last executing test programs: 28m7.497772147s ago: executing program 3 (id=546): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x209d, 0x3, 0x0, 0x7ffffff9}, 0x10) write(r0, &(0x7f00000000c0)="1800000016005f0227fffffffffffff80700000001000000", 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r4 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r4, 0x2284, &(0x7f0000000080)) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0xffffffff, 0x0, 0x0, 0x4, 0x2, 0x1}}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000340)={0x2001, r6}, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r6, &(0x7f0000000000)='./file0\x00', 0x1) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x4e21, 0x1000, @mcast2, 0x3}}, 0x0, 0x4, [{{0xa, 0x4e20, 0x2, @private2, 0x2}}, {{0xa, 0x4e23, 0x8, @remote, 0x9df}}, {{0xa, 0x4e22, 0x7, @mcast1, 0x7ff}}, {{0xa, 0x4e23, 0x8, @mcast1, 0xfffffffa}}]}, 0x290) 28m5.916287206s ago: executing program 3 (id=548): socket(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x20008000) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) socket$alg(0x26, 0x5, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000100)={0x0, "be74ea8625aa6cf6aa7430376148861329c09e0d4be58feb1c691b2111c3f529b5831fa9711eb4596080302f79f0d53c7d126230b6ac118ce92667aec56506c9", 0x2d}, 0x48, 0xfffffffffffffffe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000300012800b00010065727370616e000020000280040012000500160002000000050017"], 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x4080) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c000000010903000000000000000000020000053c0002000c00028005000100210000002c0001801400030000000000000000000000ecc9b1bc0537fe827bf680ffffffffffffbbbe04a4dbe24914000400fc02000000000000000000000000000109"], 0x5c}, 0x1, 0x0, 0x0, 0x40010}, 0x4080) prctl$PR_SET_IO_FLUSHER(0x43, 0x0) gettid() r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) read$msr(r3, &(0x7f0000033a40)=""/102391, 0x18ff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/wireless\x00') pread64(r5, &(0x7f0000000180)=""/246, 0xf6, 0x20d5) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980900, 0x3}) close_range(r4, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x3, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x85, 0x0, 0x0, 0xc7}}]}, &(0x7f0000000200)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 28m3.008462544s ago: executing program 3 (id=558): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x4000800, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000180), 0x7fffffff, 0x80001) io_setup(0x6, &(0x7f0000001380)=0x0) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) r7 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaaSc\xf3]WhI\xf4\x89\x85!mPl\x90\xa5\x93\x19\f\x9a\xae\xd5a\x9bU5\x1a\x86\x9d)5y\xef\x90\xea5\x81\xfeO;\xd4zh?\xbdW\xe0\x84\xe6\x9d\xcb\xcd\xb6\xad3\x7fWY\x02\xa2\x8baG\x00\x0e\x8e/\xc1\xaf\xd0\xbcH9\x04\x00\x00\x00z\x16\xdf\xf3hLpLaA\x89n]>,^M\x82\x8e\xe40\x97_\x809y)Z\xeb\x9d\xbawv\xe9\xc0\x16\xdc\xf5\xcb\xdb\x96\xd6\xba@\xa7\x1bl\xca\xe0\x1e3\x81\xc6S\x86\xf7\xf0\xba\x1b\x14N\xa2\x04\xdb\xb5X\xe4y\xef\xe8\xdb\xd5r\x11\xfb\xe4v\xbcV\xbb\x00\x96CR\xe0~5\x16=:A2\x9c\b\xd9\xa0CB\r\xe9\xb8$\xfe\x8d\xb1Gg\xa9\xac<\xbf\x10]\b9\xd9\x89\xaf\xa6\xd1\x10\x1fq\xba\x06_NW\xdb67Xv(\xa8\xce\x1b\xe6\xbd\x947\x8f)8\xe5\xb3\xac;\x7f+\xf67\xea\x1ei\x92w-)\xa1B/M\x0e7:9\xdb~V\xb7\xd5\x13^v\x14\xe6O\xea\x00\x87\x8dkG\xdf%\xebe\x83\xb97\x01| \xb3\xd8W\xe8o\x17\x97\xd9\x14o\x92\xb9\x9a\x8c\xd7\xcf\xa2\x11\xc3\xa5\xb3\xd2\xdeQ\xa7\x05\x7f\x99Lq(\xcd\\\xa2y\x14or\x1efn\xf2\x97\x96c\xda7\t,', 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000002, 0x4010012, r7, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r8, &(0x7f0000000580)=ANY=[@ANYBLOB="5200000002"], 0x8) ftruncate(r7, 0x0) 28m1.062909341s ago: executing program 3 (id=562): r0 = syz_open_dev$cec(&(0x7f00000003c0), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xc8}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, 0x0, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000004180)={"2370491d", 