684088188a0851b2f919", 0x62}], 0x5, 0x0, 0x0, 0xc004}}, {{&(0x7f00000009c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000d40), 0x0, &(0x7f0000002e00)=[@rights={{0x18, 0x1, 0x1, [r4, r5]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38, 0x8800}}, {{&(0x7f0000002e40)=@file={0x1, './file2\x00'}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000002ec0)="494a4b0c22cf7ad29fb082076fe1e758511cb591dc1f08fd5a24f28412a85316b8a649c07981310e07bcece290595b6ef3e88ba264a9abf2bcdcc02076eceffb05d73bbbfe8664e86a85b0fc20db96a8382409c7f7db9b810d33fd235790eb6580a443e971d42cdb2ef462e32ab7c85b23a70c7da26c65e47d4e66c57df7d56d300a124e6be80ae90f54fb85bbc22bd404895149eabccdf1d8c69a1d27b4b4c8edde838ee7e485034df7e75117ddffb4715746cffc0faed42b90a6b1141d1e86d0987c830ef1286b5b31515cc7a523fdf3302bab5fb581bb6483b2", 0xdb}, {&(0x7f0000002fc0)="30590c8bef30a055e75398a26177871ff926f2c916314e1cfbaa669c5aa19466b8cecf01debb97414b9cf68e804dfc2582ea016ac3430c5cf16b0f55c4835bb79c36cfdd46d3b653bc2bdd3306c182df21e12d6334a17dbabab8b33dda46ed5ac0c77b1acbb34401463da6871b0f0f2a1c910adaf0f5edae4344624af0a5d2128258b41ad464929beff4d44137046395aa61ee7480b2ee64ec08dcb37aa1c6924cf1fd4baff35ec5aea7c61eeae6157f1e5a84721562a389a334f97f41a337f025a35911257c85", 0xc7}, {&(0x7f00000030c0)="0ff836b35e759a0241d79bfd2a621dfe1026b3dfb8d04d87c7d3ac5e45fb72ac3f73eb042588da3e155ab659b2720b0a912aafbd769cb89439f12b731d66675f1a2a974fddfa78d1e9617e0ef37536fbea47a6dd082e0dca3ff89ec4e72a76ab8835b3eff43085f6940d5eefd278a6b70923025553a5bca05dbca84c8267604b8fc43b510c4b801bf8947f03c6e00a8d97def3a8343dc5ab352200285cfce1f4c9fbe4ab65672039371477b5402bad09b5ba812675400565dc56e612c56880e2f4e4516086b96ad4746aabb0839b984a18c6c649adb6ab62073835fa342073f4c4c8950bfa220040d989", 0xea}, {&(0x7f00000031c0)="0ab76a84873f61d2047a2432bf2d13e907710eb9aa7c617fce985dc862d81c5820f65f1d0c1c8d4449db1ba684c00dd2573e4cf27209dd96802c712fd3514fcaaadfeffaa63969fbfbf50b4827a92241bd5c1a5e8caf6b80a171bd1e8b3a162feb573f26b547be0392c366af6df066f3797983f2d198bebb07e37e2186c79bd496ffa23b2ee6c80d13b7558f11916ce1fbe401e95a80c9fb76a3afd1", 0x9c}, {&(0x7f0000000ec0)="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", 0x124}, {&(0x7f00000032c0)="a58ca7e8c41f58ad33a230f9567ac82e64b7744b544e4557a64890249d79121d35ef3a15d00ef68cc7a39835077d4cf82b07d09f99f26fb6d39038b867", 0x3d}, {&(0x7f0000003300)="f03ab2ba3e613cd91a4c1a78af63f80be7478e089bb57470a400d2e438", 0x1d}], 0x7, &(0x7f0000003400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, r4]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}], 0x118, 0x4000000}}, {{&(0x7f0000003540)=@file={0x774133a5171c3d65, './file2\x00'}, 0x6e, &(0x7f0000003740)=[{&(0x7f00000035c0)="8c3f695a787be29b8cd812d7732b5384074583fc587557", 0x17}, {&(0x7f0000003600)="69dddd35b5168b5f4533e6925c2efcf94d5ae7144c8d516d8e55f281b9afb697c8be9e2cde35a753c1bc9e249e9555495b21b1b7af7b094b9c6148567c952d9fd1957c3630dfdb0ecead3c057f8f1975031891c1866d34262d6f385b9d6be717c25dd5f18cfa7fb4e34a83e2492fbc6d02699d0baeae0c90edaba3d6062e7d1fd00327b0effab136fdfc9ae0d852326228f82c7c2f2b30549e43434f3c620da450f39607395233697a0956f86f484a9d945e27659b887f8c9a34db", 0xbb}, {&(0x7f00000036c0)="b6ad2949b649dac6fc8c06b4eca9de43c32a089459e5dbae51ac0efbe098ecdaab0aca8db6208778a2af53af29697d035b3fdec64171cbfe6bfed271a11cbea156bb99a426031dc7c8ac1dfe493d396ee8", 0x51}], 0x3, &(0x7f0000003780)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r0, 0xffffffffffffffff]}}], 0x40, 0x4000081}}, {{&(0x7f00000037c0)=@file={0x1, './file2\x00'}, 0x6e, &(0x7f0000003c00)=[{&(0x7f0000003840)="4385527306efb02a550f25320e23edc4229e50ef334ca5ba7e19d33fc47b125f0e37dc594a2c8e20cbaa2c3afa9cb9462112a715901d66a3853c0fef04731a9e3cbaf66c8bdeea9743a5627059514c59fcc81f489d67f0782b41eb54236e783e15366a5e65767f7036ac2be73defbbfaa26596def06977ddfc19766e893cfb101ee1f1cf558bee52f3b6de741a14daec447a1f4062faa2b24e1d0d8d59bbfa0c93b243da6a7c519d988dc4a25bdc4a27e1ba1009", 0xb4}, {&(0x7f0000003900)="a1cb4b3dbbf7ea9440d9816d4305156a280d98353dbb8c962fa7bad5280e9be2cd2092404f0d8756a1bf4e0a26b0ad50e3d14794b21145045975894d6b279c3fd8eb121cee3c573142fd941543b6fd776c2e424b13ece59fa43b4c945484cb1e7e785288a56cb8a735374631a58fb4294f1596577f9d38eca57b41f038dc679a15475f89e1f7c26e0868eb57248ee1", 0x8f}, {&(0x7f0000000e00)="e7c224f81cd38af1165f7ac2c7e01314a45729beccbe7992ad1fda625910c8a3bc9c379bd4ec09f20a70e8c068b298ad66862d5503f4f83d274f190fdea74307f487b434b6ae284bf1ad4024e3b5f7c6a968cde36ce1056df07a8a028f5b6e371bffd111f037dc7cbffe95809f283967e720ec38e066066c5245ae94bd80e4638a802e5e06225a4abbb6276d97c551d7b0", 0x91}, {&(0x7f0000003a00)="b74a18f1cb7031480616fbe3607950b470c02b2f02902a5269ad72718287c7e359b6915ca07a5ff0cde08deed8385668dcb4757c146ad10ac97c6c4b83338f0c24153500075f7c9d4b3315043c2a44eb934210a8119168177a", 0x59}, {&(0x7f0000008880)="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", 0x1000}, {&(0x7f0000003a80)="920652f8f1d9ac15e17e66f53f419fb9ad72888df029f6e70c0fc63144ea6f031ebb15d383135222dc159e14622fa3e404c3dd6cbafe26296a9dc00c87599ac7b21cb6ddc331b5844d30a76a2f39d4eab283ddf5ddd869f3bc6e57514280b59a9e953bb982d8df3bce038197d406d27fb6b049be10b6fff53f2e66d27cd7302cf511355ff2d5b993f6ccdd7b7f4549e284397289aaca4de245e12de029ac2c224197a598fd869404edb17969d7250fa4903c49978986b6d353ff7ea8d8de7bfe9b8e2f603848b21d16ccadc0c308521cd703420d9296a1db1938679d7c8c114482a7", 0xe2}, {&(0x7f0000009880)="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", 0x1000}, {&(0x7f0000003b80)="5ccaa26dcf317add849e0bad30fab4f25497a75808d7edc68f407822373e65339064af412d15b7dd1dc86dd4db84f4eee29cb8d73208c540b068e4e433ae918738fc06e7b1", 0x45}], 0x8, 0x0, 0x0, 0x4c000}}], 0x5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000100)=[@acquire={0x40046305, 0x2}], 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H'], 0x48}}, 0x4048000) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000040)={0x201, 0x8743cc4e29d78f0b, 0x2}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x111, 0x4b4, 0x128, 0xd4feffff, 0x220, 0x20a, 0x278, 0x220, 0x278, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x180, 0xa42, 0xb}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) ioctl$VIDIOC_REQBUFS(r7, 0xc0585609, &(0x7f0000000280)={0x0, 0xa}) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000005700)={{0x0, 0x0, 0x80, {0xffff1000, 0xeeee8000}}, "cb31455c9e9d288a70a2a6bb8068fd95dd041cf5b177a3bffe992dfbbdf959487337b92336ce1de32e7695c411c0bf9f852d2d71192f33001fd51f5b396a55cb98699a09d21648c4cb30d9d7e3e397c7a3c041c76c72385a46c48c5302848c3696facce956952c2a85822ddf20434ccee5806294ed563ff3a972cddf6ef16ddace933d8a5adea40cd3ad40c9873c29368838e815ff59723519154856b2d5cd9cd79a97af85a08dada1175817886e5f9e7aa3dca783a44c667a4806826570ec6acb57d65efc313a384e11fb3103384606140021be766fcb7fa029f0513bbb466177ca1068192550bbf4e6f5694aec747a16e27688a988fa595bca1761b8e88a7dbcaeaf97a8b7b53058b1faf880dd6f1b6eb4c7beb0582b4007f1a67db1352407adbe1456bf762c94fd825b9419d74f63cdeb6c6976de1890d773f0c8088d2bd48a838cf5b87f5ddf926352960fb978874b0f175acfa55ddfe84de3fc9f75b58bf7a35f33d3c43ed5e3224e92751fa1b43f94f64b681163ef1360a3f3bb7403afc67a188b2104b45c5814aaa9e218552498bf85f4b221d9acc32a331f5f8c109cc9f335ff4e418ab30b54b99d5376cd928c431fc8211fcbaf64716afdc4b6d0417e04d5723e4675d282b36bef3a3a19e855029ec7c33830a6df19332b63e9d8a0f22d96ac230c67657a4e7f7afab91dc0ce751b68980e5a4f6d9d6d9b98802ba9d8576640eea61b8c308a1745df61560e56108bececa3016d93246fdc8b768634e8319b1ffde103c07378f8f4927baba05e992a4b5af0958a7e495e7ce53f7917451d15a963ca14f5cdc4563775688b6533a4b97e0f84b0a33c30077b20805c1f42cc7815efada97ad59ac486bc9e0ee386b49cb97b47fbf8f919f06c75a49636795054b5ebee3e91602c90d7f4db49220affe56d56b96e4f662b2bf36dae482ffc7ba21cbc55e21b73309d6b7aa5509defcb77c236e43b579c61eae5c8d8f8fa71ad876b96069f2e4352c8aaf16e299d21edf5434c0cd9b25cdc9210fb0de759b1dd3fc7fe4c7118bbde72a5617dff21f7a5036448fba7fe41aaee0c289cd076d757e47b0713b236f6f141ba0112c9312b3ec853aabafdf1eb2cbb517d2d7352725f557214d27d9a340af0128fc960a4ea64c933b0d8dd226b6e024471aaac8a7074b2a8695ab990fabba5bf315d246fbfe4260f1fffe54814e33b6235c5b4095437298858909bcbd40a8a286d1bedb06b7b1775bce0a5bca19b0a5c2fa8dbf87b55ae0a43c5086422e5bacb94047e150451f5996420b0d4a697f59decb49900b2b9c13aade536933e14d672c21a35cb68572c3de02f3147414eff4b8674b91f7aebf35f056a8d388f67f8ef7cfaf6b28fe745831ef41def1839791647016932c70685752851327f1837d2f1e9d8f93443eefed2317119c8152ca451a5d3aeb253fb484283f52e5db9f61f059ad3c217a860ee0571d254483501b00699208c7fa5571cf58b9715c954115bc2db0af28361938bb95ced7370c8cbb6141ef62fdbf369dfc4eccd98ab9886d79a52cbf91a27dd0f4b29940492e860fb94654dea54fad6290570760e3b59a0cf28053732472dc313b5fedfc583fc702a880971dc61286370aaf167810455cce7654dc4325a41d9d1944abcdc4d81378f1e96a8f94cd95b886a01f086e379601504219d57d531ba34e1ba0905785fb629c61f6b940a652cdee9dbef12b7fcde087b92816db3386a5769049ba00788e31de4ddbb8b56de1fbe3a5e671728effda7cfd0b650cf5df2faf22470812efbbb548e47cbf36c64e05a7877820f08948ceedb35e12a4a143ee0101a7bf0a00a4062b50c39020669700adf739a6f75352a45fd1373d3e85c3867170373f0c7a794d8590f4c22ae62d438ec365b0f6a15cb2ffe0fc6f57185e1760761bd4370027c01dfad0502f00b6898115df3c530d0b0b4a64e623fd580b528a733e4c881cf5843a975a97f92a7833527887c79fa8eec82b9526a15c6c5f2972083ce8aec735810580ffa4ea2cef4823aee044dd70927f7c07bba18b930006aa86ae7399ac6b4c24bc9d6a6ab0c5b428d7255d4d983eadf97e10c1b00867da29ac981acb453073a37236e7ae808e7759b2e0cffc3ec43afb1e95cd090a7d4b9225a0e3cbebfe49b93846ab603891e2da7d85a04bf42d12d16a97c965bc4911d3ba7a9ca505794d8744fef00a436089de67aa8b480070230dfb002eb91edaff428d4908a87afae418dff7ca59aefe1ad8f6935f309fe7985c2310881659c60a66a5e50242497ba1cd5d2bd79496ccd23f9fd901afc6622829cb3701caa50f96e09e3b23bfa3181b74ec7dae2e42c9caab43e49ae1d922a1a1eb3682de026323d9215fcec42c54401a1af81450830a4b784ed1c7922734bf3632409147680dd3fabcef296353705bb5c0e650e12905a05db1e7923923a96ddc783fc1ed46e2010416c37d9d149ad73e808bd6e4464f62893024a8501803b6c88fc55c8bbc1da7cbf580b5a81fb7c61455ae3a8aaec303fba12e0f2b51ed5e8bd31db40e8bdbd00e7b1ddd364766c974d813d86fc88a27bf82bba60c62e5f0f6af6bda3390f8e72a2811baf3d6325e70d9a3b59cab1abe95290ecb87985567e1243504c038de9d4d100ea64eec45208cd8d2474e646f7d81eed6d59b8b0859552b6fc088d874cde3e75ee30243dc9d88ed5b577851a5bd9e2a453287025777fcac19ac33e1c94b4ad272f1055b16b842a6bd6168fb45f1f74ed2467020df5431068a5f2cbeaa6ac1841308c7c9f752aa06927f91fdf18ef9d9e942367e5ecac0abf4d3b8fc7b80238c0e7faf2ea7d3f5271028fc558a44799bde63168becc67c5531e843336fb16ab618d37f95a91937b824bf896b044146bc3a5e264a8f23ddd00729cd9aa56d9a9a24b7ab96ae021b193d8874d03ff4b723d86b7564e550378599c3e0c7a2b3d447ad76eb4cd699733d970a5ab218429a1af81df9c8013d6d16a6bcb019f6ace4461cdaa785d20ea027cfa53d521bb91ad2c04aaa6c0f268b14924803977633280c7b7beb14c88fae542b7a13e96253259e7296e37276da88891c14664340e84ae732edbd71e67047e476735b220ca231de31a380ece372db632ec3cb3ef5ac97ec41148febd2acb15cde1ee5e990ea0aaa95c2df39e2111dd114a194e22d34fda8f54e99d3a73e5a231682c726d40816e048c1d059bf3bb9ee2b5f895365d95aa28f6adbf6e16469926b4d8ee7f04c7dbafaa444df5b88596c17874f0efe35e5ada1a69634f4b430f852d33b032f823c5deb54f47a7a4adb1adf56d5440b7a917580004c13e0b36c8e0a203a2be3f8fffd9efef3af19389a12c67859d4381ac0a02da18e25931b41216b731de25e1245482c84d45de1cddbce2109322a3428bff692012573fe9efd02109dbf35c5d3a287dec105cf3f1a2e50100cc08c7b4759766d25d0f7b42c3ea8bf8101e61159a2ba7602e9c7947cf936ac39bf59b24084709fd61d704bbdba7d282aac778b7ec1dcaf984527c8112d56e75ab774d1598d9816abc77b0e693880beca5f330c626774ab5cb6967fb0ea8e14efce120947092c3b6f8a22f07cad22e971418092481fcad36ecf0cfd6bc3864115b8507c13554584f1f6fee5ee07eb6a091638d8e7781c1c006166e0f987f9f4de535e9f3df1db8c9328e9a19a73c76059ab4edfe9eda7f16cc6b869229bafb179d194e20ccc6f9338183b673de8138ddab9a0907278f6eaacc55bf59a450ebc10e0b88c82d9f0deca86ff771f46509250fde94e0c94256b77616d099862ddc9b341838d634a9dc4b55a88fcc6248901135f6aa76365433e7e534e0e5ae8eec2a63df62c3e244a40481189ff54122698c7e2da2c829b2eec9efc9894ee05be04ae6dd48406eaace17827e38bf38b414059aded0343e0711a8d864ff41a8d9ed40fb2aa1a3f4014f691cd0e8af62445a021820ff03afa8a192ee255862f306851df1de96ce36cafb6a60b7069db7aa96fd1ffb2fb01e6247f770304dffe4b1c8d0eeb336dd6806d6ab5d418953b1cae7cbbf53766b61e4aad5cfce8255b78af26f9bd11283a9c7d12cd63b82cd2b506fd4061d1e16fc7c713d80763c3b0aa0faadcd9b7d676101aad80e1ca00369297e1f714003ab8d0b545c335014a522a25a767950963ef821425b79b521076166d0df3ef358c7d60d99cc85463c186e8faf16af79785680382e4cc93f6594f8c4461e0988c08717640df24a5f357db22432fcae21702dc792d201212fb3791e0164bb3d433a8268ec96df73766fdba42965e00e619246cba5d96eb853a7c22c34d2fe5e5d3f3ccf9c627d069517b743cd07f6f7b444074bb9a50269f2e03309c58930e56a9583eb00c37fbcdd391972261f41756c10c8899fcd036e2017e088ef9e6ec31f795d55b3bba214c53c98fc9318e4ade0e7e6fd259aa277fed54c27e5210787a5f6937f56fdbe1da5113f059061ca590ddf536a55cb91ac6ed41cb9c0418b115b29f5e823c1b0ee7c2b3982087763545b34e2c945d587ebce69bbe299a7f52b674f351977370fc700474bc15d7e6ef98c14258ecf401a4f3bba1a9aa76c5ab0b8819fe6efe3fba1899909e5e48554299150ee272451b56142d12ae2bb4942db430239701d494917f2c939a6fb9d98d4751a6f2c4537ec870342d223343a9bd7b8d8c99aff8cbfa298395551185f35dec120228073a1e496a58b59d9ac5986249a7c6db9398395cbf341c08ee910700e2daa042dba1846fef59c72ce872bba2046a14fcf9a47a5686d62bfba76309a9865c26e5fa41dd872fc749fdc57953105ace4978f9eb788c8d061c853ad0313e51e732c5d7bc05e752443c8e99b8e81c688befdb5b14c3cc2f96eb8ce8290303e483992fcbece1ff278d0dc036ad437b6cbc695c7741ba4556e242146d40843c73deaf8fceba40e4a4acd739b3031848b17a210a1ff0dc1908b77c4bb94543af52e1fe2a090c8f217428d02336303f7952c3ddefa7c81850676e7f4cc3d32c3937281fa5ab279c3fe39f92ba077dadb8c2c3df17cc511bd33c41cb161d24aea154f0f5902c94b56fe072d321a983668bd9f4838878e66ec44cb233d7d0ca908a794c844ff8b3ba4c57f6c5fc2f3a54db448b013f0c4998bbc6ed0409b3368391cb28c6df4a909fff90f308ff38c758ff7d8a2920bc221236d89b3b76de44e8ce649b32f5135a0217ba9036a8edddee97d7ba15f2c21fb7d3cae3eb6ef09dd03eed650489c83b5ba5dd9daf7a86cf0544fb8a58e46b860e3e42e10cd6f1c4f81179eb2c3ba611793a32abb4c0768db90e8bdd1694efaa9c2b45c89d203fdfb8b926b6a0d666d91b93065a83184fc2065961f2308056241b66f427c0f0aabc75852c90f0624cf036d537032ca8d73325d2ae2a79a7292c240c34584bb881fe5d468a051cbc0bde061f9eddfb758cd2dfba296eef549e5c4ede097111216a0ec60f90e8d6f5dd843c82e15f505f8c74e854ba9cd386249d552978eb8135a5f8c79c3ceb8dd5828b0218ffe40f375d6cf3ff2f47c276c8169ab98336582a852c1535018fb2306aca6b8c9f9e38d64c66a722762b76c69d4ca6c14bd6992549e4eec17287fce194467f972d9200c3d1ac4fd4a8f2620e2e4281d28c099946ed90789ba122705326390d3e058ceed24044e542efb36416272eadf6304f30efa0b7bc1ae5be92fe50e591ee6f725726e917ec113506920beb2aa53b39f1d76b31500", "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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 5m7.755200422s ago: executing program 0 (id=759): r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0xfffc, 0x43, 0x2}, {0x5, 0x3, 0xfffffffffffffffe, 0x8, 0x400000000004, 0x0, 0x80000000000000}, {0x400, 0x3, 0x0, 0x800}, 0x8, 0x0, 0x1, 0x0, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0xe}, 0x10000000, 0x2b}, 0x2, @in=@empty, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffff}}, 0xe8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000001600)=0xfffffffd, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r4, 0x26, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x42f82, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)=0x5) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0xfd, 0x0, 0xffeffffe}, {0x16, 0x4}]}, 0x10) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x3c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4000000}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40800}, 0x4) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000ff000040"]) 5m7.3304288s ago: executing program 4 (id=761): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r0, 0xc040aed5, &(0x7f0000000040)={0xeeef0000, 0x1000}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r2 = memfd_create(&(0x7f00000000c0)='[)%\x00', 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x30, r2, 0x3e761000) ioctl$IOMMU_TEST_OP_ACCESS_RW(r0, 0x3ba0, &(0x7f00000001c0)={0x48, 0x8, r0, 0x0, 0xbad, 0x8e, &(0x7f0000000100)="577ff9a620df02e2810117ddb71d06806dfc01b368976a5df67ba6fd66da0e3130cb9c81b5b33b6fe8b5a393dcf4dd1d5eeefbb7d49967921087889f38243cc0a1d662d2a1a5e8bd9d5e71e8944976b2de265fe84cb9e79d114f55210a64a85dff65249ebeefae6b2a74531ed8d0c8cad180a160bb8172aee252d8ed0183116dae05179caf5731264c678e5f72b0", 0x4}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1f, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x10001}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_fd={0x18, 0x6, 0x1, 0x0, r0}, @jmp={0x5, 0x1, 0x8, 0xb, 0x2, 0x80, 0xffffffffffffffe6}, @map_fd={0x18, 0x6, 0x1, 0x0, r0}, @ldst={0x1, 0x0, 0x2, 0x6, 0x9, 0xfffffffffffffff4, 0xffffffffffffffff}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @exit, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x89c}]}, &(0x7f0000000340)='GPL\x00', 0xf, 0x74, &(0x7f0000000380)=""/116, 0x40f00, 0x5, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xc, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r3, r0, r0, r0, r0, r0, r0, r0, r0], 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000005c0)={0x80000001, 0x7, {0xffffffffffffffff}, {0xee01}, 0x3, 0x8037}) keyctl$get_persistent(0x16, r5, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000600)={0x0, r3}, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000640)={r2, 0x1, 0x7f, 0x1}) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='blkio.bfq.io_merged\x00', 0x0, 0x0) getpid() syz_open_dev$sndmidi(&(0x7f00000006c0), 0x3, 0x18000) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000740), r7) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000800)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000008c0)=0x0, &(0x7f0000000900)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000980)={'team0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f00000009c0)=0x0, &(0x7f0000000a00)=0x4) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000001540)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001500)={&(0x7f0000000a40)={0xa88, r8, 0x100, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r9}, {0x124, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xf}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r10}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r12}, {0x1ec, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xc0}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r14}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}]}}, {{0x8, 0x1, r15}, {0x250, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x8001, 0x5, 0x8, 0x4b8e}, {0x3, 0x3, 0x1, 0x6}, {0x1cd, 0x17, 0xe8, 0xfffffff9}, {0x4, 0x4, 0xfb, 0x2}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x12, 0x65, 0x4, 0x400}, {0x9, 0x9, 0x6, 0x5}, {0x2, 0x7, 0x5, 0x200}, {0x1ff, 0xfc, 0x2, 0x1000}, {0xae18, 0x7c, 0xb, 0x7}]}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfe9e}}}]}}, {{0x8, 0x1, r16}, {0x88, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r1}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x1, 0x5, 0x21, 0x3}, {0x2020, 0xff, 0x40, 0x5}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}, {0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}]}}]}, 0xa88}, 0x1, 0x0, 0x0, 0x1}, 0x40811) ioctl$BTRFS_IOC_QUOTA_RESCAN(r3, 0x4040942c, &(0x7f0000001580)={0x0, 0x800, [0x80000001, 0x5, 0x6, 0x80, 0x40, 0x1]}) r17 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r17, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x3}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10000080}, 0x4000040) socket$nl_netfilter(0x10, 0x3, 0xc) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000016c0)='./binderfs/binder-control\x00', 0x2, 0x0) 5m7.135239198s ago: executing program 4 (id=762): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx2\x00'}, 0x58) socket(0x200000000000011, 0x2, 0x0) syz_usb_connect(0x0, 0xf5, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000714cca102c105161ae2c010203010902e30001000000000904"], 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000002b40), 0x80000, 0x0) syncfs(r1) r2 = syz_io_uring_setup(0x7540, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000200)=0x0) r4 = syz_io_uring_setup(0x34ef, &(0x7f0000000400)={0x0, 0x0, 0x1}, &(0x7f00000003c0)=0x0, &(0x7f0000001480)) syz_io_uring_submit(r5, r3, &(0x7f00000001c0)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r4, 0x0, 0x0}) io_uring_enter(r2, 0x2003, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x24048050, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x403, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x74, r7, 0x800, 0x55007}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x1}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc, 0x22, 0x6}]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'syztnl1\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x80, 0x20, 0x8fb, 0x9, {{0x6, 0x4, 0x1, 0x34, 0x18, 0x65, 0x0, 0x9, 0x4, 0x0, @empty, @broadcast, {[@rr={0x7, 0x3, 0x5d}]}}}}}) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) 5m5.817749104s ago: executing program 0 (id=768): bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d0000000400"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b22, &(0x7f0000000040)) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000400)={'dummy0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7f2352ab", @ANYRES16=r4, @ANYBLOB="010000100000000000002a0000000c00018008000100", @ANYRES32=r6, @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0xfffffffe}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="100000002d000b02d25a806f8c6394f9101a04000a", 0x15}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d80000001c0081044e81f782db44b9040a1d08030e000000e8fea4a1180015000600142603600e1208000f1000810401a80016000a0001", 0x37}], 0x1, 0x0, 0x0, 0x7400}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0, 0x0, 0x0, 0x5c8}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce620300fe"], 0xfe1b) r10 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[@ANYBLOB="563f00001900599c6d0eab070004000523"], 0xfe33) socket$kcm(0x2, 0x1, 0x84) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000ac0)=ANY=[@ANYRES32=r9, @ANYRES32=r8, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000048c0)={r9, &(0x7f00000047c0), &(0x7f0000004880)=@udp=r7}, 0x20) recvmmsg(r7, &(0x7f0000000b80)=[{{0x0, 0xffffffffffffff6c, 0x0, 0x0, 0x0, 0x52}, 0xa}], 0x360, 0x120, 0x0) recvfrom$inet6(r7, &(0x7f00000000c0)=""/53, 0x35, 0x40010102, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x10, 0x5}], 0x1) 5m4.578921117s ago: executing program 0 (id=773): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x9) r2 = syz_open_dev$media(&(0x7f0000000240), 0x4007, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000940)=0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x7c81, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'team_slave_0\x00', &(0x7f00000001c0)=@ethtool_wolinfo={0x5, 0x800, 0x55139414, "9f6f253e54a4"}}) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000000000)="170000000200020000ffbe8c5ee17688a20032000103000aff3f000057fc5ad90200bb6a880000d6c9db0000db15000200ff01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50c", 0x7d) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r4, 0x0, 0xcc, &(0x7f0000000140)={@multicast2, @multicast1, 0x0, "aaa517d60f2811d48c8a2cc60c4380bc23b510d442ff13482864280a9c0f4eb5"}, 0x3c) 5m2.930984614s ago: executing program 0 (id=776): r0 = syz_usb_connect(0x5, 0x24, &(0x7f0000001c80)={{0x12, 0x1, 0x300, 0xc8, 0x5f, 0x62, 0x8, 0x423, 0xc, 0x2ebf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x8, 0x6, 0x0, 0x22, [{{0x9, 0x4, 0xff, 0x1, 0x0, 0x71, 0xc0, 0xd9, 0x8}}]}}]}}, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x63}) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_cmd={0x2b, 0x98, 0x1000, 0x5, 0x40, 0xf, 0x4, 0x0, 0x4, 0x89, 0x9a0, 0x2, 0x1, 0x2b, 0x3, 0x6, [0x0, 