0x0, 0x5, 0x2, 0x8, 0x5, "000064640000000403fe00", '\x00', '\x00', "64bdac32", ["e86621d9cc668c391f77c506", "3549ffffffffffffff010800", "2fc7977386afe0374831c1f9", "cf6cce2296b3f853e224c4e0"]}) ioctl$CEC_TRANSMIT(r0, 0xc0386105, &(0x7f0000000100)={0x5, 0xfffffffffffffffe, 0x7, 0x0, 0x0, 0x0, "c5c6ff176c2b4d2cffed3a00", 0x0, 0x2, 0x0, 0x9, 0x0, 0x4, 0xff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) r6 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="53594e54480a564f4c554d45202753796e746820436170745032b28ff8b26d7f940c263b84757265205377697463"], 0xb9) r7 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) dup3(r7, r6, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) 27m59.516453892s ago: executing program 3 (id=564): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000480)={r6, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0xc, 0x96, 0x458, 0x6, 0x1, 0x1, 0x7, 'syz0\x00'}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r7, &(0x7f0000000340)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r7, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r7, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 27m58.036424881s ago: executing program 3 (id=569): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_DELOBJ={0xa4, 0x14, 0xa, 0x307, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x7a, 0x8, "9f76bc4220bdfe4f78696811e57c811c3d27e9c9d0e206d0b0c2296dfd9c13fe12f9a9d48e33fd4e981b1105e28daeb75f235081c51905441c5a027bcd7cf390c188660841e9e6c7a43d7009fca3d64c5f47461d13da6b02a8e5db2cd48b79560539f99096fe917ca710c3ab5683da5346f587abc26b"}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0xcc}}, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r4 = dup3(r3, r2, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a, 0x4}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000580)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000440)={@flat=@weak_binder={0x77622a85, 0x1000, 0x2}, @flat=@binder={0x73622a85, 0xa, 0x1}, @flat=@binder={0x73622a85, 0x1000}}, &(0x7f0000000240)={0x0, 0x18, 0x30}}, 0x1000}], 0x0, 0x0, 0x0}) getresgid(0x0, 0x0, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa6) mount$tmpfs(0x0, 0x0, &(0x7f00000001c0), 0xc00, &(0x7f0000000080)={[{@usrquota_inode_hardlimit={'usrquota_inode_hardlimit', 0x3d, [0x70]}}]}) read$FUSE(r6, &(0x7f0000005500)={0x2020}, 0xffffffffffffff50) 27m57.653339326s ago: executing program 32 (id=569): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_DELOBJ={0xa4, 0x14, 0xa, 0x307, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_USERDATA={0x7a, 0x8, "9f76bc4220bdfe4f78696811e57c811c3d27e9c9d0e206d0b0c2296dfd9c13fe12f9a9d48e33fd4e981b1105e28daeb75f235081c51905441c5a027bcd7cf390c188660841e9e6c7a43d7009fca3d64c5f47461d13da6b02a8e5db2cd48b79560539f99096fe917ca710c3ab5683da5346f587abc26b"}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0xcc}}, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r4 = dup3(r3, r2, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a, 0x4}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000580)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000440)={@flat=@weak_binder={0x77622a85, 0x1000, 0x2}, @flat=@binder={0x73622a85, 0xa, 0x1}, @flat=@binder={0x73622a85, 0x1000}}, &(0x7f0000000240)={0x0, 0x18, 0x30}}, 0x1000}], 0x0, 0x0, 0x0}) getresgid(0x0, 0x0, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa6) mount$tmpfs(0x0, 0x0, &(0x7f00000001c0), 0xc00, &(0x7f0000000080)={[{@usrquota_inode_hardlimit={'usrquota_inode_hardlimit', 0x3d, [0x70]}}]}) read$FUSE(r6, &(0x7f0000005500)={0x2020}, 0xffffffffffffff50) 26m22.024756242s ago: executing program 1 (id=1188): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = fanotify_init(0xf00, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fanotify_mark(r0, 0x105, 0x4800003a, r1, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000925ab4088d0406932c6c000000010902"], 0x0) read$FUSE(r0, &(0x7f0000002f00)={0x2020}, 0x2020) 26m19.894756119s ago: executing program 1 (id=1196): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) setuid(0xee01) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0xffffffff85000014, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) 26m19.725020481s ago: executing program 1 (id=1198): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x515f3157, 0xff, "78e1000000f47bf614483c51810e001600"}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x52, 0x0, 0x8, {0x0, 0x1}, {0x74, 0x2}, @const={0x0, {0x3, 0x3400}}}) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r2, &(0x7f0000000040)="e2", 0xff0f) 26m19.425991814s ago: executing program 1 (id=1203): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1001402, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 26m19.236512115s ago: executing program 1 (id=1205): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket(0xa, 0x3, 0x3a) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00', @ANYRES16, @ANYBLOB="01000000000000000000040000001400050003030000000a0000005dc00000000001080002"], 0x4c}, 0x1, 0x0, 0x0, 0x4008804}, 0x4040000) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x88, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x2000, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0xfff3}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x9, [0x5, 0x10, 0x7, 0x10, 0x0, 0xe, 0x0, 0xb, 0xb, 0xb, 0x0, 0x7, 0x2, 0xd, 0x3, 0xf], 0x0, [0x3, 0x6, 0xaf9, 0x4, 0xc, 0xc7, 0xee, 0x2, 0x7, 0x3, 0x4, 0x400, 0x1, 0x7f, 0x4, 0xe], [0x6, 0x1, 0x9f, 0xfffb, 0x1, 0xc2, 0x948, 0x4a8, 0x1, 0x2a, 0x7, 0x9, 0xff, 0x0, 0x7, 0x3]}}}}]}, 0x88}}, 0x0) socketpair(0x2a, 0x2, 0x1, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0xa0200, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x14) r7 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000100)=0x14) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x2, 0x4, 0x24b5, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000b, 0x11, r9, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r9, &(0x7f0000000180)="8c462e6877273342c19ad591f33c792dd897eaaefe98ce5e34a6693222c8b4f19c473a01e6b9c144fa793340bfff48a28417e34d3d60c11a669528dd0c891089849a03fb5a9a2e0756b9d1a6813734fc2b824c9baa850e72e5ee8ec4cc911ea8712d1fb4609b08f88f462376e4fd11324546187411167f6b411ed975042442359d7d1f10f4a54607673d172dadc4cdda18b476c46d6344c1d1f8b099f4ac611a985b6ea184cfac4471d9cde8b3a3f5761f07ed5a2f103b837b89a5fe08e498ecb05329a62a915b2021615ec359b9707fa5da9c70fca7e76d8aa010257fa5193278fbb144d95580c401589de509ce854006566e64cc356387", &(0x7f0000000600)=""/102}, 0x20) syz_emit_ethernet(0x4c, &(0x7f0000000480)=ANY=[@ANYRESHEX=r7], 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x6}, 0x2) ioctl$TCSETA(r0, 0x560a, &(0x7f0000001040)={0x0, 0x1, 0x4, 0x20, 0x0, "0000e5ff0100"}) 26m18.900314725s ago: executing program 1 (id=1208): fcntl$getflags(0xffffffffffffffff, 0x401) syz_usb_connect(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000df2bfd404b0c0001cad7010203010902240001000000000904450002c9cee40009050802ff030000000905820300ab"], 0x0) syz_emit_ethernet(0x7e, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x2004c010) 26m18.347836434s ago: executing program 33 (id=1208): fcntl$getflags(0xffffffffffffffff, 0x401) syz_usb_connect(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000df2bfd404b0c0001cad7010203010902240001000000000904450002c9cee40009050802ff030000000905820300ab"], 0x0) syz_emit_ethernet(0x7e, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x2004c010) 22m11.055033682s ago: executing program 0 (id=1972): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_debug_messages', 0x40901, 0x88) write$FUSE_DIRENT(r5, &(0x7f0000000580)=ANY=[@ANYRESHEX], 0x200001d0) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) creat(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = open(0x0, 0x30737f, 0xa0) flock(r6, 0x5) syz_emit_ethernet(0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r8, 0xc048aec8, &(0x7f0000000080)={0x1, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {0x0, 