0xfffffffe]}}) syz_usb_control_io(r0, 0x0, 0x0) 5m2.79366888s ago: executing program 4 (id=778): openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000200001000000000000fdffff80"], 0x38}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x110, 0xad, 0x51, 0x9, 0x10, 0x55f, 0xa800, 0xd92b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa4, 0x9d, 0x0, 0xe1, 0x8f, 0x6, 0x5}}]}}]}}, 0x0) 5m1.718009508s ago: executing program 0 (id=782): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x9) r2 = syz_open_dev$media(&(0x7f0000000240), 0x4007, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000940)=0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x7c81, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'team_slave_0\x00', &(0x7f00000001c0)=@ethtool_wolinfo={0x5, 0x800, 0x55139414, "9f6f253e54a4"}}) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000000000)="170000000200020000ffbe8c5ee17688a20032000103000aff3f000057fc5ad90200bb6a880000d6c9db0000db15000200ff01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50c", 0x7d) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC_PROXY(r4, 0x0, 0xd3, &(0x7f00000000c0)={@multicast2, @multicast1, 0x0, "c6c0e6ec8755b5dc4e305886d95f086707764f8d0e5a0358ea21274f844a69e9", 0x0, 0x200}, 0x3c) 5m1.414306144s ago: executing program 32 (id=782): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x9) r2 = syz_open_dev$media(&(0x7f0000000240), 0x4007, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000940)=0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x7c81, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'team_slave_0\x00', &(0x7f00000001c0)=@ethtool_wolinfo={0x5, 0x800, 0x55139414, "9f6f253e54a4"}}) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000000000)="170000000200020000ffbe8c5ee17688a20032000103000aff3f000057fc5ad90200bb6a880000d6c9db0000db15000200ff01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50c", 0x7d) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC_PROXY(r4, 0x0, 0xd3, &(0x7f00000000c0)={@multicast2, @multicast1, 0x0, "c6c0e6ec8755b5dc4e305886d95f086707764f8d0e5a0358ea21274f844a69e9", 0x0, 0x200}, 0x3c) 5m0.775552666s ago: executing program 4 (id=786): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x9) r2 = syz_open_dev$media(&(0x7f0000000240), 0x4007, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000940)=0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x7c81, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'team_slave_0\x00', &(0x7f00000001c0)=@ethtool_wolinfo={0x5, 0x800, 0x55139414, "9f6f253e54a4"}}) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000000000)="170000000200020000ffbe8c5ee17688a20032000103000aff3f000057fc5ad90200bb6a880000d6c9db0000db15000200ff01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50c", 0x7d) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r4, 0x0, 0xcc, &(0x7f0000000140)={@multicast2, @multicast1, 0x0, "aaa517d60f2811d48c8a2cc60c4380bc23b510d442ff13482864280a9c0f4eb5"}, 0x3c) 5m0.336361932s ago: executing program 4 (id=789): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x10b}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000001580)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000200)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xfe, 0x0}}, @in={0x2, 0x4e22, @private=0xa010101}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x80000000, 0x1f4, 0x0, 0x0, 0xce024d}, 0x9c) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x80000000, 0x1f4, 0x0, 0x0, 0xce024d}, 0x9c) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000140)=0x1000) 5m0.114984867s ago: executing program 4 (id=790): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="84010000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100"], 0x184}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWRULE={0x120, 0x6, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_INNER_TYPE={0x8, 0x2, 0x1, 0x0, 0x80}, @NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_INNER_HDRSIZE={0x8, 0x4, 0x1, 0x0, 0x28}, @NFTA_INNER_NUM={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0xc8, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}]}}}, {0xc, 0x1, 0x0, 0x1, @cmp={{0x8}, @void}}, {0x44, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_XFRM_DIR={0x5, 0x3, 0x2}]}}}, {0x38, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x9}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0xfff8}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x1}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x3}]}}}, {0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}, {0xc, 0x1, 0x0, 0x1, @fib={{0x8}, @void}}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x148}, 0x1, 0x0, 0x0, 0x4}, 0x4) 4m59.880163936s ago: executing program 33 (id=790): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="84010000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100"], 0x184}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWRULE={0x120, 0x6, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_INNER_TYPE={0x8, 0x2, 0x1, 0x0, 0x80}, @NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_INNER_HDRSIZE={0x8, 0x4, 0x1, 0x0, 0x28}, @NFTA_INNER_NUM={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0xc8, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}]}}}, {0xc, 0x1, 0x0, 0x1, @cmp={{0x8}, @void}}, {0x44, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_XFRM_DIR={0x5, 0x3, 0x2}]}}}, {0x38, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x9}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0xfff8}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x1}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x3}]}}}, {0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}, {0xc, 0x1, 0x0, 0x1, @fib={{0x8}, @void}}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x148}, 0x1, 0x0, 0x0, 0x4}, 0x4) 57.27326972s ago: executing program 5 (id=1632): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)={0x6, 0x0, [{0x898, 0x0, 0x7}, {0xb4a}, {0xafd, 0x0, 0x8}, {0x84c, 0x0, 0x5}, {0x83b, 0x0, 0x9}, {0x8be, 0x0, 0xff}]}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) process_vm_readv(r4, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/19, 0x13}], 0x1, &(0x7f00000017c0)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/244, 0xf4}, {&(0x7f00000015c0)=""/106, 0x6a}, {&(0x7f0000001640)=""/133, 0x85}, {&(0x7f0000001700)=""/177, 0xb1}], 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) fcntl$setflags(r3, 0x2, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000030000000900020073797a31000000000500010007000000280007800c00018008000140ac14143b0c00148008000140ac1414bb0c000280"], 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5758621d46}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000100)="0f01cfb8007800000f23d00f21f8350000000a0f23f80fc7180f229fb8009000000f23d80f21f835000000b00f23f80f20e035002000000f22e00f01c4360fa90fc76bd20f214b", 0x47}], 0x1, 0x11, 0x0, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000040), 0x8, 0x200040) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f0000000080)=@arm64={0x6, 0x1, 0xf8, '\x00', 0x80000001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 55.81038616s ago: executing program 5 (id=1635): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$video4linux(&(0x7f0000000000), 0x1, 0x101200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) mq_open(&(0x7f0000000000)='eth0\"\xc6\xba,-&#]\x8d\x84\x83\x10\xb9\xb7$v\xaeF\x9c\xffqEz\x8c\xca\xf9\x80\xab\xb4\x91\xf3\xfbA', 0x42, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FITHAW(r5, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000400000000000900020073797a30009000000000010007000000050005000a000000f6ff0680080012400000ffff12000300686173683a6e65742c706f72740000003bf9fb856d587f1819256b9011bbf709cf8510afa6bb9a4bae1461c2f4ad3ce34eb2df3e6bf78a4366446c7ebc4362c578707652072f5819280ae2b1f7b4ce07afe4fc879075712a45c2b9c1707c1329fad6de4f899e9839bbebd1acfec52fb3f87833ac"], 0x58}}, 0x0) 55.131839571s ago: executing program 5 (id=1640): r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) write$uinput_user_dev(r1, &(0x7f0000000a40)={'syz1\x00', {}, 0x4d, [0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xffff], [0xffffffff, 0x3, 0x3, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd5], [0x0, 0x80000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x81, 0x0, 0x5d30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe58b, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x50, 0x20}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x20, 0x8, 0x401, 0x2, {{0x7, 0x4, 0x1, 0x35, 0x1c, 0x64, 0x0, 0x0, 0x2f, 0x0, @loopback, @private=0xa010100, {[@end, @ssrr={0x89, 0x7, 0x49, [@remote]}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv4_getaddr={0x34, 0x16, 0x4, 0x70bd25, 0x25dfdbfe, {0x2, 0x0, 0x26, 0x3, r3}, [@IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0xb, 0x10000, 0x9}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 55.041627833s ago: executing program 5 (id=1641): r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000780)) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f00000000c0)='./file0\x00') mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone3(&(0x7f0000001240)={0x2d000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000000)={'pimreg\x00', 0x1000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$EVIOCGLED(r0, 0x80284504, &(0x7f0000000000)=""/56) 54.648649493s ago: executing program 5 (id=1642): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x2, 0x0) (async) r1 = socket$unix(0x1, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r4 = syz_open_dev$video4linux(&(0x7f0000000040), 0x5, 0x80501) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000380)={0x25, 0x7}) (async) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000380)={0x25, 0x7}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="bd000100", @ANYRES16=r2, @ANYBLOB="010028bd7000fddbdf250700000008000300", @ANYRES32=r3, @ANYBLOB="0c009900ff070000700000001400040073797a6b616c6c65723000000000000008000500070000000400cc00"], 0x48}, 0x1, 0x0, 0x0, 0x4000091}, 0x24044884) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r5, 0xffffffffffffffff, 0x0) 54.034988794s ago: executing program 5 (id=1645): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/rcu_normal', 0x208801, 0x12) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000b0000000a"], 0x0, 0x2f, 0x0, 0x3, 0x8, 0x10000, @value=r1}, 0x28) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="00022525000000000800080004974600"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40800) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffff000000000000080045000030000000000001"], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x0, 0x0}) connect$pppl2tp(r1, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x4, 0x3, 0x0, 0x1, {0xa, 0x4e22, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}}}, 0x3a) 53.692892811s ago: executing program 34 (id=1645): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/rcu_normal', 0x208801, 0x12) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000b0000000a"], 0x0, 0x2f, 0x0, 0x3, 0x8, 0x10000, @value=r1}, 0x28) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="00022525000000000800080004974600"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40800) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffff000000000000080045000030000000000001"], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x0, 0x0}) connect$pppl2tp(r1, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x4, 0x3, 0x0, 0x1, {0xa, 0x4e22, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}}}, 0x3a) 51.716577707s ago: executing program 2 (id=1655): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa4242, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x38011, r0, 0x0) socket(0x10, 0x3, 0x0) syz_open_dev$radio(&(0x7f0000000080), 0xffffffffffffffff, 0x2) r1 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0xfbc6, 0x10100, 0x8000003}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x230}}) io_uring_enter(r4, 0x2ded, 0x4000, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0xcf, &(0x7f0000000040)=0x9, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r8, 0x800452d3, 0x0) close(r7) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r9, 0x0) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r10, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) recvfrom(r10, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r11]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'lo\x00'}) 50.744293585s ago: executing program 3 (id=1658): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x3, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) ioperm(0x0, 0x2, 0x7e) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f00000031c0)={0x1}) fcntl$lock(r1, 0x26, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000080)={'mangle\x00'}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000480)={0xa, 0x0, 0x3c000, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x5}, 0x1c) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, &(0x7f00000000c0)={0x0, 0x7f, 0x2, 0x0}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl(r5, 0x8b29, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 50.221132948s ago: executing program 2 (id=1659): r0 = socket(0x3, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x141802) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000001940)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xf, 0x7}, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4-generic)\x00'}, 0x58) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) 47.932898407s ago: executing program 3 (id=1666): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x100) symlinkat(&(0x7f0000000140)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', r0, &(0x7f0000000000)='./file0\x00') mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setresuid(r2, r2, r2) setuid(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) getresuid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = getgid() newfstatat(0xffffffffffffff9c, &(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000008c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fstat(r0, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002980)='./file2\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000002c0)='./bus/file0\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000002a40)={{}, {0x1, 0x2}, [{0x2, 0x5, r2}, {0x2, 0x6, r3}, {0x2, 0x0, r4}, {0x2, 0x2, r5}], {0x4, 0x4}, [{0x8, 0x0, r6}, {0x8, 0x1, r7}, {0x8, 0x0, r8}, {0x8, 0x4, r9}, {0x8, 0x3}, {0x8, 0x2, r10}], {0x10, 0x6}, {0x20, 0x4}}, 0x74, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000280)='./file1\x00', &(0x7f0000000440)='./file2\x00') llistxattr(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r12 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000100)={0x1d, r13}, 0x18) connect$can_bcm(r11, &(0x7f00000003c0)={0x1d, r13}, 0x10) 47.775191011s ago: executing program 3 (id=1667): syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @empty, @empty, @local}}}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r1, 0x80045440, 0x4000000000000) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r3) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="3f9d00000000000000001700000008000300", @ANYRES32=r7, @ANYBLOB="60003080050002000000000014000400403a050c5bae9c544ef2b6d713459a7a1c0001800500020007000000080004000500000008000100020000"], 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="3f9d00000000000000001700000008000300", @ANYRES32=r10, @ANYBLOB="60003080050002000000000014000400403a050c5bae9c544ef2b6d713459a7a1c0001800500020007000000080004000500000008000100020000"], 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r12, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r12, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)={0x24, r11, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r13}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r10}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r13}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000804) r14 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x51900011}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r14, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}}, 0x20004084) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000003c0)={0x14, r2, 0x5, 0x0, 0x0, {0x22}}, 0x14}}, 0x4000000) 45.800510895s ago: executing program 3 (id=1672): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, &(0x7f0000000540)="4aaa7e48fdf43874d4be94b519d9790095463443a351f5cc9e3a916d2e835071621fb89b152a5be0485c05f2a8fc3595fa65be24042bf8660cba170ba19e7e4ef5067c7deb65d4be4d39579d969de3d2523395ea63cb90969cf2168fd55d740fc5fd32cb4856dee8b0547aaaa5ca9adbb969b42fef066308c9e236098f", 0x0}, 0x50) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="df25110000000c000980080001000700"/26], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4000010) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0xa, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x386fe2605a5f0893}, 0x40) readv(r5, &(0x7f0000000280)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000340)=""/100, 0x64}], 0x2) r7 = socket$can_raw(0x1d, 0x3, 0x1) bind(r7, &(0x7f0000000280)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x80) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00', {0x3}}) getsockopt(r6, 0x6, 0xff, &(0x7f00000003c0)=""/80, &(0x7f0000000440)=0x50) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r9 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) ioctl$IOMMU_IOAS_ALLOC(r9, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r9, 0x3ba0, &(0x7f0000000480)={0x48, 0x2, r10}) 45.623415699s ago: executing program 2 (id=1674): socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x6}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x400000000000004, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) rename(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) getrlimit(0x974b33aea5c8d644, 0x0) pread64(r2, &(0x7f0000002240)=""/237, 0xed, 0x4eb) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300090c00000000000000000000000300060000000e000200e100e000000900000000000000000200010000000000000000020000000003000000010000000100140003006967"], 0x60}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bind$rds(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6}]}) creat(0x0, 0xe52b6436f1cda9b0) syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() 45.000241006s ago: executing program 1 (id=1678): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x2, @ipv4={'\x00', '\xff\xff', @empty}, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0xfffffffc}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000600)='htcp\x00', 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x14, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) listen(r1, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r4, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x679fd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r8, 0x4048aec9, &(0x7f0000000740)={0x1, 0x0, @ioapic={0x0, 0x296a, 0xf7c, 0x3, 0x0, [{0x98, 0x37, 0x81, '\x00', 0x7f}, {0x41, 0xf0, 0x81, '\x00', 0xf5}, {0xe9, 0x4, 0x9, '\x00', 0x11}, {0x7, 0x8, 0x3, '\x00', 0x8f}, {0xfe, 0x7c, 0xb1, '\x00', 0xa}, {0xf, 0x2, 0x8, '\x00', 0xaa}, {0x7, 0x8, 0x4, '\x00', 0x8}, {0x1, 0x3, 0x2, '\x00', 0x67}, {0x2, 0x7, 0xa, '\x00', 0x8}, {0x8, 0x3, 0x43, '\x00', 0x80}, {0xfc, 0x8, 0x4, '\x00', 0x3}, {0x2, 0x4c, 0x3, '\x00', 0xa}, {0x7, 0x6, 0x3, '\x00', 0xa6}, {0x8, 0x0, 0x8, '\x00', 0x9}, {0x2, 0x4c, 0xa2, '\x00', 0x1}, {0x8, 0x5e, 0x4, '\x00', 0x3}, {0x5, 0x5, 0x47, '\x00', 0x5}, {0x0, 0x3, 0x3, '\x00', 0xff}, {0x5, 0x0, 0xf, '\x00', 0x3}, {0x5e, 0x6, 0xb, '\x00', 0x3}, {0x7f, 0x5, 0x7, '\x00', 0x4}, {0xb3, 0x40, 0x9, '\x00', 0x10}, {0x2, 0x8, 0x0, '\x00', 0x7}, {0x6, 0xc, 0x92, '\x00', 0x8}]}}) syz_open_dev$tty20(0xc, 0x4, 0x0) 44.953482898s ago: executing program 6 (id=1679): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket(0x11, 0x800000003, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r2, &(0x7f0000000580)=""/102400, 0x19000) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000040)={0x2, 0x1, 0x0, 0x80840}) write$UHID_INPUT(r3, &(0x7f0000019b00)={0xfc, {"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", 0x1000}}, 0x1006) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000019a80)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x29, 0x4, 0x1, 0x1, 0x2, @dev={0xfe, 0x80, '\x00', 0x17}, @remote, 0x10, 0x7800, 0x2, 0x1}}) r8 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b00)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r10, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4, 0x1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7fffffff, 0x14, 0xfcc, 0x80000000, 0x9}, 0x81, 0x2, 0xc8c3, 0x40, 0x4, 0x1c, 0x11, 0x9, 0x8, 0xffffffff, {0xfffffff5, 0x4, 0xad8, 0x7, 0x4, 0x4}}}}]}, 0x78}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000198c0)={r5, 0xe0, &(0x7f00000197c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000019680)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x2d, &(0x7f00000196c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000019700), &(0x7f0000019740), 0x8, 0x31, 0x8, 0x8, &(0x7f0000019780)}}, 0x10) sendmsg$inet(r1, &(0x7f0000019a40)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000019580)="7395b100d9684ab3cc844ab6ec7d95633a1dcf7679139983c7733ae894b8f0823fb263c2750dafcf859e01742b7be606361e5ea5f8b017c5b2a0531dd89d8c8426d9257577709b550bf09c5b7ae3f2bd808a9aa9f49ab83f60c3f8b0e5c92dfdc6e510f2e3f6518ae8c519dc42a489491ab1827c5b42f44360fcf216210c189844a4a73e9a442f9f972bcc5d4003f6da79c01e175b5ce45b0aaac9db008503f43b7b9cc5459023f85a81ccd3fc24b5e5b62c6fe2127c5fe761730d64872c5c3247c3d5", 0xc3}], 0x1, &(0x7f0000019900)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2d}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @multicast1, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @multicast2, @multicast1}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x110}, 0x891) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r6}, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) 44.522773361s ago: executing program 2 (id=1680): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x20, 0x34, 0x107, 0xffffffff, 0xfffffffe, {0x1, 0x7c}, [@nested={0xc, 0x3, 0x0, 0x1, [@nested={0x5, 0x149, 0x0, 0x1, [@generic="a8"]}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r1 = syz_usb_connect(0x5, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000007794608cd0c39007b90000000010902120001fc0000000904"], 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) r2 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) preadv(r2, &(0x7f0000001980)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1, 0x8000, 0x10001) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'\x00', 0xc201}) connect$can_bcm(0xffffffffffffffff, &(0x7f00000000c0), 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x400454d8, 0x0) 44.293499122s ago: executing program 3 (id=1681): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000007d40)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000400000000000000000800000000000000", @ANYRES32=r1, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000040000000200"/28], 0x50) (async, rerun: 64) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050ff850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000081000000000000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000530600007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000018120000", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000003000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="b34715ecd04550d3abc89b6f7bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r1}, 0x4) 43.855501656s ago: executing program 6 (id=1682): mount(&(0x7f0000000240), 0x0, 0x0, 0x2410, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x1) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = signalfd4(r0, &(0x7f0000000000)={[0x10001]}, 0x8, 0x800) ioctl$PTP_SYS_OFFSET_EXTENDED(r3, 0xc4c03d09, &(0x7f0000000a40)={0x10}) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) rmdir(&(0x7f0000000380)='./file0/../file0\x00') r7 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000700)={0x44, 0x0, &(0x7f0000000580)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x48, 0x0, &(0x7f0000000680)="67f5545fdca65fd97d0dc19deb405c3bff91e679ae787fc9cf34131dc5bc3ba1768d2f0bae3db90274b2a369c2073bb998733622a0f47fff571ccb8b32a2dd896755b17de6d488aa"}) 43.713488414s ago: executing program 3 (id=1683): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}}]}, 0x28}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e22, @loopback}}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102384, 0x18ff0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe3b) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000011000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, 0x0) 42.850379273s ago: executing program 35 (id=1683): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}}]}, 0x28}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e22, @loopback}}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102384, 0x18ff0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe3b) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000011000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, 0x0) 42.781522249s ago: executing program 6 (id=1685): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = syz_usb_connect(0x0, 0x68, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa1, 0x12, 0x17, 0x10, 0xb95, 0x172a, 0xf7f4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xfb, 0x0, 0x2, 0x6c, 0x5d, 0x65, 0x0, [], [{{0x9, 0x5, 0x4, 0x2, 0x10, 0x0, 0xfa}}, {{0x9, 0x5, 0x82, 0x2, 0x40}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x13, 0x6, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') read$FUSE(r1, &(0x7f0000001300)={0x2020}, 0x2020) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) chdir(&(0x7f0000000000)='./file1\x00') r2 = creat(&(0x7f0000001200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xa) r3 = fanotify_init(0xf00, 0x0) fanotify_mark(r3, 0x105, 0x9974, r2, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x1) 42.413082437s ago: executing program 2 (id=1686): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x27, 0x23, 0x8, 0xf, 0x4, 0x63, 0x4, 0xe7, 0x1}) (async) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) (async) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000340), 0x101040, 0x0) ioctl$IOMMU_TEST_OP_MD_CHECK_MAP(r2, 0x3ba0, &(0x7f00000015c0)={0x48, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000100)={0x2c, &(0x7f0000000440)=ANY=[@ANYBLOB="00000100000004"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f0000001640)={0x1c, &(0x7f0000001a40)=ANY=[@ANYBLOB="2016b80000005b0d7d97d27ae55658addb3672b1"], &(0x7f00000015c0)={0x0, 0xa, 0x1, 0x4}, 0x0}) 42.281182377s ago: executing program 1 (id=1687): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000140)={@my=0x1}) (async) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000001c0)={{@host}, @host, 0x0, 0x0, 0x2449, 0xfffffffffffffffd}) (async) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@my=0x1}, @any, 0x0, 0x0, 0x9}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x30) (async) r3 = syz_open_dev$vcsu(&(0x7f0000000000), 0xafaa, 0x1) (async) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x2, 0xc4d3, 0x2, 0x9, 0x9, 0x400, 0x8, 0x657}, &(0x7f0000000080)={0x3, 0x5, 0xa0, 0x10000, 0x3a4000000000000, 0x1, 0x0, 0x8}, &(0x7f00000000c0)={0x3ff, 0x80, 0x4, 0x2, 0x4, 0xf2, 0x4, 0x8}, &(0x7f0000000140)={r4, r5+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffff4b7]}, 0x8}) (async) socket$nl_audit(0x10, 0x3, 0x9) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) (async) r7 = signalfd(0xffffffffffffffff, &(0x7f00000002c0)={[0x7fffffff]}, 0x8) (async) gettid() write$sysctl(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r7, &(0x7f0000002900)={0x2020}, 0xfffffd73) (async) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) (async) r8 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f0000000280)={0x2, 0x4e21, @loopback}, 0x10) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) (async) getsockopt$inet_mreqn(r8, 0x0, 0x62, 0x0, &(0x7f0000000180)) (async) timer_delete(0x0) (async) close_range(0xffffffffffffffff, r3, 0x0) (async) syz_usb_connect(0x2, 0x34, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000094d9d4084e080110aeed010203010902220001000000000904000001437b6a00090500000000000000070594"], 0x0) 41.771270563s ago: executing program 1 (id=1688): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8926, &(0x7f0000000f40)={'dummy0\x00', @ifru_mtu=0x1}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'macsec0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x1, 0x0, 0x9, 0x3}, {0x40, 0x8, 0x9, 0x4}, {0x6, 0x5, 0x81, 0xc0000}, {0x3, 0x8, 0x1, 0x6}]}) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0xfffd, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x2, 0x45, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x7, 0x20, 0xf5b, 0x4}}) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1f, 0xffffff7f, 0x8001, 0xf13, 0x40050, r2, 0x4, '\x00', r4, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'hsr0\x00'}) 41.551131156s ago: executing program 1 (id=1689): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_clone3(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$packet(0x11, 0x2, 0x300) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x5, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x45) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) llistxattr(0x0, &(0x7f0000000480)=""/159, 0x9f) munlockall() syz_open_dev$evdev(&(0x7f0000000000), 0x4, 0x26000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008aec1, &(0x7f0000000d00)={"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"}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32], 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000ffffffff3c000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000000000000000000000000000fcffffffffffffffd400000000000000000000000000000000000000370700000000000000000000ff34010002000400af00000000000000"], 0xf0}}, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 41.016617968s ago: executing program 2 (id=1690): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x89}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000340)='.\x00', 0xa0000381) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0xfffffcf2) r1 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) write$binfmt_elf64(r1, 0x0, 0x78) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getrlimit(0x1, 0x0) bind$bt_hci(r2, &(0x7f0000001a40)={0x1f, 0xffff, 0x3}, 0x6) write(r2, &(0x7f0000000000)="2e000300010000", 0x7) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x28, 0x2, 0x3) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, 0x0, 0x840) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000ac0)=@delchain={0x364, 0x65, 0x2, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xffe0, 0x9}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x6, 0x22}}, @filter_kind_options=@f_matchall={{0xd}, {0x31c, 0x2, [@TCA_MATCHALL_ACT={0x318, 0x2, [@m_connmark={0x124, 0x2, 0x0, 0x0, {{0xd}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x2, 0x3, 0xb, 0x2}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x448a, 0x2, 0x7ccf, 0x400}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x8, 0xffffffffffffffff, 0x7, 0x8}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0xfffd, 0x7, 0x47, 0xf}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x40000, 0x6, 0x6}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xe, 0x0, 0x5, 0x9, 0x140}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7614, 0x0, 0x10000000, 0x9, 0x7}}}]}, {0x2f, 0x6, "f112286dcd62fc88e5296093c63ec7f69a7d1da5006615804cd00a4afcbca5d0ec980c65f4b14459d10858"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_connmark={0x174, 0x9, 0x0, 0x0, {{0xd}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x4, 0x10000000, 0x5, 0x7fff}, 0xff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x8, 0x4, 0x2d, 0x5}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x157, 0x10000000, 0x6, 0x7}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x0, 0x0, 0xffffffff, 0x3dc3}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8001, 0x8, 0x3, 0x8, 0xd}, 0x400}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xff, 0x20000000, 0x8, 0xc}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x75db, 0x7fff, 0x6, 0x101, 0x8}, 0xde}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffff7, 0x2, 0x0, 0x8, 0x400008}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x1ff, 0x10000000, 0xb02b, 0x8001}, 0x8}}]}, {0x47, 0x6, "905fbf035cb14717608e3d27a2874570ce86ea34528e89304409521929da6870d32a169ddbc741747dc66fbf3446367bd598708948bc0930a420978edd25e5b3136f5a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_connmark={0x7c, 0x1, 0x0, 0x0, {{0xd}, {0x4}, {0x4a, 0x6, "e4997a433dbbf73c27c0583ee757dbb070913e8df981aa996253d17f9c12edd0baa10b20a1bd14d7b8a8224b7f5ddd56deeff5ef751ca5f4811984c9041f13fb96c69868b3b9"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x364}, 0x1, 0x0, 0x0, 0x81}, 0x40) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000200)=0x400000bce) 40.638735301s ago: executing program 6 (id=1691): r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0xcb, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) r4 = socket(0x2, 0x2, 0x1) bind$unix(r4, &(0x7f0000000000)=@abs, 0x6e) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/133, 0x85}], 0x1, 0x114a, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) waitid(0x2, 0xffffffffffffffff, 0x0, 0x4, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r9, {0xc, 0x4}, {}, {0x3, 0xf}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x20040054) syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) 38.64931465s ago: executing program 6 (id=1692): mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) r0 = socket(0x840000000002, 0x3, 0xff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) mount$bpf(0x0, &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000440), 0x4c00, &(0x7f0000000480)={[{@gid={'gid', 0x3d, r1}}]}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) (async) socket(0x840000000002, 0x3, 0xff) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) (async) mount$bpf(0x0, &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000440), 0x4c00, &(0x7f0000000480)={[{@gid={'gid', 0x3d, r1}}]}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) 37.82114721s ago: executing program 1 (id=1693): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x1) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000080)=0x82, 0x4) r2 = socket$caif_seqpacket(0x25, 0x5, 0x1) connect$caif(r2, &(0x7f00000000c0)=@util={0x25, "5201e8c128f348860893600221168664"}, 0x18) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xff05740f2b3c232f}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x8095) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x8c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xb}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x3}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4008849) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x200000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r8) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000580)={&(0x7f0000000500)=""/80, 0x1117000, 0x800, 0x7, 0x2}, 0x20) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000003, 0x4000010, r8, 0x0) setsockopt$inet6_IPV6_RTHDR(r8, 0x29, 0x39, &(0x7f00000005c0)={0x3a, 0xe, 0x0, 0x8, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @ipv4={'\x00', '\xff\xff', @loopback}, @remote, @remote, @loopback, @mcast2]}, 0x78) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680), r3) sendmsg$NLBL_CIPSOV4_C_LIST(r9, &(0x7f00000007c0)={&(0x7f0000000640), 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xa8, r10, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x314cd251}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d8f3fc6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7437}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacfa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x388d8e98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x389f4118}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb96e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9a9f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb204}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda0c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd2d9}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x401b676f}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf19b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb95}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d25}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4010}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x8, 0x8, 0xf6, 0x1, 0xffffffffffffffff, 0x40, '\x00', 0x0, r8, 0x2, 0x5, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r11 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x20, r11, 0xffffffffffffffff, 0xbb) r12 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r3) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r3, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r12, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x6118060f}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000001}, 0x20000891) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a40)="7edad009c20e65deddb0d75ae1af0b71a4fcc1ba9d45c8ab22c31c21c64b083b0da4d7fe22", 0x25, 0x48880, &(0x7f0000000a80)={0xa, 0x4e21, 0x5, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffffffff}, 0x1c) ioctl$TIOCL_PASTESEL(r8, 0x541c, &(0x7f0000000ac0)) connect$caif(r1, &(0x7f0000000b00)=@dgm={0x25, 0xa, 0x1}, 0x18) 36.399386984s ago: executing program 1 (id=1694): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0x1, 0x2, 0x1, 0x0, 0x8}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0xffffffff, {}, {0x0, 0x8, 0xfd, 0x0, 0x0, 0x6, 'y)\x00'}, 0x9, 0x1, {0x0}, 0xea}) syz_usb_connect$uac1(0x0, 0x9a, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010003000000406b1d01014000010203010902880003011010060904000000010100000a2401018000020102072408040100050c240703050000d8857005850904010000010200000904010101010200000905010910001404cc072501017f0400090402000001020000090402010101022000062401010502100f240202966802000078f4cd9535ca0905820908"], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r2 = signalfd(r1, 0x0, 0x5e) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@map=r2, 0xd, 0x1, 0xdd4, &(0x7f0000000000)=[0x0], 0x1, 0x0, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0}, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r2, 0x0, 0xf, &(0x7f0000000240)='}\xcc%(,,..@/\x9d.!\\\x00', 0x0}, 0x30) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup=r2, r2, 0x1a, 0x38, r2, @void, @void, @void, @value=r4, r3}, 0x20) 36.309553147s ago: executing program 6 (id=1695): r0 = openat(0xffffffffffffff9c, 0x0, 0x40042, 0x1fe) close(r0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x40}, 0x10) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r2, &(0x7f0000000700)={0x23, 0x80}, 0x10) dup2(r1, r2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2800001, 0x11, r3, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000540)='string\x00\xa2\xb5\xbf4\x04`P\xfb\b}\xd6\xe1\"\xf9\xae\xa4N\x10\x13!\x04\x00\x97\xb6\x94\xc2\x0f8\x997Vg\xa2\xeb\xb4RU|\x99t\xe0N\x1c\xf4-\t\x80?\x10\xf7J\',\xd1Bxq\x16R\xe4\x88\x02\xfd\x81q<5n^.izR*\xcfL\xb7Q\xb8\xf2e\xbb\xd3r>\x86\x14\x963\xc0N\x18\x1cm%\x01w\xba*\xd1\xfa\xf8\xa3\xfabP\xaf\x9a\x0e\x9fjZ\xcaX\xdaV\x88`\xac\xe4\x86(\xfd\x0f\x96\xffd9;\xb5\xdd?\xbcc#\x17\xea\\\xc1\x12\xa2\xdcb\fB\xddk\xb3\x14=T\xcb\xe0\v\xeb\x18!_\xa6\x06\xb5*_^ns\xd7\xfe\xc1t\'\x1bJ4V\rV\xf0\xabP]\x18\x8c\xe3\xb0@\xe0A:', 0xca) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000000700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000240)='pmap_register\x00', r6, 0x0, 0xf69}, 0x18) sendmsg$netlink(r5, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x400) 149.645942ms ago: executing program 36 (id=1690): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x89}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000340)='.\x00', 0xa0000381) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0xfffffcf2) r1 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) write$binfmt_elf64(r1, 0x0, 0x78) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getrlimit(0x1, 0x0) bind$bt_hci(r2, &(0x7f0000001a40)={0x1f, 0xffff, 0x3}, 0x6) write(r2, &(0x7f0000000000)="2e000300010000", 0x7) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x28, 0x2, 0x3) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, 0x0, 0x840) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000ac0)=@delchain={0x364, 0x65, 0x2, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x7, 0x8}, {0xffe0, 0x9}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x6, 0x22}}, @filter_kind_options=@f_matchall={{0xd}, {0x31c, 0x2, [@TCA_MATCHALL_ACT={0x318, 0x2, [@m_connmark={0x124, 0x2, 0x0, 0x0, {{0xd}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x2, 0x3, 0xb, 0x2}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x448a, 0x2, 0x7ccf, 0x400}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x8, 0xffffffffffffffff, 0x7, 0x8}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0xfffd, 0x7, 0x47, 0xf}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x40000, 0x6, 0x6}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xe, 0x0, 0x5, 0x9, 0x140}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7614, 0x0, 0x10000000, 0x9, 0x7}}}]}, {0x2f, 0x6, "f112286dcd62fc88e5296093c63ec7f69a7d1da5006615804cd00a4afcbca5d0ec980c65f4b14459d10858"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_connmark={0x174, 0x9, 0x0, 0x0, {{0xd}, {0x100, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x4, 0x10000000, 0x5, 0x7fff}, 0xff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x8, 0x4, 0x2d, 0x5}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x157, 0x10000000, 0x6, 0x7}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x0, 0x0, 0xffffffff, 0x3dc3}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8001, 0x8, 0x3, 0x8, 0xd}, 0x400}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xff, 0x20000000, 0x8, 0xc}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x75db, 0x7fff, 0x6, 0x101, 0x8}, 0xde}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffff7, 0x2, 0x0, 0x8, 0x400008}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x1ff, 0x10000000, 0xb02b, 0x8001}, 0x8}}]}, {0x47, 0x6, "905fbf035cb14717608e3d27a2874570ce86ea34528e89304409521929da6870d32a169ddbc741747dc66fbf3446367bd598708948bc0930a420978edd25e5b3136f5a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_connmark={0x7c, 0x1, 0x0, 0x0, {{0xd}, {0x4}, {0x4a, 0x6, "e4997a433dbbf73c27c0583ee757dbb070913e8df981aa996253d17f9c12edd0baa10b20a1bd14d7b8a8224b7f5ddd56deeff5ef751ca5f4811984c9041f13fb96c69868b3b9"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x364}, 0x1, 0x0, 0x0, 0x81}, 0x40) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000200)=0x400000bce) 65.85239ms ago: executing program 37 (id=1694): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0x1, 0x2, 0x1, 0x0, 0x8}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0xffffffff, {}, {0x0, 0x8, 0xfd, 0x0, 0x0, 0x6, 'y)\x00'}, 0x9, 0x1, {0x0}, 0xea}) syz_usb_connect$uac1(0x0, 0x9a, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010003000000406b1d01014000010203010902880003011010060904000000010100000a2401018000020102072408040100050c240703050000d8857005850904010000010200000904010101010200000905010910001404cc072501017f0400090402000001020000090402010101022000062401010502100f240202966802000078f4cd9535ca0905820908"], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r2 = signalfd(r1, 0x0, 0x5e) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@map=r2, 0xd, 0x1, 0xdd4, &(0x7f0000000000)=[0x0], 0x1, 0x0, &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0}, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r2, 0x0, 0xf, &(0x7f0000000240)='}\xcc%(,,..@/\x9d.!\\\x00', 0x0}, 0x30) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup=r2, r2, 0x1a, 0x38, r2, @void, @void, @void, @value=r4, r3}, 0x20) 0s ago: executing program 38 (id=1695): r0 = openat(0xffffffffffffff9c, 0x0, 0x40042, 0x1fe) close(r0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x40}, 0x10) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r2, &(0x7f0000000700)={0x23, 0x80}, 0x10) dup2(r1, r2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2800001, 0x11, r3, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000540)='string\x00\xa2\xb5\xbf4\x04`P\xfb\b}\xd6\xe1\"\xf9\xae\xa4N\x10\x13!\x04\x00\x97\xb6\x94\xc2\x0f8\x997Vg\xa2\xeb\xb4RU|\x99t\xe0N\x1c\xf4-\t\x80?\x10\xf7J\',\xd1Bxq\x16R\xe4\x88\x02\xfd\x81q<5n^.izR*\xcfL\xb7Q\xb8\xf2e\xbb\xd3r>\x86\x14\x963\xc0N\x18\x1cm%\x01w\xba*\xd1\xfa\xf8\xa3\xfabP\xaf\x9a\x0e\x9fjZ\xcaX\xdaV\x88`\xac\xe4\x86(\xfd\x0f\x96\xffd9;\xb5\xdd?\xbcc#\x17\xea\\\xc1\x12\xa2\xdcb\fB\xddk\xb3\x14=T\xcb\xe0\v\xeb\x18!