0x7a}, {}, {}, {0x10}, {0x20}, {0x2}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x40}]}}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x40400, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r11, 0x4048aecb, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b0000000f000000cc0002000620000005000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) 22m8.69367114s ago: executing program 0 (id=1977): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xc, &(0x7f0000001540)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000e12020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000006fd6850000002d000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) setrlimit(0x9, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r5 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r5, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) sendmsg$inet(r5, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="f9", 0x1}], 0x1}, 0x4000080) sendmsg$inet(r5, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000200)="cd", 0x1}], 0x1}, 0x240448c4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$IOMMU_HWPT_ALLOC$NONE(r6, 0x3b89, &(0x7f0000000040)={0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee00, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000006c0)=[{0x26, 0x0, [0x7, 0x9, 0x6, 0x1, 0x75, 0x8, 0x3, 0x9, 0xffffff81, 0x214, 0x3, 0x3, 0x7, 0x7, 0x5, 0x5]}, {0x20, 0x0, [0x7, 0x547d, 0x1, 0xcec3, 0x9, 0x5, 0xe, 0xe1, 0x1ff, 0x9, 0xca31, 0x400000, 0x0, 0x1ff, 0x3, 0x4]}, {0x27, 0x0, [0x8001, 0x5, 0x6, 0xc96, 0xc, 0x5, 0x1000, 0x8, 0xff, 0x78, 0x0, 0xff, 0x0, 0x633, 0x1, 0x6]}], r8, 0x1, 0x1, 0xd8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x8, r8, 0x0, 0x0, 0x1}}, 0x20) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) 22m5.592485907s ago: executing program 0 (id=1984): r0 = shmget(0x0, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) shmctl$IPC_RMID(r0, 0x0) 22m3.85275315s ago: executing program 0 (id=1988): prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = shmget(0x0, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/82) clock_gettime(0x3, 0x0) 22m2.940936952s ago: executing program 0 (id=1989): ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'gre0\x00', 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b0000000000000008d15c937040795e9ec68ba339b8fd15e58983b3da942"], 0xb0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002340)={&(0x7f0000003700)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c0000000400000002000000020000060400000002000000f02400000e00000102f9000000005f"], 0x0, 0x38, 0x0, 0x9, 0x3, 0x0, @void, @value}, 0x28) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) lstat(0x0, 0x0) getgroups(0x1, &(0x7f0000000d80)=[0xee00]) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000dc0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@private}}, &(0x7f0000000ec0)=0xe8) r8 = getgid() bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000980)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r9 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) read$FUSE(r9, &(0x7f0000008340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000003740)="20cfc9adbfe4f594fa2459bfcf591a6771f5bc45f0345aabe73d0771b1fb7fadea59b5125e4d776c80d5003448b269fdccd4684213e2eb42bc138bd1ed5915efd850c50e9a866821328b31f07a29bba8aa04cdb494baede1752b78084ae2830df8e2834d3edf70ad529833b3fd1eac8da3ed209c9b2d736c0f3a555ff94204440151fe8fbf721d0a5cb6ddcf5fad3a5caa11e4b83262a5b7024a2a1c3592a82e6096b0d1c5fd1348a1191e1dd212a8e40deb840fcc6b8c49aeeee98019fa7c2c167a73d6e527efe79b0d8a2e7060382667de53ec5217b87597f17575ca8c8b01434a74cc7fd339ba7526fd7806841052c3ba8baedfbe41185169359552acc4553c46ac89233195fbaba6572cac6484336085698fcd8cc21ff323f8bb1a2e2881814a66ed128b9ffe573266e29da5854e9988b622b93f92b736688f526e9caa4f8e53f1bf1d5c8a6369197603082894085e2e0a8015353c90ac885fe700d354f043435a1ba3f5b0c4cc608f247c47895195593fee4ddd195d9b76d6aad60574e30674511d932e06488796baf983a78c723320d0afc56c5ffdaa73c764d4018a09f63e28e2af0b7cfd6db1e147d3309653d500009741bb1270b690f6ca97e9e8eb733977ea3ab78d8f44aa14af87c62f2895bed2d8b5ccade5c0e7c9fe4c8506aafc41a06042016e06215f4f50982f97fe26c7259f1393ae2be9e574e0559240df7d5b909ec010fbf71bf6d00808e5a777c10bd0cdfc8c73b17780062cb12263af032153a88c771b2dd80088869fa17954e35a7d14ecb2d6d6db9681a2a195036e6730650e68ea3717f58f9cfb3b57a639f39eae6ebca439b7804abe879e2575b5d827dbca640ac937b506482e401a3bc5e5ff894a50fea19802d4d2411ffbf473ab4a6b9e3bc54999329baa1e5c3f0340b76fb764ff7f70c35b1267a752999665c3f82e6a362e8d9289db63418e8fa9340dc3f3bc9c9dedf229e6b92c29573e8e36584d3e77b1696409ea44f4e844768bd894d61217ae239dc9990a0df18b0a3179934e914bd3d6099c9eb728ac86e2b0bbe1f9d3c3e7b871514c7b85e3415df794d698eb9d27db4f44070347f3fe774eca016b5c094c5aaae60476ea038412bdf135e1b6f5eb730fbe01af778ce949cb8e570ea6bf44edb31f4d7553132aa3bc9f5727fde8266c4cfcd80f8826b1e8c728f2df45cdaa0389812a24efa800ace37f9f27d2a051a0e55dd8766aeb2259d53b41b7a9562629bd5aadc1625d699cbc104ced9cd5f0fcf9ca68b670e7a54a8efc616d25ddce7d8002c2ed19bb068f9293a92ed4c189e3daddd11670cfe7a2f594cd7843a073bf3a1be8c26315e27fec7868df96b24c62b953b80b3573b3a8d3e875479b1c900f04dadf941afa5d277dff2ab16a411ef6ab3383938eb57efd3e514a4313fdabd1817c63028b293690d8efe3c3a9de40e5252333934fb6799533f8956ed9a6af9892e03bd29b30dbe9ea8841eca61397db9e55fab3feb033ada77cc30e9783a2d133f68800fbfc9294460c2fb850a72e4a0e126e9e0e83aa29c983c5f73b909651553271b9651a67916523b8909f56c9a11e7f51332cd44f786eee506c245e130318656405288d4fd25df78ee94321715401bee3346004d6be80178d60da4eacc6d7904c0b5705ea13b1bf6270d51014e6720f9ebe2970614082304217ea79fb4164249b59b496459d7a1c7097dc4e6aaa74416317037e50a865ec02b22f9454e5648e26fa2b316826531e54148261662a42a085fef15afd9edfecb68fb1eab2e152be9b2be6274be3c03680b579428b3d5a5cdfa5911bd36b9e9ce3a05f46cc330e0cdd5fbda7f408cb8c46d4e58b1014a17c242fbae0a766c27f5e5403543734a5385f08a48abb64263bca55596a5aab6dd1adb0ac82de43502706027b38609f9c5a8ef3824fe1a2bea01cb095626ce6965d36b9ad6491b55c678e149aebb0738822f63c36b1e60d6aa3d006610fd223c11a15db9111d61a61b40535a9880e24734f3337488ba7935ed83e8a4900bbf8c2b0a0d43209eeb23ca49ea73d7f149d679c348e662a1d44bf215815b83c1ae19f3c9b0645d7ef1bd8bcd319ee037728052202c5756d1b0db8b1d99e881f904db0cc4496e2d07cf722b58b79f150dee62c048d9eb9f7e98f31881b8b513acd8cbe24d40cfbcdc940778eaec456ec01c658421f42ba749bc0e4067b7a52aca88686c71713d2704fc8f140d3e2f0769a15ee81113f2918072566ec31c996214be26828cbedbd2288fab6717ede53043bdb28d0d439dae312b63333ebafe1bc1e85c2cfeedda9fce4149b530ff55744fafec7d130d1e9894d7c3e9e53342831c74fc982d6f5ed695e8e892eb1678a04e106194a1a11d724a61d27906c56ddd7d21c36e2ee42baf2b4711623cf7a1ae052112a346905ef999b53d5f4343dfd0721331db9d06162b6a28b320f8d7c73cb3f32460342c39394a94c1266a5173a5f5779e6e85763c94c2b9b244512b4ec35e568ddfcd89c9ccde42eb68425608a063650f6cbc2b60f1b386bc074a006044c7c32b05a7d88a2406a435de7268b12c1977607bc5a22c10a1c01ace6b8aa0fa6910c14acc142453b97a3e64555564357a1dcb5747f029926b6e7111c7be2b348039da10454b214090649303726f821df42953707756655ad4eb05316d44af6adef2c91a02eac849e05afa0e128f58167589c7bec01eab291f010fc9df2578960656c87288b7a7fa9ce85c954830bd2e4af4ed8c7fac793b668f6442d92e88f3d766e77c5d571919b95721132d364dc86c6e96f61ed1769804ff7bb6309cf29ae7ba95513f5061349c30c2f0316ef8c46ee014d5cded3d56aaf0a01189c4e9f4984cbc91a209fef70df897363d05bb4a82da8187dd10aa58a7f20d2552c63e09ea49eed2b5929e12d60f78d188958431f2d1b6f4c60c35f915b42ff3101158e8ae99c980a81d090dc18d5b2868541caa0f442d95843a412c132ba5971be46a7213dcde1421339fa83b6e8702da7cd1d81d4c1c175104f7fdd4a7ed8dffb7ce522a59bd8574a30daf06d33b7ce9127f79e3376f3a9b3011dd467f6f074c4186b1c7c471d8c2b2a03b9b656fc2d668978d443cd955315499d08a385f64833d6100ebfd71fac00d5aaa66d9b2a2fdd73a4adc3393e66a27f6d76b030c621282ba9d7858eba9f32d7a0b7fd8d950e983201f1fd442c2c08e37071d84d3ae06aa1f36d4c084c676db6f87c88d69b6d6f7a267266bbadb85cda91a3e2f6ad43ddeb3b06b958dd8283c0a440de541507932a6a02d1c157be8cbcdf83b893071b95fd248352741eb110f45709de6ea9a5483c74e603cf85ef6e4b1cbb773c1bc53a7176af08d13eb1f5df71f7efe93f7ed2494dde723499a3f9235532ef765c1133ac1999b3851c3ffeb290ea20a765ff6a0e3e7c98ac5733790b3bf7f11a197079a0ce89ab4823b5ebf83cb5784d3b45ca07700df831