_\xa6\x06\xb5*_^ns\xd7\xfe\xc1t\'\x1bJ4V\rV\xf0\xabP]\x18\x8c\xe3\xb0@\xe0A:', 0xca) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000000700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000240)='pmap_register\x00', r6, 0x0, 0xf69}, 0x18) sendmsg$netlink(r5, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x400) kernel console output (not intermixed with test programs): high-speed USB device number 56 using dummy_hcd [ 446.094895][ T10] usb 6-1: USB disconnect, device number 19 [ 446.110889][ T82] usb 3-1: device descriptor read/64, error -71 [ 446.479857][ T82] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 446.493709][T11437] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1319'. [ 446.627583][ T30] audit: type=1400 audit(1746412595.189:1434): avc: denied { unmount } for pid=8964 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 446.709972][ T82] usb 3-1: device descriptor read/64, error -71 [ 447.619994][ T82] usb usb3-port1: attempt power cycle [ 447.979918][ T82] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 448.355299][ T82] usb 3-1: device descriptor read/8, error -71 [ 450.914871][T11497] hsr0 speed is unknown, defaulting to 1000 [ 450.925071][T11497] lo speed is unknown, defaulting to 1000 [ 451.012227][T11498] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 451.402671][ T24] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 451.671165][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 451.709867][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 451.734109][ T24] usb 7-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.00 [ 451.743981][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.756037][ T30] audit: type=1400 audit(1746412600.329:1435): avc: denied { execute } for pid=11505 comm="syz.2.1340" path="/memory.current" dev="ramfs" ino=31849 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 451.787538][ T24] usb 7-1: config 0 descriptor?? [ 451.858992][T11512] FAULT_INJECTION: forcing a failure. [ 451.858992][T11512] name failslab, interval 1, probability 0, space 0, times 0 [ 451.876901][T11512] CPU: 1 UID: 0 PID: 11512 Comm: syz.2.1343 Not tainted 6.15.0-rc4-syzkaller-00296-ge8ab83e34bdc #0 PREEMPT(full) [ 451.876925][T11512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 451.876934][T11512] Call Trace: [ 451.876940][T11512] [ 451.876946][T11512] dump_stack_lvl+0x16c/0x1f0 [ 451.876971][T11512] should_fail_ex+0x512/0x640 [ 451.876994][T11512] ? __kmalloc_noprof+0xbf/0x510 [ 451.877019][T11512] ? lsm_blob_alloc+0x68/0x90 [ 451.877033][T11512] should_failslab+0xc2/0x120 [ 451.877050][T11512] __kmalloc_noprof+0xd2/0x510 [ 451.877078][T11512] lsm_blob_alloc+0x68/0x90 [ 451.877096][T11512] security_prepare_creds+0x30/0x270 [ 451.877122][T11512] prepare_creds+0x56f/0x7d0 [ 451.877140][T11512] prepare_exec_creds+0x10/0x240 [ 451.877156][T11512] bprm_execve+0xc0/0x1650 [ 451.877176][T11512] ? __pfx_get_arg_page+0x10/0x10 [ 451.877199][T11512] ? up_write+0x1b2/0x520 [ 451.877215][T11512] ? __pfx_bprm_execve+0x10/0x10 [ 451.877234][T11512] ? __asan_memcpy+0x3c/0x60 [ 451.877258][T11512] ? copy_string_kernel+0x404/0x4a0 [ 451.877284][T11512] do_execveat_common.isra.0+0x4a5/0x610 [ 451.877312][T11512] __x64_sys_execveat+0xda/0x120 [ 451.877337][T11512] do_syscall_64+0xcd/0x260 [ 451.877360][T11512] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 451.877377][T11512] RIP: 0033:0x7fcbf358e969 [ 451.877390][T11512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 451.877405][T11512] RSP: 002b:00007fcbf440d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 451.877419][T11512] RAX: ffffffffffffffda RBX: 00007fcbf37b5fa0 RCX: 00007fcbf358e969 [ 451.877429][T11512] RDX: 0000000000000000 RSI: 0000200000000140 RDI: ffffffffffffff9c [ 451.877439][T11512] RBP: 00007fcbf440d090 R08: 0000000000000000 R09: 0000000000000000 [ 451.877447][T11512] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 451.877456][T11512] R13: 0000000000000000 R14: 00007fcbf37b5fa0 R15: 00007fff42d9e7b8 [ 451.877485][T11512] [ 452.083276][ T30] audit: type=1326 audit(1746412600.449:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb33b8e969 code=0x7ffc0000 [ 452.106927][ T30] audit: type=1326 audit(1746412600.449:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb33b8e969 code=0x7ffc0000 [ 452.130540][ T30] audit: type=1326 audit(1746412600.449:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb33b8e969 code=0x7ffc0000 [ 452.154080][ T30] audit: type=1326 audit(1746412600.449:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb33b8e969 code=0x7ffc0000 [ 452.154120][ T30] audit: type=1326 audit(1746412600.449:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb33b8e969 code=0x7ffc0000 [ 452.154176][ T30] audit: type=1326 audit(1746412600.449:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb33b8e969 code=0x7ffc0000 [ 452.154213][ T30] audit: type=1326 audit(1746412600.449:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb33b8e969 code=0x7ffc0000 [ 452.154249][ T30] audit: type=1326 audit(1746412600.449:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb33b8e969 code=0x7ffc0000 [ 452.154285][ T30] audit: type=1326 audit(1746412600.449:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11507 comm="syz.5.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb33b8e969 code=0x7ffc0000 [ 452.398573][ T24] usbhid 7-1:0.0: can't add hid device: -71 [ 452.406209][ T24] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 452.496144][ T24] usb 7-1: USB disconnect, device number 26 [ 452.518831][T11521] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1344'. [ 454.095584][T11542] netem: change failed [ 454.135536][T11541] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1349'. [ 454.145474][T11542] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1349'. [ 454.170266][T11532] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 454.176190][T11532] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 454.313492][T11548] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 456.069815][ T24] usb 4-1: new low-speed USB device number 52 using dummy_hcd [ 456.221792][ T24] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 456.250339][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.321026][ T24] usb 4-1: config 0 descriptor?? [ 456.537987][ T24] asix 4-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 456.850760][ T9] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 457.007305][ T30] kauditd_printk_skb: 460 callbacks suppressed [ 457.007320][ T30] audit: type=1400 audit(1746412605.569:1906): avc: denied { connect } for pid=11576 comm="syz.3.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 457.035267][ T24] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 457.046351][ T30] audit: type=1400 audit(1746412605.569:1905): avc: denied { setopt } for pid=11576 comm="syz.3.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 457.089783][ T24] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 457.140116][ T24] asix 4-1:0.0: probe with driver asix failed with error -71 [ 457.171731][ T24] usb 4-1: USB disconnect, device number 52 [ 457.193509][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 457.199180][ T9] usb 6-1: no configurations [ 457.205101][ T9] usb 6-1: can't read configurations, error -22 [ 457.269352][ T30] audit: type=1400 audit(1746412605.829:1907): avc: denied { mount } for pid=11597 comm="syz.6.1365" name="/" dev="autofs" ino=32202 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 457.351534][ T9] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 457.509791][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 457.516218][ T9] usb 6-1: no configurations [ 457.522768][ T9] usb 6-1: can't read configurations, error -22 [ 457.531278][ T9] usb usb6-port1: attempt power cycle [ 457.782240][ T30] audit: type=1400 audit(1746412606.349:1908): avc: denied { bind } for pid=11617 comm="syz.3.1370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 457.932834][ T30] audit: type=1400 audit(1746412606.379:1909): avc: denied { ioctl } for pid=11617 comm="syz.3.1370" path="socket:[31702]" dev="sockfs" ino=31702 ioctlcmd=0x64b8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 458.585175][ T9] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 458.664688][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 458.684819][ T9] usb 6-1: no configurations [ 458.689429][ T9] usb 6-1: can't read configurations, error -22 [ 458.930006][ T9] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 459.387723][ T30] audit: type=1400 audit(1746412607.929:1910): avc: denied { unmount } for pid=8978 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 459.411760][ T9] usb 6-1: device descriptor read/8, error -71 [ 459.708407][ T9] usb usb6-port1: unable to enumerate USB device [ 460.148241][T11651] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x5 [ 460.604120][T11655] siw: device registration error -23 [ 462.004288][T11679] can0: slcan on ttyS3. [ 462.071060][T11682] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1386'. [ 462.202278][T11682] 8021q: adding VLAN 0 to HW filter on device bond3 [ 462.370176][ T9] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 462.491105][T11679] can0 (unregistered): slcan off ttyS3. [ 462.534360][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 462.573570][ T9] usb 3-1: no configurations [ 462.593320][ T9] usb 3-1: can't read configurations, error -22 [ 462.731465][ T9] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 462.994232][ T30] audit: type=1400 audit(1746412611.479:1911): avc: denied { bind } for pid=11697 comm="syz.1.1390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 463.086341][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 463.126238][ T9] usb 3-1: no configurations [ 463.140064][ T9] usb 3-1: can't read configurations, error -22 [ 463.163042][ T9] usb usb3-port1: attempt power cycle [ 463.506968][ T30] audit: type=1400 audit(1746412612.069:1912): avc: denied { mounton } for pid=11707 comm="syz.6.1393" path="/112/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 463.534623][T11718] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 463.586092][T11718] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 463.673563][ T9] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 463.821470][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 463.830473][ T9] usb 3-1: no configurations [ 463.846695][ T9] usb 3-1: can't read configurations, error -22 [ 464.000972][ T9] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 464.031456][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 464.036985][ T9] usb 3-1: no configurations [ 464.042958][ T9] usb 3-1: can't read configurations, error -22 [ 464.054779][ T9] usb usb3-port1: unable to enumerate USB device [ 465.370007][T11750] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 465.430769][ T30] audit: type=1326 audit(1746412613.999:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11751 comm="syz.6.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab12b8e969 code=0x7ffc0000 [ 465.546425][T11754] bridge0: port 3(batadv0) entered disabled state [ 465.555306][ T30] audit: type=1326 audit(1746412613.999:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11751 comm="syz.6.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab12b8e969 code=0x7ffc0000 [ 465.578914][ T30] audit: type=1326 audit(1746412614.029:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11751 comm="syz.6.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fab12b8e969 code=0x7ffc0000 [ 465.616212][T11754] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.640082][ T30] audit: type=1326 audit(1746412614.029:1916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11751 comm="syz.6.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab12b8e969 code=0x7ffc0000 [ 465.665396][T11754] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.721556][ T30] audit: type=1326 audit(1746412614.029:1917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11751 comm="syz.6.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab12b8e969 code=0x7ffc0000 [ 465.830576][ T30] audit: type=1326 audit(1746412614.029:1918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11751 comm="syz.6.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7fab12b8e969 code=0x7ffc0000 [ 465.875292][T11756] bridge0: port 3(batadv0) entered blocking state [ 465.881784][T11756] bridge0: port 3(batadv0) entered forwarding state [ 466.285235][T11756] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.292334][T11756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 466.300535][ T30] audit: type=1326 audit(1746412614.093:1919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11751 comm="syz.6.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab12b8e969 code=0x7ffc0000 [ 466.600980][T11756] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.608153][T11756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 466.733464][ T30] audit: type=1326 audit(1746412614.093:1920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11751 comm="syz.6.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab12b8e969 code=0x7ffc0000 [ 466.806887][T11756] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 466.951471][T11756] macvlan3: left promiscuous mode [ 467.416473][T11756] macvlan3: left allmulticast mode [ 467.424817][T11756] macvlan4: left promiscuous mode [ 467.431253][T11756] macvlan4: left allmulticast mode [ 467.436435][T11756] hsr0: left allmulticast mode [ 467.441340][T11756] hsr_slave_0: left allmulticast mode [ 467.446752][T11756] hsr_slave_1: left allmulticast mode [ 468.150350][ T24] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 468.200246][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 468.200265][ T30] audit: type=1400 audit(1746412616.833:1956): avc: denied { watch } for pid=11788 comm="syz.5.1408" path="/112" dev="tmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 469.148020][ T30] audit: type=1400 audit(1746412616.853:1957): avc: denied { watch_sb } for pid=11788 comm="syz.5.1408" path="/112" dev="tmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 469.170200][ C0] vkms_vblank_simulate: vblank timer overrun [ 469.301903][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.351473][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 469.369468][ T24] usb 7-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.00 [ 469.389647][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.425867][ T24] usb 7-1: config 0 descriptor?? [ 469.676755][ T24] usbhid 7-1:0.0: can't add hid device: -71 [ 469.682876][ T24] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 470.380510][ T24] usb 7-1: USB disconnect, device number 27 [ 470.579197][T11813] FAULT_INJECTION: forcing a failure. [ 470.579197][T11813] name failslab, interval 1, probability 0, space 0, times 0 [ 470.625554][T11813] CPU: 0 UID: 0 PID: 11813 Comm: syz.5.1413 Not tainted 6.15.0-rc4-syzkaller-00296-ge8ab83e34bdc #0 PREEMPT(full) [ 470.625577][T11813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 470.625586][T11813] Call Trace: [ 470.625593][T11813] [ 470.625599][T11813] dump_stack_lvl+0x16c/0x1f0 [ 470.625616][T11813] should_fail_ex+0x512/0x640 [ 470.625630][T11813] ? fs_reclaim_acquire+0xae/0x150 [ 470.625645][T11813] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 470.625661][T11813] should_failslab+0xc2/0x120 [ 470.625672][T11813] __kmalloc_noprof+0xd2/0x510 [ 470.625688][T11813] ? kmem_cache_free+0x2d4/0x4d0 [ 470.625707][T11813] tomoyo_realpath_from_path+0xc2/0x6e0 [ 470.625726][T11813] tomoyo_realpath_nofollow+0xdb/0xf0 [ 470.625741][T11813] ? __pfx_tomoyo_realpath_nofollow+0x10/0x10 [ 470.625755][T11813] ? tomoyo_domain+0xbb/0x150 [ 470.625765][T11813] ? tomoyo_init_request_info+0x101/0x370 [ 470.625777][T11813] tomoyo_find_next_domain+0x2a8/0x20b0 [ 470.625789][T11813] ? __pfx___kernel_read+0x10/0x10 [ 470.625808][T11813] ? __pfx_tomoyo_find_next_domain+0x10/0x10 [ 470.625824][T11813] tomoyo_bprm_check_security+0x12e/0x1d0 [ 470.625833][T11813] ? tomoyo_bprm_check_security+0x120/0x1d0 [ 470.625844][T11813] security_bprm_check+0x1b9/0x1e0 [ 470.625856][T11813] bprm_execve+0x810/0x1650 [ 470.625874][T11813] ? __pfx_bprm_execve+0x10/0x10 [ 470.625887][T11813] ? __asan_memcpy+0x3c/0x60 [ 470.625901][T11813] ? copy_string_kernel+0x404/0x4a0 [ 470.625917][T11813] do_execveat_common.isra.0+0x4a5/0x610 [ 470.625935][T11813] __x64_sys_execveat+0xda/0x120 [ 470.625951][T11813] do_syscall_64+0xcd/0x260 [ 470.625966][T11813] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 470.625977][T11813] RIP: 0033:0x7fdb33b8e969 [ 470.625986][T11813] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 470.625996][T11813] RSP: 002b:00007fdb34999038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 470.626005][T11813] RAX: ffffffffffffffda RBX: 00007fdb33db5fa0 RCX: 00007fdb33b8e969 [ 470.626011][T11813] RDX: 0000000000000000 RSI: 0000200000000140 RDI: ffffffffffffff9c [ 470.626017][T11813] RBP: 00007fdb34999090 R08: 0000000000000000 R09: 0000000000000000 [ 470.626023][T11813] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 470.626029][T11813] R13: 0000000000000000 R14: 00007fdb33db5fa0 R15: 00007ffc4c6aa3b8 [ 470.626042][T11813] [ 470.626046][T11813] ERROR: Out of memory at tomoyo_realpath_from_path. [ 470.967421][T11815] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1414'. [ 470.984780][T11815] vlan2: entered allmulticast mode [ 471.000277][T11815] bridge_slave_0: entered allmulticast mode [ 471.255833][ T30] audit: type=1400 audit(1746412619.883:1958): avc: denied { create } for pid=11816 comm="syz.3.1415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 471.376840][ T9] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 471.419796][ T911] usb 7-1: new high-speed USB device number 28 using dummy_hcd [ 471.550380][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 471.555591][ T911] usb 7-1: device descriptor read/64, error -71 [ 471.566669][ T9] usb 6-1: config 0 has an invalid interface number: 235 but max is 0 [ 471.629825][ T9] usb 6-1: config 0 has no interface number 0 [ 471.651537][ T9] usb 6-1: New USB device found, idVendor=085a, idProduct=0009, bcdDevice=a3.47 [ 471.665102][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.705094][ T9] usb 6-1: Product: syz [ 471.720694][ T9] usb 6-1: Manufacturer: syz [ 471.746455][ T9] usb 6-1: SerialNumber: syz [ 471.761954][ T9] usb 6-1: config 0 descriptor?? [ 471.850130][ T911] usb 7-1: new high-speed USB device number 29 using dummy_hcd [ 471.882634][ T24] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 472.035921][ T911] usb 7-1: device descriptor read/64, error -71 [ 472.163077][ T911] usb usb7-port1: attempt power cycle [ 472.362335][ T9] kaweth 6-1:0.235: Firmware present in device. [ 472.409794][ T24] usb 4-1: Using ep0 maxpacket: 16 [ 472.426552][ T24] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 472.447775][ T24] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 472.463691][ T24] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 472.476658][ T24] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 472.485936][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.494267][ T24] usb 4-1: Product: syz [ 472.498652][ T24] usb 4-1: Manufacturer: syz [ 472.503647][ T24] usb 4-1: SerialNumber: syz [ 473.342247][ T911] usb 7-1: new high-speed USB device number 30 using dummy_hcd [ 473.442325][ T911] usb 7-1: device descriptor read/8, error -71 [ 473.542662][ T24] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 473.713735][ T911] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 473.756838][ T911] usb 7-1: device descriptor read/8, error -71 [ 473.871819][ T911] usb usb7-port1: unable to enumerate USB device [ 474.353356][T11837] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 474.369581][T11837] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 474.399667][T11837] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 474.410193][T11837] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 474.635035][ T30] audit: type=1400 audit(1746412623.263:1959): avc: denied { create } for pid=11869 comm="syz.2.1428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 474.658501][T11837] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 474.660339][T11837] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 474.718008][T11872] FAULT_INJECTION: forcing a failure. [ 474.718008][T11872] name failslab, interval 1, probability 0, space 0, times 0 [ 474.730761][T11872] CPU: 1 UID: 0 PID: 11872 Comm: syz.2.1429 Not tainted 6.15.0-rc4-syzkaller-00296-ge8ab83e34bdc #0 PREEMPT(full) [ 474.730783][T11872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 474.730792][T11872] Call Trace: [ 474.730800][T11872] [ 474.730806][T11872] dump_stack_lvl+0x16c/0x1f0 [ 474.730830][T11872] should_fail_ex+0x512/0x640 [ 474.730848][T11872] ? fs_reclaim_acquire+0xae/0x150 [ 474.730871][T11872] ? tomoyo_encode2+0x100/0x3e0 [ 474.730892][T11872] should_failslab+0xc2/0x120 [ 474.730908][T11872] __kmalloc_noprof+0xd2/0x510 [ 474.730932][T11872] ? d_absolute_path+0x136/0x1a0 [ 474.730954][T11872] tomoyo_encode2+0x100/0x3e0 [ 474.730974][T11872] ? kmem_cache_free+0x211/0x4d0 [ 474.730992][T11872] tomoyo_encode+0x29/0x50 [ 474.731006][T11872] tomoyo_realpath_from_path+0x18f/0x6e0 [ 474.731024][T11872] tomoyo_realpath_nofollow+0xdb/0xf0 [ 474.731039][T11872] ? __pfx_tomoyo_realpath_nofollow+0x10/0x10 [ 474.731060][T11872] ? tomoyo_domain+0xbb/0x150 [ 474.731074][T11872] ? tomoyo_init_request_info+0x101/0x370 [ 474.731093][T11872] tomoyo_find_next_domain+0x2a8/0x20b0 [ 474.731111][T11872] ? __pfx___kernel_read+0x10/0x10 [ 474.731134][T11872] ? __pfx_tomoyo_find_next_domain+0x10/0x10 [ 474.731150][T11872] tomoyo_bprm_check_security+0x12e/0x1d0 [ 474.731160][T11872] ? tomoyo_bprm_check_security+0x120/0x1d0 [ 474.731170][T11872] security_bprm_check+0x1b9/0x1e0 [ 474.731182][T11872] bprm_execve+0x810/0x1650 [ 474.731208][T11872] ? __pfx_bprm_execve+0x10/0x10 [ 474.731226][T11872] ? __asan_memcpy+0x3c/0x60 [ 474.731247][T11872] ? copy_string_kernel+0x404/0x4a0 [ 474.731269][T11872] do_execveat_common.isra.0+0x4a5/0x610 [ 474.731287][T11872] __x64_sys_execveat+0xda/0x120 [ 474.731304][T11872] do_syscall_64+0xcd/0x260 [ 474.731319][T11872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 474.731330][T11872] RIP: 0033:0x7fcbf358e969 [ 474.731343][T11872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 474.731357][T11872] RSP: 002b:00007fcbf440d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 474.731372][T11872] RAX: ffffffffffffffda RBX: 00007fcbf37b5fa0 RCX: 00007fcbf358e969 [ 474.731382][T11872] RDX: 0000000000000000 RSI: 0000200000000140 RDI: ffffffffffffff9c [ 474.731391][T11872] RBP: 00007fcbf440d090 R08: 0000000000000000 R09: 0000000000000000 [ 474.731399][T11872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 474.731408][T11872] R13: 0000000000000000 R14: 00007fcbf37b5fa0 R15: 00007fff42d9e7b8 [ 474.731422][T11872] [ 474.731445][T11872] ERROR: Out of memory at tomoyo_realpath_from_path. [ 475.019769][ T24] usb 4-1: USB disconnect, device number 53 [ 475.051726][ T9483] udevd[9483]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 475.108382][ T9] kaweth 6-1:0.235: Error reading configuration (-71), no net device created [ 475.174853][ T9] kaweth 6-1:0.235: probe with driver kaweth failed with error -5 [ 475.305639][ T9] usb 6-1: USB disconnect, device number 24 [ 475.525589][ T2976] kworker/u8:5 (2976) used greatest stack depth: 21200 bytes left [ 475.928726][T11889] input: syz1 as /devices/virtual/input/input41 [ 475.950017][ T9] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 475.999196][ T30] audit: type=1400 audit(1746412624.623:1960): avc: denied { bind } for pid=11883 comm="syz.3.1433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 476.119847][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 476.127474][ T9] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 476.145856][ T9] usb 6-1: config 0 has no interfaces? [ 476.153406][ T9] usb 6-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 476.165859][ T9] usb 6-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 476.182025][ T9] usb 6-1: Product: syz [ 476.186968][ T9] usb 6-1: Manufacturer: syz [ 476.193563][ T9] usb 6-1: SerialNumber: syz [ 476.217197][ T9] usb 6-1: config 0 descriptor?? [ 478.121966][T11908] syz.2.1439 (11908): drop_caches: 2 [ 478.127533][T11908] syz.2.1439 (11908): drop_caches: 2 [ 478.385626][T11916] ERROR: Out of memory at tomoyo_memory_ok. [ 478.393586][T11916] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rcS /etc/init.d/S50sshd /usr/sbin/sshd /usr/sbin/sshd /bin/sh /root/syz-executor /root/syz-executor /newroot/290/bus/file1' not defined. [ 478.498270][T11919] netlink: 'syz.3.1443': attribute type 29 has an invalid length. [ 479.057129][ T10] usb 6-1: USB disconnect, device number 25 [ 479.911261][ T10] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 480.114691][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 480.259866][ T10] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 480.272114][ T10] usb 6-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.00 [ 480.284136][ T10] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.294073][ T10] usb 6-1: config 0 descriptor?? [ 481.061818][ T10] usbhid 6-1:0.0: can't add hid device: -71 [ 481.069197][ T10] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 481.106721][ T10] usb 6-1: USB disconnect, device number 26 [ 481.827456][T11955] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1452'. [ 481.959093][T11959] lo speed is unknown, defaulting to 1000 [ 482.151747][T11963] tmpfs: Bad value for 'mpol' [ 482.799418][T11970] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1455'. [ 483.056457][T11970] 8021q: adding VLAN 0 to HW filter on device bond6 [ 483.334448][ T5909] usb 7-1: new high-speed USB device number 32 using dummy_hcd [ 483.509785][ T5909] usb 7-1: Using