bc9d8ec550b9a1c87278101ad17c72e4d1e9052a52a451d4bd1d4054b553a4f7df95135582f957c0b2fe7ad32194da55d96c13271e72265111ee16aa930273007abb89e46890c7f92a88652293665d856cb8a7888c3ff7a1a2beec3d85a3bc24cf462e006c6072cd042d56feb79ce1de808229ee762616f42981a8ba7202ef28b9ca99ed41f43899b81fd6bcd8e5ac27d54cc49f06a28fe8961e0a214313849fd0fd85e65f0713e08646f4e885f9b1cdeaa58e5dbcfc45eb9feb20ef1aa458204f10bc9a69f017c13e6be2b3e8f17c605ff2ccda50b5297c8fe66a76cb47b523d27c025d44ec2d20d96714f998271931b7d9030ae753cca4a09fb14340c2cb84a16659feb96e6fd1bffa8c7228addada74cfd7884807a111f51a452d9ba53e335ae13985089c2229b3b89a26775bee7c4e2ac5ed46f02c0e8e43257172550bcefe8d6d30fc856816c6d60782c6104a908da6e68d9e1ee6c4269111def6d734f3d98201449030c5eee9d594fc4b457bdbd1d01cd9a7d9fc9cfde2a1faac7bd61f44220297642757dc1552ac5291f790aac7eca13aa43e81cda75152d7aed529d953dd303511def0cac801bffe8f8f1cd1063eb47d62e7deaf4df5c01a5aecb45e85468020009ef3f22e7dd65cf5d3fc35a2d2d161db48452dc8d1964cb6bab2d31eecafac5d0948319724e38ef91dbbd3d4e2715a67235ad7c522a388df9cf79e2025251fc55f8fe769db1127f3489409369645cbf5a958af509243d9509be2747d6df32cba377efe2229c65fc64f2b5a725894ca70294488291ec7d8a20f0846b0c83500e4380a467e08e3f3fa1d9d2f84e985a9e575d3a45c91dd778fbf42072e1b6b37463fe6593d37abe25a69bc06dcdfac54e9e204820b292a4a4fef3d5b70e4259ed3fe9aae9a77b5c38f86d0b08b574a21098a7969cb2bfc3f5404f80b6651d109ca6c38ac560d73e53e0c5b9691fb66bd75087f9288b53e45a24bb4eb18353f20ded4b4e3dca3f478b73cca34e1af34f74717921d74d637485ee5fbb6003cc0125513e1fe4c9f8e6e3262e18720e38cb54fedf1df50a24627a27ebd8cd159c8d0617b03e01eb90a29829069e144af82e11c0b4a2fd28aca2bcc4b69e31af330afbb0c6b961a33452bcaccfb42664a4843e2e4b30ee58c9f92a67b72fdd775b6d8b69e491def3d175fffbc41bf1fb3d31d53b0dcabe5304b23b5c5a13e95dde73f185546939ee90306256a99b6d705a4b43ee851dc7483644788999c16e81665b4f10b0cb83ba550a1a63e6c8c8536d26c8f000d29f2c0e927189b55ce3df98846a672a13f3fd2adc34f9f9585b14cde7028b1305f3d67eb6abd72ff3418923ff6ed3af669681db2898b1d2785bc340fe6fada70b1c57e9ea0f38d5b0e57e346991f9ef4a86f2028c940ef90c3a3a1766451d7e1894f9e773c445c3c356550189d933fb8bae010a0d5b7be4fc4ca85d62ab83f2a51d6ded3651536eeef28c5cf83800ffe78ada9e6c0fec8810bb6eb540cf7013a3467b180fce57d9f1a2e16f6a64d2b164b32c81b99b0624f46e048cf1dfb10760e3f93c6f7fbf75b61e545d3997de3984687f7573e6c4acfd8d4dba9dce870049725e2c253a108de1724ca325eebbde774053be22b96b4f30f6f7ce0d5dd359335d7027df2b1ae841c55bb36b6a499468b31d5b4e444b5cad9b8c3a26dbb7a16fed01c4a3d8291a6c3a11c8325b00f0b6d96e94a46d37979dc13c5e728d8f2bc029392680179c978986ae2d2e2e494890b297b412e27c43ee766a1044f249807bfd36c607dcd38faf61474ab41d089843796c384b5489ff2cd30cb0d8da613d1406f1e5543206baa67f909a6b5fe6d2307f4ca578ba1df6acf9e5dbd179b132c724fe5f245a5fa7f814876feaa20d9ff86d3f51fb25ec704bffdbacb45943f0a66ed79f0be186dee21a0a8193099fef194c84abc488765d8a0106727f0a4c7136bd15122238ad52eeacc058b65e953071fca6b0d8d1f9d4a44616c0e15439fcbcc01a5cd89a709b2ca842555967427538272ef617daff26ea4d028d98a6780452cbb7cf969aae6f360b7a002bbc3020db4e7d32270a71c487dc945d1c20d01ec7ff0fa30d3df708f61f3787ad834e4abf7a7e3330e40e656fdce3c4e61e2f1be7bcc13a25ac97d927ce0eee8abc2c5d74792812fb01d62beab43f3e5d3f301e8c29f822e412848d30b6070c1fbc89d7c395e21a8e16047f1669b09efa1906f1fe885936b4b19fceec2b3e4f6dcb58fbb9c9377ae333536bd2323bedb4f8101624f254a32630e9afd690f16585f854cfaeb768e4ea77c6731b9a777d2d170c34fc7729cafd27e76540065e0eba700a340c014b81220ec0ce1e4d52011836624876ed04a67f30abfb7795a58125b4159eafe951c3f7eebf74f9212534350a7ea36931538e65d740a5453e9a4c1566d00c7cc2313bb66b479bfc73b607dea2cc79a3396aa26c47885336c48fca3bc7ff576f2bad325c787d280feded34e580dc71982fa25d6e5bdc403abb905f3f2fb297def5180f7e70f94564b3f835ca426d8c4a863ddbeb242c4265fc8c71895e3fe6e7eabe9c802bba125e7d047999aed849f10ccc62321abd9e05b486eebd436197b4963c7c2930f57e45464b8341a75bd4f8f08f3f57b6b2f2dd297ce00abd90539f912aa007b0301682e341da3fe73568d6a09ccd16e1327cf2bc24d2cd13f93ca4492ca2750b1e946f35e23f786bb2c158fa507fdb71a6c8d2a5bd3ca325d65aa5b64effdc6bb0f7eb433269ea69b4cbfd87785da57ecda18ef3a2c84dc4f987effded2806dc34caa65bb1094661d806b981e4637463ce2638bccc7c5663e33