ep0 maxpacket: 8 [ 483.516350][ T5909] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 483.526604][ T5909] usb 7-1: config 0 has no interfaces? [ 483.534263][ T5909] usb 7-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 483.543628][ T5909] usb 7-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 483.552149][ T5909] usb 7-1: Product: syz [ 483.556336][ T5909] usb 7-1: Manufacturer: syz [ 483.561022][ T5909] usb 7-1: SerialNumber: syz [ 483.567258][ T5909] usb 7-1: config 0 descriptor?? [ 483.600115][ T911] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 483.809934][ T911] usb 3-1: Using ep0 maxpacket: 16 [ 483.817562][ T911] usb 3-1: unable to get BOS descriptor or descriptor too short [ 483.826325][ T911] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 483.835321][ T911] usb 3-1: config 1 has no interface number 1 [ 483.841507][ T911] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 483.854559][ T911] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 179, changing to 7 [ 483.867418][ T911] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 483.876546][ T911] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.884791][ T911] usb 3-1: Product: syz [ 483.889013][ T911] usb 3-1: Manufacturer: syz [ 483.893623][ T911] usb 3-1: SerialNumber: syz [ 484.117915][T11986] Illegal XDP return value 4294967294 on prog (id 365) dev N/A, expect packet loss! [ 484.152490][T11979] [U]  [ 484.204160][ T911] usb 3-1: 2:1 : format type 0 is detected, processed as PCM [ 484.211985][ T911] usb 3-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 484.252013][T11988] FAULT_INJECTION: forcing a failure. [ 484.252013][T11988] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 484.265152][T11988] CPU: 0 UID: 0 PID: 11988 Comm: syz.3.1460 Not tainted 6.15.0-rc4-syzkaller-00296-ge8ab83e34bdc #0 PREEMPT(full) [ 484.265167][T11988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 484.265174][T11988] Call Trace: [ 484.265178][T11988] [ 484.265182][T11988] dump_stack_lvl+0x16c/0x1f0 [ 484.265199][T11988] should_fail_ex+0x512/0x640 [ 484.265215][T11988] _copy_from_user+0x2e/0xd0 [ 484.265229][T11988] copy_msghdr_from_user+0x98/0x160 [ 484.265239][T11988] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 484.265252][T11988] ? kfree+0x252/0x4d0 [ 484.265265][T11988] ? __lock_acquire+0x5ca/0x1ba0 [ 484.265284][T11988] ___sys_recvmsg+0xdb/0x1a0 [ 484.265294][T11988] ? __pfx____sys_recvmsg+0x10/0x10 [ 484.265311][T11988] ? __pfx___might_resched+0x10/0x10 [ 484.265330][T11988] do_recvmmsg+0x2fe/0x740 [ 484.265342][T11988] ? __pfx_do_recvmmsg+0x10/0x10 [ 484.265355][T11988] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 484.265373][T11988] ? __fget_files+0x20e/0x3c0 [ 484.265392][T11988] __x64_sys_recvmmsg+0x22a/0x280 [ 484.265404][T11988] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 484.265414][T11988] ? rcu_is_watching+0x12/0xc0 [ 484.265431][T11988] do_syscall_64+0xcd/0x260 [ 484.265446][T11988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 484.265457][T11988] RIP: 0033:0x7f47fd58e969 [ 484.265465][T11988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 484.265475][T11988] RSP: 002b:00007f47fe375038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 484.265485][T11988] RAX: ffffffffffffffda RBX: 00007f47fd7b6080 RCX: 00007f47fd58e969 [ 484.265491][T11988] RDX: 000000000000005b RSI: 00002000000021c0 RDI: 0000000000000009 [ 484.265497][T11988] RBP: 00007f47fe375090 R08: 0000000000000000 R09: 0000000000000000 [ 484.265503][T11988] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000002 [ 484.265508][T11988] R13: 0000000000000000 R14: 00007f47fd7b6080 R15: 00007ffd71230478 [ 484.265521][T11988] [ 484.472643][ T911] usb 3-1: USB disconnect, device number 64 [ 484.602566][ T6966] udevd[6966]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 484.653526][ T30] audit: type=1400 audit(1746412633.283:1961): avc: denied { mount } for pid=12000 comm="syz.5.1465" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 484.808448][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880607a8800: rx timeout, send abort [ 484.854769][ T30] audit: type=1400 audit(1746412633.483:1962): avc: denied { unmount } for pid=8964 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 485.308493][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880339d5800: rx timeout, send abort [ 485.318321][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880607a8800: abort rx timeout. Force session deactivation [ 485.566809][ T911] usb 7-1: USB disconnect, device number 32 [ 485.803173][T12029] VFS: Lookup of 'file0' in fuse fuse would have caused loop [ 485.813556][T12030] xt_HMARK: spi-set and port-set can't be combined [ 485.820092][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880339d5800: abort rx timeout. Force session deactivation [ 486.026550][ T30] audit: type=1400 audit(1746412634.653:1963): avc: denied { map } for pid=12032 comm="syz.6.1473" path="/proc/439/pagemap" dev="proc" ino=33983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 486.369806][ T911] usb 7-1: new high-speed USB device number 33 using dummy_hcd [ 486.722970][ T911] usb 7-1: unable to get BOS descriptor or descriptor too short [ 486.732047][ T911] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 486.744138][ T911] usb 7-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 486.754020][ T911] usb 7-1: config 1 has no interface number 1 [ 486.760289][ T911] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 486.775046][ T911] usb 7-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 486.950028][ T24] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 487.349865][ T24] usb 6-1: Using ep0 maxpacket: 16 [ 487.365275][ T24] usb 6-1: unable to get BOS descriptor or descriptor too short [ 487.410041][ T24] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 487.708245][ T24] usb 6-1: config 1 has no interface number 1 [ 487.758027][ T24] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 487.827194][ T24] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 179, changing to 7 [ 487.897987][ T24] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 487.937198][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.990136][ T24] usb 6-1: Product: syz [ 488.013114][ T24] usb 6-1: Manufacturer: syz [ 488.039530][ T24] usb 6-1: SerialNumber: syz [ 488.211739][ T911] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 488.704196][ T911] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.712358][ T911] usb 7-1: Product: syz [ 488.716759][ T911] usb 7-1: Manufacturer: syz [ 488.721735][ T911] usb 7-1: SerialNumber: syz [ 488.726077][T12045] [U]  [ 488.745978][ T24] usb 6-1: 2:1 : format type 0 is detected, processed as PCM [ 488.760455][ T24] usb 6-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 488.792984][ T24] usb 6-1: USB disconnect, device number 27 [ 488.857869][ T6966] udevd[6966]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 488.947612][ T911] usb 7-1: 2:1 : invalid UAC_AS_GENERAL desc [ 488.976967][ T911] usb 7-1: USB disconnect, device number 33 [ 489.009370][ T6966] udevd[6966]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 489.170064][ T82] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 489.410190][ T82] usb 3-1: Using ep0 maxpacket: 32 [ 489.417305][ T82] usb 3-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 489.573104][ T24] usb 7-1: new high-speed USB device number 34 using dummy_hcd [ 489.591386][ T82] usb 3-1: New USB device found, idVendor=0d46, idProduct=0078, bcdDevice=82.92 [ 489.603533][ T82] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 489.611864][ T82] usb 3-1: Product: syz [ 489.616036][ T82] usb 3-1: Manufacturer: syz [ 489.624821][ T82] usb 3-1: SerialNumber: syz [ 489.810697][T12070] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1482'. [ 490.153685][T12070] 8021q: adding VLAN 0 to HW filter on device bond1 [ 490.525849][ T82] kobil_sct 3-1:2.0: required endpoints missing [ 490.551201][ T24] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 490.581583][ T24] usb 7-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=83.9c [ 490.621866][ T24] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 490.639529][ T24] usb 7-1: Product: syz [ 490.644945][ T24] usb 7-1: Manufacturer: syz [ 490.649568][ T24] usb 7-1: SerialNumber: syz [ 490.672222][ T24] usb 7-1: config 0 descriptor?? [ 490.734133][ T30] audit: type=1400 audit(1746412639.363:1964): avc: denied { shutdown } for pid=12049 comm="syz.2.1477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 490.761252][ T911] usb 3-1: USB disconnect, device number 65 [ 490.957479][T12084] netlink: 'syz.3.1485': attribute type 39 has an invalid length. [ 490.982769][T12084] veth0_macvtap: left promiscuous mode [ 491.026711][ T5852] usb 7-1: USB disconnect, device number 34 [ 491.729142][ T30] audit: type=1400 audit(1746412640.353:1965): avc: denied { set_context_mgr } for pid=12094 comm="syz.6.1488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 491.744989][T12098] binder: 12094:12098 ioctl c0306201 2000000003c0 returned -14 [ 491.760655][ T30] audit: type=1400 audit(1746412640.363:1966): avc: denied { write } for pid=12094 comm="syz.6.1488" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 491.867029][ T30] audit: type=1400 audit(1746412640.373:1967): avc: denied { map } for pid=12094 comm="syz.6.1488" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 492.919805][ T24] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 493.019861][ T911] usb 7-1: new high-speed USB device number 35 using dummy_hcd [ 493.151335][ T24] usb 3-1: unable to get BOS descriptor or descriptor too short [ 493.160312][ T24] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 493.185007][ T24] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 493.194364][ T24] usb 3-1: config 1 has no interface number 1 [ 493.203698][ T24] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 493.216727][ T24] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 493.231773][ T24] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 493.250928][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 493.259348][ T24] usb 3-1: Product: syz [ 493.265224][ T24] usb 3-1: Manufacturer: syz [ 493.271464][ T24] usb 3-1: SerialNumber: syz [ 493.319788][ T911] usb 7-1: Using ep0 maxpacket: 16 [ 493.331329][ T911] usb 7-1: unable to get BOS descriptor or descriptor too short [ 493.351049][ T911] usb 7-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 493.360047][ T911] usb 7-1: config 1 has no interface number 1 [ 493.366133][ T911] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 493.379375][ T911] usb 7-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 179, changing to 7 [ 493.407072][ T911] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 493.416549][ T911] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 493.425215][ T911] usb 7-1: Product: syz [ 493.429541][ T911] usb 7-1: Manufacturer: syz [ 493.434290][ T911] usb 7-1: SerialNumber: syz [ 493.499601][ T24] usb 3-1: 2:1 : invalid UAC_AS_GENERAL desc [ 493.527832][ T24] usb 3-1: USB disconnect, device number 66 [ 493.552660][ T6966] udevd[6966]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 493.675194][T12135] [U]  [ 493.691440][ T911] usb 7-1: 2:1 : format type 0 is detected, processed as PCM [ 493.706420][ T911] usb 7-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 493.884105][ T911] usb 7-1: USB disconnect, device number 35 [ 493.980881][T12147] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1496'. [ 494.288904][T12147] 8021q: adding VLAN 0 to HW filter on device bond7 [ 495.182499][ T30] audit: type=1400 audit(1746412643.803:1968): avc: denied { load_policy } for pid=12159 comm="syz.6.1499" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 495.202743][ C0] vkms_vblank_simulate: vblank timer overrun [ 495.217231][T12164] SELinux: failed to load policy [ 495.288750][ T5871] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 496.279833][ T5871] usb 6-1: Using ep0 maxpacket: 16 [ 496.289872][ T5871] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 496.438921][ T5871] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 496.600812][ T5871] usb 6-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 496.633021][ T5871] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.653540][ T5871] usb 6-1: Product: syz [ 496.662028][ T5871] usb 6-1: Manufacturer: syz [ 496.668281][ T5871] usb 6-1: SerialNumber: syz [ 496.794208][ T5871] usb 6-1: config 0 descriptor?? [ 496.889136][ T5871] em28xx 6-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 496.914140][ T5871] em28xx 6-1:0.0: Audio interface 0 found (Vendor Class) [ 497.202928][ T5871] em28xx 6-1:0.0: unknown em28xx chip ID (0) [ 497.224196][ T5871] em28xx 6-1:0.0: Config register raw data: 0xfffffffb [ 497.262949][ T5871] em28xx 6-1:0.0: AC97 chip type couldn't be determined [ 497.282356][ T5871] em28xx 6-1:0.0: No AC97 audio processor [ 497.409930][ T911] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 497.415994][ T5871] usb 6-1: USB disconnect, device number 28 [ 497.426238][ T5871] em28xx 6-1:0.0: Disconnecting em28xx [ 497.592585][ T911] usb 4-1: Using ep0 maxpacket: 16 [ 497.659220][ T911] usb 4-1: unable to get BOS descriptor or descriptor too short [ 497.837227][ T911] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 497.906000][ T5871] em28xx 6-1:0.0: Freeing device [ 498.083276][ T911] usb 4-1: config 1 has no interface number 1 [ 498.146259][ T911] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 498.165019][ T911] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 179, changing to 7 [ 498.178442][ T911] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 498.188707][ T911] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.198597][ T911] usb 4-1: Product: syz [ 498.205485][ T911] usb 4-1: Manufacturer: syz [ 498.212460][ T911] usb 4-1: SerialNumber: syz [ 498.217939][T12217] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1516'. [ 498.234733][T12217] mac80211_hwsim hwsim7 3@0ÿ: renamed from wlan0 [ 498.508315][T12195] [U]  [ 498.529788][ T911] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 498.556507][ T911] usb 4-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 498.575918][ T911] usb 4-1: USB disconnect, device number 54 [ 498.666098][ T6966] udevd[6966]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 498.815357][T12224] bond0: entered allmulticast mode [ 498.821115][T12224] bond_slave_0: entered allmulticast mode [ 498.827658][T12224] bond_slave_1: entered allmulticast mode [ 498.834042][T12224] syz_tun: entered allmulticast mode [ 498.905111][T12230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1519'. [ 498.905318][T12230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1519'. [ 498.905513][T12230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1519'. [ 498.907561][T12230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1519'. [ 498.907770][T12230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1519'. [ 498.917824][T12230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1519'. [ 498.918019][T12230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1519'. [ 498.918207][T12230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1519'. [ 498.918398][T12230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1519'. [ 499.346295][ T30] audit: type=1400 audit(1746412647.953:1969): avc: denied { map } for pid=12227 comm="syz.1.1520" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 499.369959][ C0] vkms_vblank_simulate: vblank timer overrun [ 499.789914][ T5909] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 499.900515][ T30] audit: type=1400 audit(1746412647.953:1970): avc: denied { execute } for pid=12227 comm="syz.1.1520" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 499.960089][ T911] usb 7-1: new high-speed USB device number 36 using dummy_hcd [ 499.991560][ T5909] usb 4-1: Using ep0 maxpacket: 8 [ 500.000910][ T5909] usb 4-1: config 1 has an invalid interface number: 97 but max is 0 [ 500.008969][ T5909] usb 4-1: config 1 has no interface number 0 [ 500.029883][ T5909] usb 4-1: config 1 interface 97 has no altsetting 0 [ 500.041510][ T5909] usb 4-1: New USB device found, idVendor=110a, idProduct=1658, bcdDevice=ae.f8 [ 500.051054][ T5909] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.059041][ T5909] usb 4-1: Product: syz [ 500.063477][ T5909] usb 4-1: Manufacturer: syz [ 500.068074][ T5909] usb 4-1: SerialNumber: syz [ 500.323102][ T911] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.367628][ T911] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 500.378860][ T911] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 500.536864][ T911] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 500.594717][ T911] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.718001][ T911] usb 7-1: config 0 descriptor?? [ 501.243261][ T30] audit: type=1326 audit(1746412649.523:1971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12256 comm="syz.1.1528" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb835f8e969 code=0x0 [ 501.482133][ T911] plantronics 0003:047F:FFFF.0010: No inputs registered, leaving [ 501.509468][ T911] plantronics 0003:047F:FFFF.0010: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 502.219970][ T5909] mxuport 4-1:1.97: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 502.253955][ T5909] mxuport 4-1:1.97: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 502.292771][ T5909] mxuport 4-1:1.97: probe with driver mxuport failed with error -71 [ 502.319622][ T5909] usb 4-1: USB disconnect, device number 55 [ 502.514065][T12278] macvlan2: entered allmulticast mode [ 502.519478][T12278] mac80211_hwsim hwsim2 wlan0: entered allmulticast mode [ 502.534603][T12278] mac80211_hwsim hwsim2 wlan0: left allmulticast mode [ 502.535132][T12282] No control pipe specified [ 502.543473][T12283] No control pipe specified [ 502.560289][T12280] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 502.578161][ T30] audit: type=1400 audit(1746412651.203:1972): avc: granted { setsecparam } for pid=12279 comm="syz.1.1534" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 503.183947][ T30] audit: type=1400 audit(1746412651.793:1973): avc: denied { write } for pid=12288 comm="syz.2.1537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 503.883845][ T911] usb 7-1: reset high-speed USB device number 36 using dummy_hcd [ 504.106566][T12289] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 504.118272][T12289] __nla_validate_parse: 20 callbacks suppressed [ 504.118287][T12289] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1537'. [ 505.098311][T12307] binder: BINDER_SET_CONTEXT_MGR already set [ 505.105010][T12307] binder: 12299:12307 ioctl 4018620d 200000000040 returned -16 [ 505.483967][ T9] usb 7-1: USB disconnect, device number 36 [ 505.920011][ T5871] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 506.122078][ T5871] usb 3-1: config 128 has an invalid interface number: 136 but max is 3 [ 506.133876][ T5871] usb 3-1: config 128 has an invalid interface association descriptor of length 3, skipping [ 506.146212][ T5871] usb 3-1: config 128 has an invalid interface number: 250 but max is 3 [ 506.155057][ T5871] usb 3-1: config 128 has an invalid interface number: 4 but max is 3 [ 506.168473][ T5871] usb 3-1: config 128 has an invalid interface number: 222 but max is 3 [ 506.177242][ T5871] usb 3-1: config 128 has an invalid interface number: 39 but max is 3 [ 506.185812][ T5871] usb 3-1: config 128 has an invalid interface number: 101 but max is 3 [ 506.194490][ T5871] usb 3-1: config 128 has 6 interfaces, different from the descriptor's value: 4 [ 506.217663][ T5871] usb 3-1: config 128 has no interface number 0 [ 506.224467][ T5871] usb 3-1: config 128 has no interface number 1 [ 506.231032][ T5871] usb 3-1: config 128 has no interface number 2 [ 506.237329][ T5871] usb 3-1: config 128 has no interface number 3 [ 506.250185][ T5871] usb 3-1: config 128 has no interface number 5 [ 506.266459][ T5871] usb 3-1: config 128 interface 136 altsetting 104 has an invalid descriptor for endpoint zero, skipping [ 506.292817][ T5871] usb 3-1: config 128 interface 136 altsetting 104 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 506.325998][ T5871] usb 3-1: config 128 interface 250 altsetting 10 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 506.365850][ T5871] usb 3-1: config 128 interface 4 altsetting 12 has a duplicate endpoint with address 0xB, skipping [ 506.393759][ T5871] usb 3-1: config 128 interface 222 altsetting 6 endpoint 0x5 has invalid maxpacket 1023, setting to 64 [ 506.410486][ T5871] usb 3-1: config 128 interface 222 altsetting 6 has a duplicate endpoint with address 0x6, skipping [ 506.435688][ T30] audit: type=1400 audit(1746412655.063:1974): avc: denied { watch } for pid=12333 comm="syz.1.1550" path="/319/file0" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 506.462895][ T5871] usb 3-1: config 128 interface 222 altsetting 6 has a duplicate endpoint with address 0x8, skipping [ 506.516667][ T5871] usb 3-1: config 128 interface 222 altsetting 6 has a duplicate endpoint with address 0x6, skipping [ 506.547710][ T5871] usb 3-1: config 128 interface 222 altsetting 6 has a duplicate endpoint with address 0x4, skipping [ 506.579219][ T5871] usb 3-1: config 128 interface 222 altsetting 6 bulk endpoint 0x3 has invalid maxpacket 1023 [ 506.600642][ T5871] usb 3-1: config 128 interface 222 altsetting 6 has an endpoint descriptor with address 0xCD, changing to 0x8D [ 506.641029][ T5871] usb 3-1: config 128 interface 222 altsetting 6 endpoint 0x8D has invalid maxpacket 47600, setting to 1024 [ 506.664697][ T5871] usb 3-1: config 128 interface 222 altsetting 6 bulk endpoint 0x8D has invalid maxpacket 1024 [ 506.675347][ T5871] usb 3-1: config 128 interface 222 altsetting 6 has a duplicate endpoint with address 0x8, skipping [ 506.686500][ T5871] usb 3-1: config 128 interface 222 altsetting 6 has 8 endpoint descriptors, different from the interface descriptor's value: 10 [ 506.703312][ T5871] usb 3-1: too many endpoints for config 128 interface 39 altsetting 251: 175, using maximum allowed: 30 [ 506.721977][ T5871] usb 3-1: config 128 interface 39 altsetting 251 has 1 endpoint descriptor, different from the interface descriptor's value: 175 [ 506.736990][ T5871] usb 3-1: config 128 interface 101 altsetting 134 has an invalid descriptor for endpoint zero, skipping [ 506.748573][ T5871] usb 3-1: config 128 interface 101 altsetting 134 has 2 endpoint descriptors, different from the interface descriptor's value: 16 [ 506.762743][ T5871] usb 3-1: config 128 interface 136 has no altsetting 0 [ 506.769692][ T5871] usb 3-1: config 128 interface 250 has no altsetting 0 [ 506.777217][ T5871] usb 3-1: config 128 interface 4 has no altsetting 0 [ 506.915297][ T5871] usb 3-1: config 128 interface 222 has no altsetting 0 [ 506.922658][ T5871] usb 3-1: config 128 interface 39 has no altsetting 0 [ 506.929696][ T5871] usb 3-1: config 128 interface 101 has no altsetting 0 [ 506.930559][ T911] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 506.939111][ T5871] usb 3-1: New USB device found, idVendor=1b3d, idProduct=0152, bcdDevice=96.4a [ 506.953583][ T5871] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.961644][ T5871] usb 3-1: Product: 밈⩴狋許ä‹ç¸·æ™ï‡¡ä°—âœæ‹å™®ë˜¼âƒ‹å›ë¿Žé‹¦æº¥íšœè¾—맆≄コ能촼꼧ᰨⷲ䅾㓾⌛儕徰ë±íŠ†á‚§ã³–ä¹¬ï‰“ê‡ºë‹âˆ†æœ‰å›²ä¹³ë¡¥ã¤¾á‹ƒè ”ã“¡ãŒ‚ì”æš‘ⶱ際éå¢¦è¶‰ã©’é¥‰äŠ‚ã©Šå”‚á³«à¢´è–˜ã£ªî§æ¤¦Ý·çˆ­é³…췻⇻湿♭੉츳頻⫡篬祉笣ᓬ팅䪂矘഼煤ꃂ栦é éŠ„î–„â¥—âŽ¸êš­å¶ªî¹î½…æ™…ã£‘è®¤æšºçº¹å·˜ã  [ 506.993907][ C1] vkms_vblank_simulate: vblank timer overrun [ 507.000922][ T5871] usb 3-1: Manufacturer: 㟈 [ 507.006099][ T5871] usb 3-1: SerialNumber: з [ 507.442035][ T911] usb 