e6659ea4384661c2ca95d95612e75c4bc17797885ccdd0399d0524336ac27f614a8c725ca285d72c68d3d4928f5a724056396c4beaa1ce02f40deb413f1fa7348dac7b864d65ce8a42f0a4998a2697cf7d5f79dbbca8724b03185f4a1fce7f997c47f3ffd5630801d7ae9896d0cec6f495485c06218c10a2d4c4424c64f6e04c04e11038a412de2adb70c57ca2f3adc2c7d87b40ec28c3d60cc89ff6186b9cf090eb8bb2ae32b6048e6b34b2eebc415e7b50d8fe15414d9fabf9d85400ad1576c9a907533a32eed78fb1e937234c34bfb4d0a696530c61b9788eca8c8523f395373666c52d57bf1e93bf660dfef4a09f60f19b8da4ffe4184d1045a6b894095e418050306624521dc739acde4a2b8ac5a2b6b006984205183b25eeecb2534047495694d70647c41fccb059688412acb5f560c458b9168f2b80527896e8fd5a3a0d7a4c28b19e1b8eca306e682c6be641672456a24ac5eb01f78aed4856091b0dc137329fa2447bf349e1ecada22d95991c766cc9e492280bad90b48b88cbf744e3e6c853ed312067ed13479ef18acfa4f568becfeae6d7058aa438dd1286f11b4173c24443a7cae8bddd10399006f03b005cb2afd4590b9760d6da208624d6bda7df189a91249831f40fb20d6f756b6406d29dfdcfa6621baa277fe9e3fd516db9c77aa611560ec9e7adab6e8af97a80ff40023834407e8f4a550d93df3d886ae4f3bbc3de56e82a0bab333d2d73c11feee6874ee88191df47230d7610a791352106a6adcc545184cd6f4b8c924d9f001fc0dc6e2ff322dc0f07dcdd44d3ab2ab4d33245c67d633a903b620cfc067ec6d32bc0846eed807f1997f733cf6a9fcda606c88ee8ab87b597d0e1ff2fb354dc8459c08f6c737e18f86e155770228ee0258ed20e4ebcbf91de812243e5fb0c4d7d5031b2f5bc331574d85486be98bf5c5070ee0c35b87019f52e3dc204a9556f7bba4f7fecb5f2cd011d272f07109f6c82f35c8713dc5ae245f86daaee4d186b0504e53a27a2c66cf5375c16034fc27046170a4110add03d8b6fa422dc90bf1946340867ced52d1a9287a3c4da26e90b6c8bf3b16aeb450cfa7f07fb4f219c04bbbcf1d0042bf69423e40033eb43ea8ac9f53ac281d6592091305a31c344674606c79df9ba2d0dca1297fbd1af86e3d636868609c6ee11b59c7614dad2e4730b1b5060d744aa95b04ad6e21ba10664bf46245b27a9c00b47b9c675425f5a304183560c61d1eec4c3db85bc935370fa9e331831c6d730924ac851d699691cd88340eae68c24dee83fe357180b41403619c8ca78e351114afe45e24081f2a4da2681a71338d121ba68a4e37794cc1fb617a7ae59f2c368a93cafedcbca5d9da9bbe3eebd411a3ce70773f984f676e691fc51cd57d36b4809b4803dd54da1d3f4b7d805e6f527e7b35ae1c44db6a8ceac008c08794b0e98beeaf7a2c034caca62e9681e3bc70a7582a6e3d49f8e2025de44e3d45783f49d5ceaa3d5f16fa957a7f05d66f30968e4f10348101a3d2e14b2200e806dae50c8f6f578be0686cb2a07e31739bebb4a457e5c0aa909f4185a4f57ffd6143e2e2dd4a15c7e140f8e632653a6ce7243a83aa0536ac63d86eaf18f51482a04d8b52372913327114fe1f2701a5f108760baf90da251a52e1b6d14478d56732fad098718797a46631511c0060945884ee7d0d19164953d1610eb9171802d4936fce459d6513885e2a74721fc3b71673dc6654280a1abc4443bedec7dce49b6fc0bfdd9cdc689963d6af283340e4d83804d8f9f5d7e8cd5c494e660304528c7111cad9801a8891f865160fe3e27badb8866010166bf081fd2c7456937e4dcc4a64ea36558c89f517f8edc3991e348c80f7e25bb0a5221ffecf5bf6bc8ee0767a703b739227d72ec33f7cded2ef85516e83c837de3897c1c82e0adb435736e0aea28a6905178db12a55915b45e0b13f0a7196a24c1f8855db2005278eeef48e190f41a015a3183c5f800cb52379518e523bf06c3ee85292ff9c1d5c5c9a7a0e5194d4fcbaea918667f0100e02063deb74b74579f38634f5d61051c76804d2da0aff7a7db194a2a0a80766a1bd3f5d739ab08eaa91cb2d7f518361741bf3054a22e14f6f88c49f2815dae58c56fbdb9304221eae518b11da2a17faa299cfcd9c666d15eda9ea360cd56b738c087b1ec3b00e23d6800a58b01b353711716e5d514ce4bceaa3d15add4ea2f64ee251ad39905c08a8b6dcbc22348f5746d36e3b09f9b7bc72e6f8a90f74d8dc8b322a0f3ee5dceeb6a940441bfa3dcc679edbb01cf61f6d54168db2b3d514cab0f9d9d92aad2f59e2836354d7aa1c67ff3f841e06b739bb6c70f64ce76cc5b57fa694b563cebf9d90b05a3429e0226147e73451686947387fdb8664330b5c4ecdca8e1e05fa06492cd27b953225a985b50371f3af2f679a12c4095e1646df06842c9271ba0e45832472e841167916b67fa6d1c1fdc12602c5d3b4fd9e844fa28875c1f40db03e80e039addee219ccac3a053c631e8dd4ca9035f93f781b7b33fb132e28527ad37a3ef3f33e177dd4148aa41b4fb2337e53c14ba382a6ea8fb746e52884d12db338e4f4be8daf20fd81be1bd6fd0d0a503995851f661ff8d3a78a87c836630ed2b1a24acfc60548b33eef8f94a68050a0a67ec131e24c81103db04a1a897893563f83b0170fafe0596b6e2f47a6238f9765af6f1d586cc097dff10d6400aefea9856c11a3164bb6c8bc61fe970b3fd3fa233fb88788f7595d0134377c95cfec218f16b863582c6106378215017eccb8847f4e44603cbf87c704cba5b4b10e10b609e6225c6f29364bf6956321208ac95fe5a8d78