4-1: device descriptor read/64, error -71 [ 507.589025][T12359] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1557'. [ 507.666425][T12318] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 507.726026][T12359] 8021q: adding VLAN 0 to HW filter on device bond2 [ 507.856756][ T911] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 507.863191][T12318] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 507.897048][T12318] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 507.907567][T12318] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 507.925291][T12318] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 507.939410][T12318] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 507.954479][T12318] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 507.966173][T12318] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 507.983858][T12318] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 508.002286][ T911] usb 4-1: device descriptor read/64, error -71 [ 508.013449][T12318] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 508.076135][ T5871] ftdi_sio 3-1:128.136: FTDI USB Serial Device converter detected [ 508.084616][ T5871] ftdi_sio ttyUSB0: unknown device type: 0x964a [ 508.111223][ T911] usb usb4-port1: attempt power cycle [ 508.195632][T12368] FAULT_INJECTION: forcing a failure. [ 508.195632][T12368] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 508.209317][T12368] CPU: 1 UID: 0 PID: 12368 Comm: syz.6.1559 Not tainted 6.15.0-rc4-syzkaller-00296-ge8ab83e34bdc #0 PREEMPT(full) [ 508.209340][T12368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 508.209350][T12368] Call Trace: [ 508.209355][T12368] [ 508.209364][T12368] dump_stack_lvl+0x16c/0x1f0 [ 508.209390][T12368] should_fail_ex+0x512/0x640 [ 508.209415][T12368] _copy_to_iter+0x2a4/0x15a0 [ 508.209438][T12368] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 508.209464][T12368] ? __pfx__copy_to_iter+0x10/0x10 [ 508.209487][T12368] ? kernfs_seq_stop+0xcd/0x120 [ 508.209513][T12368] ? kernfs_put_active+0x86/0xe0 [ 508.209534][T12368] seq_read_iter+0xcf8/0x12c0 [ 508.209569][T12368] kernfs_fop_read_iter+0x40f/0x5a0 [ 508.209589][T12368] ? rw_verify_area+0xcf/0x680 [ 508.209613][T12368] vfs_read+0x8c8/0xc70 [ 508.209639][T12368] ? __pfx___mutex_lock+0x10/0x10 [ 508.209660][T12368] ? __pfx_vfs_read+0x10/0x10 [ 508.209700][T12368] ksys_read+0x12a/0x240 [ 508.209722][T12368] ? __pfx_ksys_read+0x10/0x10 [ 508.209751][T12368] do_syscall_64+0xcd/0x260 [ 508.209774][T12368] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 508.209791][T12368] RIP: 0033:0x7fab12b8e969 [ 508.209803][T12368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 508.209819][T12368] RSP: 002b:00007fab13922038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 508.209835][T12368] RAX: ffffffffffffffda RBX: 00007fab12db6160 RCX: 00007fab12b8e969 [ 508.209845][T12368] RDX: 0000000000000004 RSI: 0000200000000500 RDI: 000000000000000a [ 508.209854][T12368] RBP: 00007fab13922090 R08: 0000000000000000 R09: 0000000000000000 [ 508.209863][T12368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 508.209872][T12368] R13: 0000000000000000 R14: 00007fab12db6160 R15: 00007ffe00bd0ce8 [ 508.209895][T12368] [ 508.395349][ C1] vkms_vblank_simulate: vblank timer overrun [ 508.407543][ T5871] ftdi_sio 3-1:128.250: FTDI USB Serial Device converter detected [ 508.416597][ T5871] ftdi_sio ttyUSB1: unknown device type: 0x964a [ 508.426400][ T5871] ftdi_sio 3-1:128.4: FTDI USB Serial Device converter detected [ 508.434926][ T5871] ftdi_sio ttyUSB2: unknown device type: 0x964a [ 508.443457][ T5871] ftdi_sio 3-1:128.222: FTDI USB Serial Device converter detected [ 508.452590][ T5871] ftdi_sio ttyUSB3: unknown device type: 0x964a [ 508.462165][ T5871] ftdi_sio 3-1:128.39: FTDI USB Serial Device converter detected [ 508.472381][ T5871] ftdi_sio ttyUSB4: unknown device type: 0x964a [ 508.481401][ T5871] ftdi_sio 3-1:128.101: FTDI USB Serial Device converter detected [ 508.490638][ T5871] ftdi_sio ttyUSB5: unknown device type: 0x964a [ 508.500502][ T5871] usb 3-1: USB disconnect, device number 67 [ 508.536936][ T5871] ftdi_sio 3-1:128.136: device disconnected [ 508.597058][ T5871] ftdi_sio 3-1:128.250: device disconnected [ 508.605995][ T5871] ftdi_sio 3-1:128.4: device disconnected [ 508.619029][ T5871] ftdi_sio 3-1:128.222: device disconnected [ 508.632536][ T5871] ftdi_sio 3-1:128.39: device disconnected [ 508.641509][ T5871] ftdi_sio 3-1:128.101: device disconnected [ 508.670343][ T911] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 508.712708][ T911] usb 4-1: device descriptor read/8, error -71 [ 509.165674][ T911] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 509.227693][ T911] usb 4-1: device descriptor read/8, error -71 [ 509.424588][T12378] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1562'. [ 509.433988][T12378] netlink: 'syz.2.1562': attribute type 6 has an invalid length. [ 509.442909][T12378] netlink: 'syz.2.1562': attribute type 5 has an invalid length. [ 509.451425][T12378] netlink: 'syz.2.1562': attribute type 4 has an invalid length. [ 509.573403][ T911] usb usb4-port1: unable to enumerate USB device [ 509.770827][T12388] netlink: 'syz.3.1564': attribute type 1 has an invalid length. [ 510.761978][ T30] audit: type=1400 audit(1746412659.113:1975): avc: denied { bind } for pid=12394 comm="syz.3.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 511.580570][ T30] audit: type=1326 audit(1746412659.883:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz.3.1568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58e969 code=0x7ffc0000 [ 511.604132][ T30] audit: type=1326 audit(1746412659.883:1977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz.3.1568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58e969 code=0x7ffc0000 [ 511.627902][ T30] audit: type=1326 audit(1746412659.883:1978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz.3.1568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f47fd58e969 code=0x7ffc0000 [ 511.651795][ T911] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 511.699887][ T30] audit: type=1326 audit(1746412659.883:1979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz.3.1568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58e969 code=0x7ffc0000 [ 511.808949][T12411] FAULT_INJECTION: forcing a failure. [ 511.808949][T12411] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 511.822083][T12411] CPU: 1 UID: 0 PID: 12411 Comm: syz.1.1571 Not tainted 6.15.0-rc4-syzkaller-00296-ge8ab83e34bdc #0 PREEMPT(full) [ 511.822106][T12411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 511.822115][T12411] Call Trace: [ 511.822122][T12411] [ 511.822128][T12411] dump_stack_lvl+0x16c/0x1f0 [ 511.822156][T12411] should_fail_ex+0x512/0x640 [ 511.822181][T12411] _copy_to_iter+0x2a4/0x15a0 [ 511.822206][T12411] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 511.822229][T12411] ? irqentry_exit+0x3b/0x90 [ 511.822250][T12411] ? __pfx__copy_to_iter+0x10/0x10 [ 511.822273][T12411] ? kernfs_seq_stop+0xcd/0x120 [ 511.822299][T12411] ? kernfs_put_active+0x86/0xe0 [ 511.822320][T12411] seq_read_iter+0xcf8/0x12c0 [ 511.822355][T12411] kernfs_fop_read_iter+0x40f/0x5a0 [ 511.822381][T12411] ? rw_verify_area+0xcf/0x680 [ 511.822405][T12411] vfs_read+0x8c8/0xc70 [ 511.822433][T12411] ? __pfx_vfs_read+0x10/0x10 [ 511.822473][T12411] ksys_read+0x12a/0x240 [ 511.822496][T12411] ? __pfx_ksys_read+0x10/0x10 [ 511.822526][T12411] do_syscall_64+0xcd/0x260 [ 511.822550][T12411] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 511.822567][T12411] RIP: 0033:0x7fb835f8e969 [ 511.822581][T12411] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 511.822598][T12411] RSP: 002b:00007fb833db4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 511.822614][T12411] RAX: ffffffffffffffda RBX: 00007fb8361b6160 RCX: 00007fb835f8e969 [ 511.822625][T12411] RDX: 0000000000000004 RSI: 0000200000000500 RDI: 000000000000000a [ 511.822634][T12411] RBP: 00007fb833db4090 R08: 0000000000000000 R09: 0000000000000000 [ 511.822644][T12411] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 511.822654][T12411] R13: 0000000000000000 R14: 00007fb8361b6160 R15: 00007ffc77b0a218 [ 511.822678][T12411] [ 512.014717][ C1] vkms_vblank_simulate: vblank timer overrun [ 512.054543][ T911] usb 3-1: config 0 has no interfaces? [ 512.056497][ T30] audit: type=1326 audit(1746412659.893:1980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz.3.1568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58e969 code=0x7ffc0000 [ 512.085660][ T30] audit: type=1326 audit(1746412659.893:1981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz.3.1568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f47fd58e969 code=0x7ffc0000 [ 512.086634][ T911] usb 3-1: New USB device found, idVendor=0df6, idProduct=0056, bcdDevice=a0.b5 [ 512.109046][ C1] vkms_vblank_simulate: vblank timer overrun [ 512.109615][ T30] audit: type=1326 audit(1746412659.893:1982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz.3.1568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58e969 code=0x7ffc0000 [ 512.109657][ T30] audit: type=1326 audit(1746412659.893:1983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz.3.1568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58e969 code=0x7ffc0000 [ 512.109693][ T30] audit: type=1326 audit(1746412659.893:1984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz.3.1568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f47fd58e969 code=0x7ffc0000 [ 512.109747][ T30] audit: type=1326 audit(1746412659.893:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz.3.1568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58e969 code=0x7ffc0000 [ 512.221564][ T911] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.253983][ T911] usb 3-1: config 0 descriptor?? [ 512.389828][ T5909] usb 4-1: new full-speed USB device number 60 using dummy_hcd [ 512.497039][ T9] usb 3-1: USB disconnect, device number 68 [ 512.609916][ T911] usb 7-1: new full-speed USB device number 37 using dummy_hcd [ 512.638874][T12438] bio_check_eod: 2 callbacks suppressed [ 512.638892][T12438] syz.1.1580: attempt to access beyond end of device [ 512.638892][T12438] mtdblock0: rw=2048, sector=521328, nr_sectors = 8 limit=256 [ 512.687778][ T5909] usb 4-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 512.697529][ T5909] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.711402][ T5909] usb 4-1: config 0 descriptor?? [ 512.721008][ T5909] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 512.773109][ T911] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 1024, setting to 64 [ 512.791941][ T911] usb 7-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 512.801679][ T911] usb 7-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 512.809844][ T5871] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 512.817470][ T911] usb 7-1: Product: syz [ 512.821761][ T911] usb 7-1: Manufacturer: syz [ 512.826354][ T911] usb 7-1: SerialNumber: syz [ 512.833042][ T911] usb 7-1: config 0 descriptor?? [ 512.838543][T12425] raw-gadget.2 gadget.6: fail, usb_ep_enable returned -22 [ 512.919443][ T5909] gp8psk: usb in 128 operation failed. [ 512.959860][ T5871] usb 6-1: Using ep0 maxpacket: 8 [ 512.966825][ T5871] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 512.975723][ T5871] usb 6-1: config 179 has no interface number 0 [ 512.982226][ T5871] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 64, changing to 10 [ 512.993656][ T5871] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 1029, setting to 1024 [ 513.005150][ T5871] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 55, changing to 9 [ 513.017105][ T5871] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid maxpacket 8496, setting to 1024 [ 513.028691][ T5871] usb 6-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 513.042109][ T5871] usb 6-1: config 179 interface 65 has no altsetting 0 [ 513.048993][ T5871] usb 6-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 513.059197][ T5871] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.076570][T12427] raw-gadget.3 gadget.5: fail, usb_ep_enable returned -22 [ 513.099917][T12425] ALSA: seq fatal error: cannot create timer (-19) [ 513.117405][ T5871] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:179.65/input/input42 [ 513.142411][ T5909] gp8psk: usb in 146 operation failed. [ 513.147938][ T5909] gp8psk: failed to get FW version [ 513.163182][ T5909] gp8psk: FPGA Version = 245 [ 513.175106][T12441] ALSA: seq fatal error: cannot create timer (-19) [ 513.183275][ T911] usb 7-1: USB disconnect, device number 37 [ 513.200128][ T5170] input input42: unable to receive magic message: -110 [ 513.225743][ T5170] input input42: unable to receive magic message: -32 [ 513.242153][ T6999] input input42: unable to receive magic message: -32 [ 513.254959][ T5170] input input42: unable to receive magic message: -32 [ 513.264858][ T5170] input input42: unable to receive magic message: -32 [ 513.276518][ T5170] input input42: unable to receive magic message: -32 [ 513.309171][T12427] input input42: unable to receive magic message: -32 [ 513.317798][ T5871] usb 6-1: USB disconnect, device number 29 [ 513.323855][ C1] xpad 6-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 513.336230][ T5871] xpad 6-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 513.363423][T12413] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1574'. [ 513.400833][T12413] 8021q: adding VLAN 0 to HW filter on device team1 [ 513.417005][ T5909] gp8psk: usb in 138 operation failed. [ 513.427196][ T5909] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 513.439768][ T5909] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 513.458828][ T5909] usb 4-1: USB disconnect, device number 60 [ 514.719867][ T24] usb 6-1: new full-speed USB device number 30 using dummy_hcd [ 515.399838][ T9] usb 7-1: new high-speed USB device number 38 using dummy_hcd [ 515.610165][T12480] FAULT_INJECTION: forcing a failure. [ 515.610165][T12480] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 515.623591][T12480] CPU: 1 UID: 0 PID: 12480 Comm: syz.3.1589 Not tainted 6.15.0-rc4-syzkaller-00296-ge8ab83e34bdc #0 PREEMPT(full) [ 515.623615][T12480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 515.623626][T12480] Call Trace: [ 515.623632][T12480] [ 515.623639][T12480] dump_stack_lvl+0x16c/0x1f0 [ 515.623666][T12480] should_fail_ex+0x512/0x640 [ 515.623692][T12480] _copy_from_user+0x2e/0xd0 [ 515.623716][T12480] kstrtouint_from_user+0xd6/0x1d0 [ 515.623734][T12480] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 515.623750][T12480] ? __lock_acquire+0xaa4/0x1ba0 [ 515.623788][T12480] proc_fail_nth_write+0x83/0x250 [ 515.623813][T12480] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 515.623845][T12480] vfs_write+0x25c/0x1180 [ 515.623868][T12480] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 515.623896][T12480] ? __pfx___mutex_lock+0x10/0x10 [ 515.623919][T12480] ? __pfx_vfs_write+0x10/0x10 [ 515.623950][T12480] ? __fget_files+0x20e/0x3c0 [ 515.623983][T12480] ksys_write+0x12a/0x240 [ 515.624007][T12480] ? __pfx_ksys_write+0x10/0x10 [ 515.624029][T12480] ? rcu_is_watching+0x12/0xc0 [ 515.624063][T12480] do_syscall_64+0xcd/0x260 [ 515.624088][T12480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 515.624105][T12480] RIP: 0033:0x7f47fd58d41f [ 515.624120][T12480] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 515.624136][T12480] RSP: 002b:00007f47fe353030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 515.624153][T12480] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f47fd58d41f [ 515.624164][T12480] RDX: 0000000000000001 RSI: 00007f47fe3530a0 RDI: 000000000000000b [ 515.624174][T12480] RBP: 00007f47fe353090 R08: 0000000000000000 R09: 0000000000000000 [ 515.624184][T12480] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 515.624194][T12480] R13: 0000000000000000 R14: 00007f47fd7b6160 R15: 00007ffd71230478 [ 515.624219][T12480] [ 515.825195][ T9] usb 7-1: Using ep0 maxpacket: 32 [ 515.826186][ T24] usb 6-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 515.841098][ T24] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 515.846529][ T9] usb 7-1: too many endpoints for config 0 interface 0 altsetting 32: 253, using maximum allowed: 30 [ 515.852579][ T24] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 515.852607][ T24] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 49351, setting to 64 [ 515.852631][ T24] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 515.854292][ T24] usb 6-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 515.874864][ T9] usb 7-1: config 0 interface 0 altsetting 32 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 515.885678][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.885703][ T24] usb 6-1: Product: syz [ 515.885717][ T24] usb 6-1: Manufacturer: syz [ 515.885731][ T24] usb 6-1: SerialNumber: syz [ 516.039207][ T24] usb 6-1: config 0 descriptor?? [ 516.115472][T12459] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 516.250447][ T9] usb 7-1: config 0 interface 0 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 516.263609][ T9] usb 7-1: config 0 interface 0 has no altsetting 0 [ 516.270569][ T9] usb 7-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.00 [ 516.279651][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.316709][ T24] input: KB Gear Tablet as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input43 [ 516.375096][ T9] usb 7-1: config 0 descriptor?? [ 516.538208][T12487] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1593'. [ 516.552063][T12490] overlayfs: missing 'lowerdir' [ 516.596702][ T24] usb 6-1: USB disconnect, device number 30 [ 516.596742][ C0] kbtab 6-1:0.0: kbtab_irq - usb_submit_urb failed with result -19 [ 517.582316][ T9] zeroplus 0003:0C12:0030.0011: item fetching failed at offset 5/7 [ 518.210471][ T9] zeroplus 0003:0C12:0030.0011: parse failed [ 518.216541][ T9] zeroplus 0003:0C12:0030.0011: probe with driver zeroplus failed with error -22 [ 518.453281][ T9] usb 7-1: USB disconnect, device number 38 [ 518.608986][ T30] kauditd_printk_skb: 109 callbacks suppressed [ 518.609003][ T30] audit: type=1400 audit(1746412667.233:2095): avc: denied { ioctl } for pid=12505 comm="syz.5.1598" path="socket:[35671]" dev="sockfs" ino=35671 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 518.612281][T12498] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 518.760283][T12498] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 518.809889][ T5909] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 518.940386][ T30] audit: type=1400 audit(1746412667.543:2096): avc: denied { ioctl } for pid=12503 comm="syz.3.1597" path="socket:[35680]" dev="sockfs" ino=35680 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 518.981543][ T5909] usb 3-1: Using ep0 maxpacket: 32 [ 518.992519][ T5909] usb 3-1: config 0 has an invalid interface number: 116 but max is 3 [ 519.012132][ T5909] usb 3-1: config 0 has an invalid interface number: 111 but max is 3 [ 519.078693][ T30] audit: type=1400 audit(1746412667.543:2097): avc: denied { bind } for pid=12503 comm="syz.3.1597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 519.099526][ T5909] usb 3-1: config 0 has an invalid interface number: 232 but max is 3 [ 519.108651][ T5909] usb 3-1: config 0 has an invalid interface number: 191 but max is 3 [ 519.117126][ T30] audit: type=1400 audit(1746412667.543:2098): avc: denied { listen } for pid=12503 comm="syz.3.1597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 519.136829][ T5909] usb 3-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 519.145606][ T5909] usb 3-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 519.158067][ T5909] usb 3-1: config 0 has 5 interfaces, different from the descriptor's value: 4 [ 519.167315][ T5909] usb 3-1: config 0 has no interface number 0 [ 519.173569][ T5909] usb 3-1: config 0 has no interface number 1 [ 519.179946][ T9] usb 7-1: new high-speed USB device number 39 using dummy_hcd [ 519.190641][ T5909] usb 3-1: config 0 has no interface number 3 [ 519.196976][ T5909] usb 3-1: config 0 has no interface number 4 [ 519.206475][ T5909] usb 3-1: config 0 interface 116 altsetting 10 has an invalid descriptor for endpoint zero, skipping [ 519.218835][ T5909] usb 3-1: config 0 interface 116 altsetting 10 endpoint 0xC has invalid wMaxPacketSize 0 [ 519.232194][ T5909] usb 3-1: config 0 interface 116 altsetting 10 has 2 endpoint descriptors, different from the interface descriptor's value: 16 [ 519.246295][ T5909] usb 3-1: too many endpoints for config 0 interface 111 altsetting 157: 238, using maximum allowed: 30 [ 519.264512][ T5909] usb 3-1: config 0 interface 111 altsetting 157 has an invalid descriptor for endpoint zero, skipping [ 519.275990][ T5909] usb 3-1: config 0 interface 111 altsetting 157 endpoint 0xD has invalid maxpacket 512, setting to 64 [ 519.290189][ T5909] usb 3-1: config 0 interface 111 altsetting 157 has an invalid descriptor for endpoint zero, skipping [ 519.301764][ T5909] usb 3-1: config 0 interface 111 altsetting 157 has an invalid descriptor for endpoint zero, skipping [ 519.313901][ T5909] usb 3-1: config 0 interface 111 altsetting 157 has an invalid descriptor for endpoint zero, skipping [ 519.325720][ T5909] usb 3-1: config 0 interface 111 altsetting 157 has an invalid descriptor for endpoint zero, skipping [ 519.337354][ T5909] usb 3-1: config 0 interface 111 altsetting 157 has 6 endpoint descriptors, different from the interface descriptor's value: 238 [ 519.351145][ T5909] usb 3-1: too many endpoints for config 0 interface 232 altsetting 206: 216, using maximum allowed: 30 [ 519.362590][ T5909] usb 3-1: config 0 interface 232 altsetting 206 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 519.363543][ T9] usb 7-1: config 0 has an invalid interface number: 1 but max is 0 [ 519.374628][ T5909] usb 3-1: config 0 interface 232 altsetting 206 has a duplicate endpoint with address 0xC, skipping [ 519.393242][ T5909] usb 3-1: config 0 interface 232 altsetting 206 has an invalid descriptor for endpoint zero, skipping [ 519.405591][ T9] usb 7-1: config 0 has no interface number 0 [ 519.422548][ T9] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 519.430238][ T5909] usb 3-1: config 0 interface 232 altsetting 206 has a duplicate endpoint with address 0xB, skipping [ 519.443506][ T9] usb 7-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 519.457156][ T9] usb 7-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 519.466375][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.470129][ T5909] usb 3-1: config 0 interface 232 altsetting 206 has a duplicate endpoint with address 0xB, skipping [ 519.501659][ T5909] usb 3-1: config 0 interface 232 altsetting 206 has 8 endpoint descriptors, different from the interface descriptor's value: 216 [ 519.513150][ T9] usb 7-1: config 0 descriptor?? [ 519.548021][ T5909] usb 3-1: config 0 interface 191 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 7 [ 519.573589][ T5909] usb 3-1: config 0 interface 2 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 519.626573][ T5909] usb 3-1: config 0 interface 116 has no altsetting 0 [ 519.662043][ T5909] usb 3-1: config 0 interface 111 has no altsetting 0 [ 519.670682][ T5909] usb 3-1: config 0 interface 232 has no altsetting 0 [ 519.677466][ T5909] usb 3-1: config 0 interface 191 has no altsetting 0 [ 519.705374][ T5909] usb 3-1: config 0 interface 2 has no altsetting 0 [ 519.717922][ T5909] usb 3-1: New USB device found, idVendor=0582, idProduct=0074, bcdDevice=17.96 [ 519.749172][ T5909] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.917601][ T5909] usb 3-1: config 0 descriptor?? [ 519.953240][ T30] audit: type=1400 audit(1746412668.583:2099): avc: denied { setopt } for pid=12531 comm="syz.3.1606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 520.934560][ T5909] usb 3-1: string descriptor 0 read error: -71 [ 520.934912][ T9] prodikeys 0003:041E:2801.0012: hidraw0: USB HID v0.00 Device [HID 041e:2801] on usb-dummy_hcd.6-1/input1 [ 520.954980][ T9] hid_prodikeys: hid-prodikeys: failed to find output report [ 520.954980][ T9] [ 520.979840][ T24] usb 4-1: new low-speed USB device number 61 using dummy_hcd [ 521.304650][ T9] usb 7-1: USB disconnect, device number 39 [ 521.428961][ T24] usb 4-1: device descriptor read/64, error -71 [ 521.467044][ T5909] usb 3-1: USB disconnect, device number 69 [ 521.713009][ T24] usb 4-1: new low-speed USB device number 62 using dummy_hcd [ 522.266323][T12559] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1613'. [ 522.600001][ T24] usb 4-1: device descriptor read/64, error -71 [ 522.760522][ T24] usb usb4-port1: attempt power cycle [ 522.858169][ T30] audit: type=1400 audit(1746412671.473:2100): avc: denied { mount } for pid=12561 comm="syz.2.1614" name="/" dev="configfs" ino=203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 523.010127][ T9] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 523.449911][ T30] audit: type=1400 audit(1746412671.483:2101): avc: denied { search } for pid=12561 comm="syz.2.1614" name="/" dev="configfs" ino=203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 523.477426][ T24] usb 4-1: new low-speed USB device number 63 using dummy_hcd [ 523.588453][ T30] audit: type=1400 audit(1746412671.483:2102): avc: denied { write } for pid=12561 comm="syz.2.1614" name="/" dev="configfs" ino=203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 523.650661][ T9] usb 6-1: config 1 interface 0 altsetting 84 endpoint 0x81 has an invalid bInterval 57, changing to 9 [ 523.676101][ T9] usb 6-1: config 1 interface 0 altsetting 84 bulk endpoint 0x82 has invalid maxpacket 32 [ 523.962923][ T24] usb 4-1: device not accepting address 63, error -71 [ 524.653809][ T9] usb 6-1: config 1 interface 0 altsetting 84 bulk endpoint 0x3 has invalid maxpacket 64 [ 524.664552][ T9] usb 6-1: config 1 interface 0 has no altsetting 0 [ 524.673444][ T9] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 524.683052][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 525.077745][ T9] usb 6-1: Product: syz [ 525.082506][ T9] usb 6-1: Manufacturer: syz [ 525.087114][ T9] usb 6-1: SerialNumber: syz [ 525.095475][T12565] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 525.105171][T12565] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 525.129782][ T911] usb 3-1: new low-speed USB device number 70 using dummy_hcd [ 525.271039][ T911] usb 3-1: device descriptor read/64, error -71 [ 525.279926][ T24] usb 4-1: new full-speed USB device number 64 using dummy_hcd [ 525.312595][ T24] usb 4-1: unable to get BOS descriptor or descriptor too short [ 525.349890][ T24] usb 4-1: not running at top speed; connect to a high speed hub [ 525.355069][ T9] cdc_ether 6-1:1.0: probe with driver cdc_ether failed with error -71 [ 525.363571][ T24] usb 4-1: config 129 has an invalid interface number: 135 but max is 0 [ 525.371977][ T9] usb 6-1: USB disconnect, device number 31 [ 525.378626][ T24] usb 4-1: config 129 has an invalid interface number: 5 but max is 0 [ 525.427307][ T10] usb 7-1: new high-speed USB device number 40 using dummy_hcd [ 525.427336][ T30] audit: type=1400 audit(1746412674.043:2103): avc: denied { listen } for pid=12589 comm="syz.1.1621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 525.455123][ T24] usb 4-1: config 129 descriptor has 1 excess byte, ignoring [ 525.462729][ T24] usb 4-1: config 129 has 2 interfaces, different from the descriptor's value: 1 [ 525.473105][ T24] usb 4-1: config 129 has no interface number 0 [ 525.482087][ T24] usb 4-1: config 129 has no interface number 1 [ 525.488609][ T24] usb 4-1: config 129 interface 135 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 525.510384][ T911] usb 3-1: new low-speed USB device number 71 using dummy_hcd [ 525.521852][ T24] usb 4-1: too many endpoints for config 129 interface 5 altsetting 7: 37, using maximum allowed: 30 [ 525.533911][ T24] usb 4-1: config 129 interface 5 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 37 [ 525.547924][ T24] usb 4-1: config 129 interface 135 has no altsetting 0 [ 525.563160][ T24] usb 4-1: config 129 interface 5 has no altsetting 0 [ 525.574473][ T24] usb 4-1: string descriptor 0 read error: -22 [ 525.581411][ T24] usb 4-1: New USB device found, idVendor=2040, idProduct=721f, bcdDevice=f2.62 [ 525.590708][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 525.623050][ T10] usb 7-1: Using ep0 maxpacket: 8 [ 525.634906][ T10] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 525.646638][ T10] usb 7-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 525.659434][ T10] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.680004][ T911] usb 3-1: device descriptor read/64, error -71 [ 525.684798][ T24] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 525.758314][ T10] usb 7-1: config 0 descriptor?? [ 525.763539][ T24] usb 4-1: MIDIStreaming interface descriptor not found [ 525.790375][ T911] usb usb3-port1: attempt power cycle [ 525.920298][ T9] usb 6-1: new low-speed USB device number 32 using dummy_hcd [ 526.038895][ T10] iowarrior 7-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 526.079774][ T9] usb 6-1: Invalid ep0 maxpacket: 64 [ 526.092406][T12593] [U] . [ 526.139790][ T911] usb 3-1: new low-speed USB device number 72 using dummy_hcd [ 526.184214][ T911] usb 3-1: device descriptor read/8, error -71 [ 526.222261][ T9] usb 6-1: new low-speed USB device number 33 using dummy_hcd [ 526.379846][ T9] usb 6-1: Invalid ep0 maxpacket: 64 [ 526.386075][ T9] usb usb6-port1: attempt power cycle [ 526.439815][ T911] usb 3-1: new low-speed USB device number 73 using dummy_hcd [ 526.465436][ T911] usb 3-1: device descriptor read/8, error -71 [ 526.523463][ T5909] usb 7-1: USB disconnect, device number 40 [ 526.583610][ T911] usb usb3-port1: unable to enumerate USB device [ 526.602050][T12604] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1624'. [ 526.613264][ T30] audit: type=1400 audit(1746412675.243:2104): avc: denied { ioctl } for pid=12603 comm="syz.5.1624" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0xf50e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 526.831067][T12609] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1626'. [ 527.016647][ T911] usb 4-1: USB disconnect, device number 64 [ 527.246699][T12618] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1627'. [ 527.572041][ T30] audit: type=1400 audit(1746412676.193:2105): avc: denied { create } for pid=12619 comm="syz.6.1629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 527.616114][ T30] audit: type=1400 audit(1746412676.223:2106): avc: denied { create } for pid=12619 comm="syz.6.1629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 527.657534][ T24] libceph: connect (1)[c::]:6789 error -22 [ 527.670587][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 527.671665][ T30] audit: type=1400 audit(1746412676.223:2107): avc: denied { write } for pid=12619 comm="syz.6.1629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 527.690705][T12634] ceph: No mds server is up or the cluster is laggy [ 527.904883][ T30] audit: type=1400 audit(1746412676.223:2108): avc: denied { ioctl } for pid=12619 comm="syz.6.1629" path="socket:[36909]" dev="sockfs" ino=36909 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 527.930236][ T5909] libceph: connect (1)[c::]:6789 error -22 [ 527.930771][ T30] audit: type=1400 audit(1746412676.343:2109): avc: denied { relabelfrom } for pid=12625 comm="syz.3.1630" name="" dev="pipefs" ino=36914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 527.936208][ T5909] libceph: mon0 (1)[c::]:6789 connect error [ 528.414074][T12646] input: syz0 as /devices/virtual/input/input44 [ 529.191706][ T30] audit: type=1400 audit(1746412677.803:2110): avc: denied { bind } for pid=12647 comm="syz.2.1634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 529.525277][T12653] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 529.531828][T12653] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 529.534832][T12652] lo speed is unknown, defaulting to 1000 [ 529.572292][T12656] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1635'. [ 529.612970][T12653] vhci_hcd vhci_hcd.0: Device attached [ 529.810544][ T911] vhci_hcd: vhci_device speed not set [ 529.818289][ T10] usb 7-1: new high-speed USB device number 41 using dummy_hcd [ 529.880114][ T911] usb 45-1: new full-speed USB device number 2 using vhci_hcd [ 529.974238][T12673] overlay: filesystem on ./file1 not supported [ 529.981052][ T10] usb 7-1: device descriptor read/64, error -71 [ 529.992396][ T30] audit: type=1400 audit(1746412678.603:2111): avc: denied { mounton } for pid=12672 comm="syz.5.1641" path="/162/file0/bus" dev="afs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 530.188958][ T30] audit: type=1400 audit(1746412678.813:2112): avc: denied { unmount } for pid=8964 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 530.231081][ T9] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 530.260205][ T10] usb 7-1: new high-speed USB device number 42 using dummy_hcd [ 530.538574][ T30] audit: type=1400 audit(1746412679.113:2113): avc: denied { connect } for pid=12675 comm="syz.2.1643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 530.602890][ T10] usb 7-1: device descriptor read/64, error -71 [ 530.626871][ T9] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 530.638873][ T9] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 530.669589][ T30] audit: type=1400 audit(1746412679.123:2114): avc: denied { read } for pid=12675 comm="syz.2.1643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 530.675805][ T9] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 530.725649][T12674] bond0: (slave syz_tun): Releasing backup interface [ 530.732585][ T10] usb usb7-port1: attempt power cycle [ 530.749006][ T9] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 530.785928][ T9] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 530.833736][ T9] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 530.843987][ T9] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 530.929784][ T9] usb 4-1: Product: syz [ 530.949742][ T9] usb 4-1: Manufacturer: syz [ 530.966798][T12680] FAULT_INJECTION: forcing a failure. [ 530.966798][T12680] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 530.979926][T12680] CPU: 1 UID: 0 PID: 12680 Comm: syz.2.1644 Not tainted 6.15.0-rc4-syzkaller-00296-ge8ab83e34bdc #0 PREEMPT(full) [ 530.979941][T12680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 530.979947][T12680] Call Trace: [ 530.979951][T12680] [ 530.979955][T12680] dump_stack_lvl+0x16c/0x1f0 [ 530.979972][T12680] should_fail_ex+0x512/0x640 [ 530.979988][T12680] _copy_from_user+0x2e/0xd0 [ 530.980003][T12680] copy_msghdr_from_user+0x98/0x160 [ 530.980015][T12680] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 530.980027][T12680] ? kfree+0x252/0x4d0 [ 530.980040][T12680] ? __lock_acquire+0x5ca/0x1ba0 [ 530.980067][T12680] ___sys_recvmsg+0xdb/0x1a0 [ 530.980083][T12680] ? __pfx____sys_recvmsg+0x10/0x10 [ 530.980110][T12680] ? __pfx___might_resched+0x10/0x10 [ 530.980133][T12680] do_recvmmsg+0x2fe/0x740 [ 530.980145][T12680] ? __pfx_do_recvmmsg+0x10/0x10 [ 530.980164][T12680] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 530.980182][T12680] ? __fget_files+0x20e/0x3c0 [ 530.980202][T12680] __x64_sys_recvmmsg+0x22a/0x280 [ 530.980214][T12680] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 530.980224][T12680] ? rcu_is_watching+0x12/0xc0 [ 530.980240][T12680] do_syscall_64+0xcd/0x260 [ 530.980255][T12680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 530.980267][T12680] RIP: 0033:0x7fcbf358e969 [ 530.980276][T12680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 530.980288][T12680] RSP: 002b:00007fcbf43ec038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 530.980297][T12680] RAX: ffffffffffffffda RBX: 00007fcbf37b6080 RCX: 00007fcbf358e969 [ 530.980304][T12680] RDX: 000000000000005b RSI: 00002000000021c0 RDI: 0000000000000009 [ 530.980311][T12680] RBP: 00007fcbf43ec090 R08: 0000000000000000 R09: 0000000000000000 [ 530.980317][T12680] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000002 [ 530.980326][T12680] R13: 0000000000000000 R14: 00007fcbf37b6080 R15: 00007fff42d9e7b8 [ 530.980340][T12680] [ 530.984717][ T9] cdc_wdm 4-1:1.0: skipping garbage [ 531.197404][ T9] cdc_wdm 4-1:1.0: skipping garbage [ 531.198810][ T6581] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.214284][ T9] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 531.220492][ T9] cdc_wdm 4-1:1.0: Unknown control protocol [ 531.249789][ T10] usb 7-1: new high-speed USB device number 43 using dummy_hcd [ 531.270452][ T10] usb 7-1: device descriptor read/8, error -71 [ 531.414250][ T6581] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.484608][ T9] usb 4-1: USB disconnect, device number 65 [ 531.510551][ T10] usb 7-1: new high-speed USB device number 44 using dummy_hcd [ 531.540622][ T10] usb 7-1: device descriptor read/8, error -71 [ 531.541732][ T30] audit: type=1400 audit(1746412680.163:2115): avc: denied { read } for pid=12682 comm="syz.1.1647" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 531.570589][ C1] vkms_vblank_simulate: vblank timer overrun [ 531.602858][ T6581] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.639960][ T30] audit: type=1400 audit(1746412680.163:2116): avc: denied { open } for pid=12682 comm="syz.1.1647" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 531.642179][T12685] netlink: 'syz.1.1648': attribute type 12 has an invalid length. [ 531.675254][ T10] usb usb7-port1: unable to enumerate USB device [ 531.699015][ T30] audit: type=1400 audit(1746412680.163:2117): avc: denied { ioctl } for pid=12682 comm="syz.1.1647" path="/dev/cachefiles" dev="devtmpfs" ino=4 ioctlcmd=0x5760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 531.793888][ T6581] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.796393][ T5827] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 531.819865][ T5827] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 531.828913][ T5827] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 531.855716][ T5827] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 531.867326][ T5827] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 531.901317][T12691] binder: BINDER_SET_CONTEXT_MGR already set [ 531.920516][ T5813] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 531.929909][ T5813] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 531.939106][ T5813] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 531.949291][ T5813] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 531.962934][ T5813] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 531.979496][T12691] binder: 12688:12691 ioctl 4018620d 2000000000c0 returned -16 [ 531.990304][ T6581] bridge_slave_1: left promiscuous mode [ 531.996060][ T6581] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.006924][ T30] audit: type=1400 audit(1746412680.633:2118): avc: denied { mounton } for pid=12686 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 532.064075][ T6581] bridge_slave_0: left allmulticast mode [ 532.074277][ T6581] bridge_slave_0: left promiscuous mode [ 532.080109][ T6581] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.139571][T12658] vhci_hcd: connection reset by peer [ 532.187588][ T6573] vhci_hcd: stop threads [ 532.218615][ T6573] vhci_hcd: release socket [ 532.231548][ T6573] vhci_hcd: disconnect device [ 532.284630][ T30] audit: type=1400 audit(1746412680.913:2119): avc: denied { connect } for pid=12699 comm="syz.2.1652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 532.577353][T12707] No source specified [ 532.994709][ T6581] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 533.005880][ T6581] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 533.017122][ T6581] bond0 (unregistering): Released all slaves [ 533.206476][ T6581] bond1 (unregistering): Released all slaves [ 533.340341][ T30] audit: type=1400 audit(1746412681.843:2120): avc: denied { execute } for pid=12710 comm="syz.2.1655" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 533.787251][ T6581] bond2 (unregistering): Released all slaves [ 533.987279][T12686] lo speed is unknown, defaulting to 1000 [ 534.050130][ T5827] Bluetooth: hci0: command tx timeout [ 534.385978][T12727] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1657'. [ 534.568077][T12727] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1657'. [ 534.577613][ T30] audit: type=1400 audit(1746412683.183:2121): avc: denied { read } for pid=12724 comm="syz.1.1657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 535.063392][T12737] 9pnet: Could not find request transport: rdmwh5šša [ 535.080127][ T911] vhci_hcd: vhci_device speed not set [ 535.301404][T12746] syzkaller0: entered promiscuous mode [ 535.301458][T12746] syzkaller0: entered allmulticast mode [ 535.502629][T12752] tty tty2: ldisc open failed (-12), clearing slot 1 [ 535.666738][ T6581] hsr_slave_0: left promiscuous mode [ 535.683303][ T6581] hsr_slave_1: left promiscuous mode [ 535.698560][ T6581] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 535.713193][ T6581] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 535.733766][ T6581] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 535.743326][ T6581] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 535.775419][ T6581] veth1_macvtap: left promiscuous mode [ 535.781174][ T6581] veth0_macvtap: left promiscuous mode [ 535.786941][ T6581] veth1_vlan: left promiscuous mode [ 535.797314][ T6581] veth0_vlan: left promiscuous mode [ 536.374115][ T5827] Bluetooth: hci0: command tx timeout [ 537.229256][T12783] ptm ptm3: ldisc open failed (-12), clearing slot 3 [ 537.418523][ T6581] team0 (unregistering): Port device team_slave_1 removed [ 537.474318][ T6581] team0 (unregistering): Port device team_slave_0 removed [ 538.450081][ T5827] Bluetooth: hci0: command tx timeout [ 539.214364][T12811] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1672'. [ 539.327544][ T30] audit: type=1400 audit(1746412687.953:2122): avc: denied { accept } for pid=12817 comm="syz.6.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 539.359332][T12818] Invalid ELF header len 8 [ 539.387164][ T30] audit: type=1400 audit(1746412687.983:2123): avc: denied { module_load } for pid=12817 comm="syz.6.1673" path="/168/bus" dev="tmpfs" ino=957 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 539.525677][ T30] audit: type=1326 audit(1746412688.153:2124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12820 comm="syz.2.1674" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcbf358e969 code=0x0 [ 539.698257][ T6581] IPVS: stop unused estimator thread 0... [ 539.737024][T12686] chnl_net:caif_netlink_parms(): no params data found [ 539.738503][ T30] audit: type=1400 audit(1746412688.183:2125): avc: denied { getopt } for pid=12810 comm="syz.3.1672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 539.837227][ T30] audit: type=1400 audit(1746412688.303:2126): avc: denied { getopt } for pid=12828 comm="syz.6.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 539.909558][ T30] audit: type=1326 audit(1746412688.493:2127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12832 comm="syz.1.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb835f8e969 code=0x7ffc0000 [ 540.125666][ T30] audit: type=1326 audit(1746412688.493:2128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12832 comm="syz.1.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7fb835f8e969 code=0x7ffc0000 [ 540.209946][ T30] audit: type=1326 audit(1746412688.493:2129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12832 comm="syz.1.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb835f8e969 code=0x7ffc0000 [ 540.235048][ T30] audit: type=1326 audit(1746412688.493:2130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12832 comm="syz.1.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=197 compat=0 ip=0x7fb835f8e969 code=0x7ffc0000 [ 540.263666][ T30] audit: type=1326 audit(1746412688.493:2131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12832 comm="syz.1.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb835f8e969 code=0x7ffc0000 [ 540.423500][T12686] bridge0: port 1(bridge_slave_0) entered blocking state [ 540.423580][T12686] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.423710][T12686] bridge_slave_0: entered allmulticast mode [ 540.425157][T12686] bridge_slave_0: entered promiscuous mode [ 540.472522][T12686] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.472603][T12686] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.472724][T12686] bridge_slave_1: entered allmulticast mode [ 540.474057][T12686] bridge_slave_1: entered promiscuous mode [ 540.498640][T12849] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 540.536107][ T5827] Bluetooth: hci0: command tx timeout [ 540.616615][T12686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 540.628423][T12686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 540.733105][T12686] team0: Port device team_slave_0 added [ 540.735899][T12686] team0: Port device team_slave_1 added [ 540.740018][ T10] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 540.852935][T12686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 540.860215][T12686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.888186][T12686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 540.900327][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 540.910531][T12686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 540.918198][T12686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.919549][ T10] usb 3-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 540.944118][ C0] vkms_vblank_simulate: vblank timer overrun [ 540.973213][T12686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 541.008768][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.047072][ T10] pvrusb2: Hardware description: Terratec Grabster AV400 [ 541.065444][ T10] pvrusb2: ********** [ 541.078988][ T10] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 541.102021][T12686] hsr_slave_0: entered promiscuous mode [ 541.104467][ T10] pvrusb2: Important functionality might not be entirely working. [ 541.108267][T12686] hsr_slave_1: entered promiscuous mode [ 541.141828][ T10] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 541.195992][ T10] pvrusb2: ********** [ 541.341415][ T2321] pvrusb2: Invalid write control endpoint [ 541.931705][T12856] pvrusb2: Invalid write control endpoint [ 541.939767][ T10] usb 3-1: USB disconnect, device number 74 [ 541.976574][ T2321] pvrusb2: Invalid write control endpoint [ 541.993868][ T2321] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 542.102199][ T2321] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 542.110007][ T2321] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 542.120276][ T2321] pvrusb2: Device being rendered inoperable [ 542.128775][ T2321] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 542.145003][ T2321] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 542.180310][ T2321] pvrusb2: Attached sub-driver cx25840 [ 542.185943][ T2321] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 542.231397][ T2321] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 542.433604][T12686] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 542.451849][ T5909] usb 7-1: new high-speed USB device number 45 using dummy_hcd [ 542.488286][T12686] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 542.529226][T12686] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 542.574708][T12686] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 542.622741][ T5909] usb 7-1: Using ep0 maxpacket: 16 [ 542.637502][ T5909] usb 7-1: config 0 has an invalid interface number: 251 but max is 0 [ 542.660444][ T5813] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 542.671378][ T5813] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 542.688847][ T5813] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 542.702782][ T5813] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 542.710914][ T5909] usb 7-1: config 0 has no interface number 0 [ 542.711865][ T5813] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 542.728458][ T5909] usb 7-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 542.761295][ T5909] usb 7-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 542.782244][ T5909] usb 7-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 542.801964][ T5909] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 542.811231][ T5909] usb 7-1: Product: syz [ 542.815496][ T5909] usb 7-1: Manufacturer: syz [ 542.820274][ T5909] usb 7-1: SerialNumber: syz [ 542.823808][T12888] lo speed is unknown, defaulting to 1000 [ 542.827418][ T5909] usb 7-1: config 0 descriptor?? [ 542.838921][T12877] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 542.848993][T12877] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 542.870037][ T24] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 543.022522][ T24] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 543.038694][T12686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 543.052792][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.071818][T12877] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 543.089355][T12686] 8021q: adding VLAN 0 to HW filter on device team0 [ 543.096604][T12877] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 543.110534][ T24] usb 3-1: config 0 descriptor?? [ 543.123419][ T24] cp210x 3-1:0.0: cp210x converter detected [ 543.185416][ T6571] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.192657][ T6571] bridge0: port 1(bridge_slave_0) entered forwarding state [ 543.215907][ T6571] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.223098][ T6571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 543.330320][ T24] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 543.359211][T12686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 543.363755][ T24] cp210x 3-1:0.0: querying part number failed [ 543.397670][ T5909] asix 7-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 543.439800][ T5909] asix 7-1:0.251 (unnamed net_device) (uninitialized): Failed to read MAC address: -71 [ 543.455504][ T24] usb 3-1: cp210x converter now attached to ttyUSB0 [ 543.484866][ T5909] asix 7-1:0.251: probe with driver asix failed with error -5 [ 543.521289][ T24] usb 3-1: USB disconnect, device number 75 [ 543.527601][ T5909] usb 7-1: USB disconnect, device number 45 [ 543.577600][ T24] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 543.625630][ T24] cp210x 3-1:0.0: device disconnected [ 543.724623][T12686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 543.755570][T12888] chnl_net:caif_netlink_parms(): no params data found [ 544.098972][T12888] bridge0: port 1(bridge_slave_0) entered blocking state [ 544.165928][T12888] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.240194][T12888] bridge_slave_0: entered allmulticast mode [ 544.500360][T12888] bridge_slave_0: entered promiscuous mode [ 544.771044][ T5813] Bluetooth: hci4: command tx timeout [ 544.801412][T12888] bridge0: port 2(bridge_slave_1) entered blocking state [ 544.882059][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 544.973633][T12888] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.981028][T12888] bridge_slave_1: entered allmulticast mode [ 544.988212][T12888] bridge_slave_1: entered promiscuous mode [ 545.000262][ T30] audit: type=1400 audit(1746412693.513:2135): avc: denied { bind } for pid=12948 comm="syz.6.1691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 546.236830][ T30] audit: type=1400 audit(1746412693.513:2136): avc: denied { name_bind } for pid=12948 comm="syz.6.1691" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 546.257737][ C0] vkms_vblank_simulate: vblank timer overrun [ 546.849820][ T5813] Bluetooth: hci4: command tx timeout [ 547.153736][T12888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 547.352436][T12888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 547.363991][ T30] audit: type=1400 audit(1746412693.513:2137): avc: denied { node_bind } for pid=12948 comm="syz.6.1691" saddr=fe88::7 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 547.404670][T12962] bpf: Bad value for 'gid' [ 548.422007][ T30] audit: type=1400 audit(1746412696.223:2138): avc: denied { create } for pid=12963 comm="syz.1.1693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 548.783478][T12888] team0: Port device team_slave_0 added [ 548.906155][ T30] audit: type=1400 audit(1746412696.333:2139): avc: denied { connect } for pid=12963 comm="syz.1.1693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 548.907456][T12888] team0: Port device team_slave_1 added [ 548.926545][ C0] vkms_vblank_simulate: vblank timer overrun [ 548.942812][ T5813] Bluetooth: hci4: command tx timeout [ 551.010074][ T5813] Bluetooth: hci4: command tx timeout [ 585.106560][T12888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 585.159750][T12888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 585.330049][T12888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 585.365107][T12987] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 585.374432][T12987] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 585.383672][T12987] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 585.393409][T12888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 585.402334][T12987] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 585.429921][T12987] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 585.436975][T12888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 585.533545][T12888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 585.614433][T12686] veth0_vlan: entered promiscuous mode [ 585.624147][T12987] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 585.635645][T12987] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 585.644618][T12987] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 585.668267][T12987] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 585.676103][T12987] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 585.694848][T12987] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 585.719992][T12994] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 585.728621][T12994] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 585.738154][T12994] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 585.745731][T12994] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 585.841418][T12686] veth1_vlan: entered promiscuous mode [ 585.896694][T12888] hsr_slave_0: entered promiscuous mode [ 585.903498][T12888] hsr_slave_1: entered promiscuous mode [ 585.917036][T12888] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 585.924756][T12888] Cannot create hsr debugfs directory [ 585.940339][T12989] lo speed is unknown, defaulting to 1000 [ 586.154119][ T6499] bond0: (slave syz_tun): Releasing backup interface [ 586.181750][ T6499] syz_tun (unregistering): left allmulticast mode [ 586.227785][T12986] lo speed is unknown, defaulting to 1000 [ 586.272887][T12123] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.319477][T12991] lo speed is unknown, defaulting to 1000 [ 586.324857][T12686] veth0_macvtap: entered promiscuous mode [ 586.404362][T12123] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.454902][T12686] veth1_macvtap: entered promiscuous mode [ 586.566578][T12123] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.638652][T12123] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.667520][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 586.678575][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.688478][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 586.702478][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.712336][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 586.723073][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.734893][T12686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 586.811759][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 586.825429][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.835552][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 586.846062][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.856372][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 586.869528][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.879638][T12686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 586.890487][T12686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 586.901353][T12686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 587.039169][T12686] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.048083][T12686] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.057024][T12686] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.065718][T12686] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 587.091764][T12989] chnl_net:caif_netlink_parms(): no params data found [ 587.279278][T12888] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 587.294097][T12888] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 587.457897][T12989] bridge0: port 1(bridge_slave_0) entered blocking state [ 587.467204][T12989] bridge0: port 1(bridge_slave_0) entered disabled state [ 587.477614][T12989] bridge_slave_0: entered allmulticast mode [ 587.487465][T12989] bridge_slave_0: entered promiscuous mode [ 587.493373][ T5813] Bluetooth: hci1: command tx timeout [ 587.499581][T12888] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 587.516969][T12989] bridge0: port 2(bridge_slave_1) entered blocking state [ 587.524896][T12989] bridge0: port 2(bridge_slave_1) entered disabled state [ 587.532350][T12989] bridge_slave_1: entered allmulticast mode [ 587.539008][T12989] bridge_slave_1: entered promiscuous mode [ 587.545430][T12888] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 587.572861][T12123] batadv0: left allmulticast mode [ 587.577908][T12123] batadv0: left promiscuous mode [ 587.583340][T12123] bridge0: port 3(batadv0) entered disabled state [ 587.593671][T12123] bridge_slave_1: left allmulticast mode [ 587.599314][T12123] bridge_slave_1: left promiscuous mode [ 587.605985][T12123] bridge0: port 2(bridge_slave_1) entered disabled state [ 587.615701][T12123] bridge_slave_0: left allmulticast mode [ 587.621459][T12123] bridge_slave_0: left promiscuous mode [ 587.627175][T12123] bridge0: port 1(bridge_slave_0) entered disabled state [ 587.741549][ T5813] Bluetooth: hci5: command tx timeout [ 587.811035][ T5813] Bluetooth: hci2: command tx timeout [ 587.891897][T12123] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 587.903458][T12123] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 587.915207][T12123] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 587.924199][T12123] bond0 (unregistering): Released all slaves [ 588.011030][T12123] bond1 (unregistering): Released all slaves [ 588.021948][T12123] bond2 (unregistering): Released all slaves [ 588.115957][T12123] bond3 (unregistering): Released all slaves [ 588.200252][T12123] bond4 (unregistering): Released all slaves [ 588.225230][T12986] chnl_net:caif_netlink_parms(): no params data found [ 588.249358][T12989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 588.326919][T12989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 588.402376][T12989] team0: Port device team_slave_0 added [ 588.411581][T12989] team0: Port device team_slave_1 added [ 588.441004][T12989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 588.447956][T12989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 588.474471][T12989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 588.512783][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 588.531163][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 588.557920][T12989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 588.567092][T12989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 588.593814][T12989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 588.624470][T12986] bridge0: port 1(bridge_slave_0) entered blocking state [ 588.631847][T12986] bridge0: port 1(bridge_slave_0) entered disabled state [ 588.638957][T12986] bridge_slave_0: entered allmulticast mode [ 588.646107][T12986] bridge_slave_0: entered promiscuous mode [ 588.721313][T12986] bridge0: port 2(bridge_slave_1) entered blocking state [ 588.728437][T12986] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.737884][T12986] bridge_slave_1: entered allmulticast mode [ 588.745468][T12986] bridge_slave_1: entered promiscuous mode [ 588.768773][ T6575] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 588.791878][ T6575] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 588.816589][T12991] chnl_net:caif_netlink_parms(): no params data found [ 588.876295][T12686] ================================================================== [ 588.884376][T12686] BUG: KASAN: slab-use-after-free in binder_add_device+0xa4/0xb0 [ 588.892100][T12686] Write of size 8 at addr ffff888028d39408 by task syz-executor/12686 [ 588.900259][T12686] [ 588.902570][T12686] CPU: 1 UID: 0 PID: 12686 Comm: syz-executor Not tainted 6.15.0-rc4-syzkaller-00296-ge8ab83e34bdc #0 PREEMPT(full) [ 588.902588][T12686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 588.902596][T12686] Call Trace: [ 588.902601][T12686] [ 588.902607][T12686] dump_stack_lvl+0x116/0x1f0 [ 588.902627][T12686] print_report+0xc3/0x670 [ 588.902641][T12686] ? __virt_addr_valid+0x5e/0x590 [ 588.902659][T12686] ? __phys_addr+0xc6/0x150 [ 588.902676][T12686] ? binder_add_device+0xa4/0xb0 [ 588.902693][T12686] kasan_report+0xe0/0x110 [ 588.902706][T12686] ? binder_add_device+0xa4/0xb0 [ 588.902723][T12686] binder_add_device+0xa4/0xb0 [ 588.902739][T12686] binderfs_binder_device_create.isra.0+0x95f/0xb70 [ 588.902763][T12686] binderfs_fill_super+0x8d4/0x1360 [ 588.902783][T12686] ? __pfx_binderfs_fill_super+0x10/0x10 [ 588.902809][T12686] ? shrinker_register+0x1a8/0x260 [ 588.902824][T12686] ? sget_fc+0x808/0xc20 [ 588.902842][T12686] ? __pfx_set_anon_super_fc+0x10/0x10 [ 588.902859][T12686] ? __pfx_binderfs_fill_super+0x10/0x10 [ 588.902878][T12686] get_tree_nodev+0xda/0x190 [ 588.902897][T12686] vfs_get_tree+0x8b/0x340 [ 588.902913][T12686] path_mount+0x14d4/0x1f20 [ 588.902928][T12686] ? kmem_cache_free+0x2d4/0x4d0 [ 588.902947][T12686] ? __pfx_path_mount+0x10/0x10 [ 588.902961][T12686] ? putname+0x154/0x1a0 [ 588.902975][T12686] __x64_sys_mount+0x28d/0x310 [ 588.902988][T12686] ? __pfx___x64_sys_mount+0x10/0x10 [ 588.903001][T12686] ? rcu_is_watching+0x12/0xc0 [ 588.903018][T12686] do_syscall_64+0xcd/0x260 [ 588.903036][T12686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 588.903050][T12686] RIP: 0033:0x7fbe87b9010a [ 588.903061][T12686] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 588.903075][T12686] RSP: 002b:00007fff45b161f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 588.903089][T12686] RAX: ffffffffffffffda RBX: 00007fbe87c10e74 RCX: 00007fbe87b9010a [ 588.903098][T12686] RDX: 00007fbe87c208cb RSI: 00007fbe87c10e74 RDI: 00007fbe87c208cb [ 588.903107][T12686] RBP: 00007fbe87c110bd R08: 0000000000000000 R09: 00007fbe87db6738 [ 588.903115][T12686] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe87bec1a8 [ 588.903124][T12686] R13: 00007fbe87bec180 R14: 0000000000000009 R15: 0000000000000000 [ 588.903136][T12686] [ 588.903141][T12686] [ 589.136228][T12686] Allocated by task 5811: [ 589.140533][T12686] kasan_save_stack+0x33/0x60 [ 589.145201][T12686] kasan_save_track+0x14/0x30 [ 589.149872][T12686] __kasan_kmalloc+0xaa/0xb0 [ 589.154445][T12686] binderfs_binder_device_create.isra.0+0x17a/0xb70 [ 589.161018][T12686] binderfs_fill_super+0x8d4/0x1360 [ 589.166199][T12686] get_tree_nodev+0xda/0x190 [ 589.170772][T12686] vfs_get_tree+0x8b/0x340 [ 589.175168][T12686] path_mount+0x14d4/0x1f20 [ 589.179648][T12686] __x64_sys_mount+0x28d/0x310 [ 589.184391][T12686] do_syscall_64+0xcd/0x260 [ 589.188877][T12686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 589.194748][T12686] [ 589.197050][T12686] Freed by task 5852: [ 589.201005][T12686] kasan_save_stack+0x33/0x60 [ 589.205669][T12686] kasan_save_track+0x14/0x30 [ 589.210330][T12686] kasan_save_free_info+0x3b/0x60 [ 589.215339][T12686] __kasan_slab_free+0x51/0x70 [ 589.220082][T12686] kfree+0x2b6/0x4d0 [ 589.223957][T12686] binder_proc_dec_tmpref+0x4c3/0x590 [ 589.229306][T12686] binder_deferred_func+0xe87/0x12c0 [ 589.234575][T12686] process_one_work+0x9cc/0x1b70 [ 589.239495][T12686] worker_thread+0x6c8/0xf10 [ 589.244061][T12686] kthread+0x3c2/0x780 [ 589.248192][T12686] ret_from_fork+0x45/0x80 [ 589.252586][T12686] ret_from_fork_asm+0x1a/0x30 [ 589.257336][T12686] [ 589.259644][T12686] The buggy address belongs to the object at ffff888028d39400 [ 589.259644][T12686] which belongs to the cache kmalloc-512 of size 512 [ 589.273672][T12686] The buggy address is located 8 bytes inside of [ 589.273672][T12686] freed 512-byte region [ffff888028d39400, ffff888028d39600) [ 589.287269][T12686] [ 589.289572][T12686] The buggy address belongs to the physical page: [ 589.295959][T12686] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28d38 [ 589.304693][T12686] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 589.313166][T12686] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 589.320687][T12686] page_type: f5(slab) [ 589.324648][T12686] raw: 00fff00000000040 ffff88801b441c80 ffffea0001fec000 dead000000000002 [ 589.333208][T12686] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 589.341771][T12686] head: 00fff00000000040 ffff88801b441c80 ffffea0001fec000 dead000000000002 [ 589.350417][T12686] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 589.359064][T12686] head: 00fff00000000002 ffffea0000a34e01 00000000ffffffff 00000000ffffffff [ 589.367712][T12686] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000004 [ 589.376356][T12686] page dumped because: kasan: bad access detected [ 589.382743][T12686] page_owner tracks the page as allocated [ 589.388432][T12686] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5811, tgid 5811 (syz-executor), ts 64125967843, free_ts 63793066134 [ 589.409772][T12686] post_alloc_hook+0x181/0x1b0 [ 589.414529][T12686] get_page_from_freelist+0x135c/0x3920 [ 589.420062][T12686] __alloc_frozen_pages_noprof+0x263/0x23a0 [ 589.425938][T12686] alloc_pages_mpol+0x1fb/0x550 [ 589.430766][T12686] new_slab+0x244/0x340 [ 589.434903][T12686] ___slab_alloc+0xd9c/0x1940 [ 589.439560][T12686] __slab_alloc.constprop.0+0x56/0xb0 [ 589.444913][T12686] __kmalloc_cache_noprof+0xfb/0x3e0 [ 589.450181][T12686] shmem_fill_super+0xd1/0x1320 [ 589.455013][T12686] get_tree_nodev+0xda/0x190 [ 589.459585][T12686] vfs_get_tree+0x8b/0x340 [ 589.463983][T12686] path_mount+0x14d4/0x1f20 [ 589.468466][T12686] __x64_sys_mount+0x28d/0x310 [ 589.473209][T12686] do_syscall_64+0xcd/0x260 [ 589.477695][T12686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 589.483565][T12686] page last free pid 5817 tgid 5817 stack trace: [ 589.489866][T12686] __free_frozen_pages+0x69d/0xff0 [ 589.494962][T12686] qlist_free_all+0x4e/0x120 [ 589.499533][T12686] kasan_quarantine_reduce+0x195/0x1e0 [ 589.504976][T12686] __kasan_slab_alloc+0x69/0x90 [ 589.509804][T12686] __kmalloc_cache_noprof+0x1f1/0x3e0 [ 589.515160][T12686] ieee80211_init_rate_ctrl_alg+0x175/0x6b0 [ 589.521059][T12686] ieee80211_register_hw+0x20aa/0x4020 [ 589.526502][T12686] mac80211_hwsim_new_radio+0x3034/0x54d0 [ 589.532205][T12686] hwsim_new_radio_nl+0xb51/0x12c0 [ 589.537732][T12686] genl_family_rcv_msg_doit+0x206/0x2f0 [ 589.543258][T12686] genl_rcv_msg+0x55c/0x800 [ 589.547742][T12686] netlink_rcv_skb+0x16a/0x440 [ 589.552486][T12686] genl_rcv+0x28/0x40 [ 589.556446][T12686] netlink_unicast+0x53a/0x7f0 [ 589.561189][T12686] netlink_sendmsg+0x8d1/0xdd0 [ 589.565930][T12686] __sys_sendto+0x495/0x510 [ 589.570419][T12686] [ 589.572720][T12686] Memory state around the buggy address: [ 589.578324][T12686] ffff888028d39300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 589.586367][T12686] ffff888028d39380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 589.594406][T12686] >ffff888028d39400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 589.602441][T12686] ^ [ 589.606742][T12686] ffff888028d39480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 589.614784][T12686] ffff888028d39500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 589.622822][T12686] ================================================================== [ 589.641161][ T5813] Bluetooth: hci1: command tx timeout [ 589.646954][T12686] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 589.654137][T12686] CPU: 1 UID: 0 PID: 12686 Comm: syz-executor Not tainted 6.15.0-rc4-syzkaller-00296-ge8ab83e34bdc #0 PREEMPT(full) [ 589.666372][T12686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/29/2025 [ 589.676423][T12686] Call Trace: [ 589.679693][T12686] [ 589.682611][T12686] dump_stack_lvl+0x3d/0x1f0 [ 589.687196][T12686] panic+0x71c/0x800 [ 589.691082][T12686] ? __pfx_panic+0x10/0x10 [ 589.695485][T12686] ? mark_held_locks+0x49/0x80 [ 589.700236][T12686] ? preempt_schedule_thunk+0x16/0x30 [ 589.705592][T12686] ? binder_add_device+0xa4/0xb0 [ 589.710511][T12686] ? preempt_schedule_common+0x44/0xc0 [ 589.715953][T12686] ? check_panic_on_warn+0x1f/0xb0 [ 589.721052][T12686] ? binder_add_device+0xa4/0xb0 [ 589.725972][T12686] check_panic_on_warn+0xab/0xb0 [ 589.730913][T12686] end_report+0x107/0x170 [ 589.735235][T12686] kasan_report+0xee/0x110 [ 589.739731][T12686] ? binder_add_device+0xa4/0xb0 [ 589.744667][T12686] binder_add_device+0xa4/0xb0 [ 589.749419][T12686] binderfs_binder_device_create.isra.0+0x95f/0xb70 [ 589.756010][T12686] binderfs_fill_super+0x8d4/0x1360 [ 589.761213][T12686] ? __pfx_binderfs_fill_super+0x10/0x10 [ 589.766850][T12686] ? shrinker_register+0x1a8/0x260 [ 589.771949][T12686] ? sget_fc+0x808/0xc20 [ 589.776180][T12686] ? __pfx_set_anon_super_fc+0x10/0x10 [ 589.781625][T12686] ? __pfx_binderfs_fill_super+0x10/0x10 [ 589.787244][T12686] get_tree_nodev+0xda/0x190 [ 589.791823][T12686] vfs_get_tree+0x8b/0x340 [ 589.796221][T12686] path_mount+0x14d4/0x1f20 [ 589.800707][T12686] ? kmem_cache_free+0x2d4/0x4d0 [ 589.805640][T12686] ? __pfx_path_mount+0x10/0x10 [ 589.810471][T12686] ? putname+0x154/0x1a0 [ 589.814696][T12686] __x64_sys_mount+0x28d/0x310 [ 589.819444][T12686] ? __pfx___x64_sys_mount+0x10/0x10 [ 589.824717][T12686] ? rcu_is_watching+0x12/0xc0 [ 589.829468][T12686] do_syscall_64+0xcd/0x260 [ 589.833959][T12686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 589.839833][T12686] RIP: 0033:0x7fbe87b9010a [ 589.844228][T12686] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 589.863817][T12686] RSP: 002b:00007fff45b161f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 589.872211][T12686] RAX: ffffffffffffffda RBX: 00007fbe87c10e74 RCX: 00007fbe87b9010a [ 589.880164][T12686] RDX: 00007fbe87c208cb RSI: 00007fbe87c10e74 RDI: 00007fbe87c208cb [ 589.888113][T12686] RBP: 00007fbe87c110bd R08: 0000000000000000 R09: 00007fbe87db6738 [ 589.896062][T12686] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe87bec1a8 [ 589.904012][T12686] R13: 00007fbe87bec180 R14: 0000000000000009 R15: 0000000000000000 [ 589.911968][T12686] [ 589.915158][T12686] Kernel Offset: disabled [ 589.919459][T12686] Rebooting in 86400 seconds..