b24a09685dbe9f908601439b18231ae2657fd2aa1abff22ffd045a2952b4bcadb3446e229dabe404317e7c5c34ebe266aff05986d32ac0ff6082351f5413bd3a6a3e62ed485d1ca019eda62b228e58c6912d43a4bf3c349ea62b7b27d12b1a993e6a37a0689d8b9f769f13f28fe9b2096e98037f386315a5554acd024c06b9c80dc9b60bc4f475aae58668e8477367919f1fd71b821af2ea76bd65d5040d3551ae44e52e6984dcfdc81467f88401c7c1b3f9cec27deb35f387e0a56ab1c7c64caa29b249343fe9c0dc5e10cc2b0dc8ffca3833525b4a01fe7898bef5975a5946b273d313bb7315bfe2c1bec126702a1a947d6cbefb6345fb3bb6837dc227adc7f33dbfefbbbad2a1884ff3a66e0a5f30bb504d2f7cdb32e5a70c96b72316dc812595349697f768d3105ca5bebc20dc7600d69f067eede2043f2474f5fe612c7848135d4aef16f4e71b00678d519c41414bd2cfce5542cb38bff50007577fc9a89f7a723dcd479953df822e6436d5c6f8886007026409f152d15f7c609c92484501f050b6bfea96f72a7df705a53b45ecaa85a7f8546f3529a509bd4e245b2da0bb0ec7d290f06d7a378998986353591e2ba054bd4a4b424bce99ba6b92dc52be23b386093b2667b95ab8ced184d674c2acffb5e6372d383428e2681b331721e6239349362e60eba99502ce21edd35bc941b07869c99e6790211aba341b1c6100a16087eabe0c3a86052aa01cd48442de2baea94bb6dba34355858f96d96a93d7c030e61d43c052fb41a6cfaea88e9c1203eca6970fb9477fc0dbe4ecb3a166df41f8520f5338482d142030d5936086f26bdc771db3454807efc79665e8df15f48b543a2d8df4d2513a0391192a72612f2772258cfcc076965839ac8018f382793cf682a4ad480d22d04dbcb14b7ef9f7365b7623e17fe9f67a609d4c186276af2a0c72ef56710f4e174c34dfdc7d22becefeb2870fc48f14a5b3b16ac47eec97896341bd5bd5ebb8eae18b4a5545e6c1572632bf6d50ccbc0328bb1ad73e9e828b630b7adaacd81eba91cab08e9aa8c006fbafcc51204a6267fad8d22f23250a0e26dfe2eea69b30a489133e36e3dd14fa702305d5f300c267ab9452e49ad0ec08def7dd8aa09b80a16552baa4a16a5d0ff383426844becb94009b670801d44f85d7ff610b257829417e9d0b5cddbcfa5daeb74e73983384e4989ef2fd4127792f2acb33d885e7d056e36d046f470fd045d884b708bfd9795ed0bab52f07f387c45c08bc83649386f3fdf869a1f469824fdbfd0091904d4c474543ba1278f7410b93a56539d56604f7e1edeee85aa4c181fadbc73221aacf4418538c5fa625c238403c80cfa8186e97d317e73f8a7674f79065a5c64c28bc17674227dd9d8ae7b1a7dcf2a90348f63afb2d60561d2a4807335c5fe90fd67d2778e0ee0cbb3a64cecece3fbdbe9a82ebff933c25884250ab63e4292e30f169c95ef5a61b89a200c781795e2c3cad5b7b357d1928585c7debbdc42f0bc3d4c4620a8085d1c5888df1592ab1a254ee54cd6321893a63cb15fffd41c9ff73b59a44fcb3b827bdde5d5be499755aae1f39ae85b572773f205328d875810f7bc83c56e579476e021fcf012bf6c7775abb1b1f2d7e6344cc19f7736af41875cbe45362d7eaab0b07d3ab7ba2eb5138dabe616d771ad71a996a621d83b158ab81dc56cc8d47d6cefd4e3016bb2768bc0573e4d2d5317effc1d64d345ecd3840453e70a843542fdac204b36b7a3513eed46ff90ad3188da6d695c04328cbbe7192fac256d74745c3cccc55557a23b2d1f95deeca5c58bc6b2e7a08638155de044cd240359c6a57ba1220cbb3ec203fff19e9dc4b54a84aeb014af927fa40e7aff8f9b183364f5557c7dae8e0f6379edce3e18f562dbb0e1f7a858e89a0257bd2ecb6554ea63550ac5f6eda3cdedf306f9ba35a24583be99c05d2d8cd7ee96e695b7086e543d7990d472b283120b60021abfc6aa1a89f1de8d8602fc2846d5f0b3525501bbb948764181b9ecf73ccff3deef525d2ffe34689c701305a32f05eea6c5ea2fa0c6a18194212998ce9b689de925232393a92b61dddcd93099a723027967fd1b58d8b6185f2499aaa3d1a519dd4cc316ea1adf5244445538f697bc6a33b21b63e4e8e2b059d17a054e88e0493d797f1a444c630a0678d4e50304156d37bc8a1061de9b86391f0b3499f0224861cbb69144c83a9e23186175c1992e78c27d601438d7c85e776e9fca104eceaebf8ef33adb196a5728210e11c3c5620adb2610908361bc7ca5adf545c58dfe2396d6ea155e2e25bd9efb0193d20080e6160046db819ff56723e069a5947dd15ab16b6ebbb635d00", 0x2000, &(0x7f0000001680)={&(0x7f0000000300)={0x50, 0xffffffffffffffda, 0x7, {0x7, 0x2b, 0x9af, 0x80080, 0x6, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x10, 0x9}}, &(0x7f00000001c0)={0x18, 0x0, 0x6e, {0xdf}}, &(0x7f0000000280)={0x18, 0x0, 0x3, {0x7}}, &(0x7f0000000380)={0x18, 0xfffffffffffffff5, 0x7fff, {0x1}}, &(0x7f00000003c0)={0x18, 0x0, 0x1ff, {0x2}}, &(0x7f0000000400)={0x28, 0x0, 0x3, {{0x5, 0x8c2b}}}, &(0x7f00000004c0)={0x60, 0x0, 0x401, {{0x100, 0xfffffffffffffffd, 0x6, 0xffffffffffffffff, 0x101, 0x7ff, 0x0, 0x6}}}, &(0x7f0000000540)={0x18, 0x0, 0x0, {0x2f077398}}, &(0x7f0000000840)=ANY=[@ANYBLOB="14000000daffffff01000080000000002b2d2800d7cc7cefb5fb25e9559c83d127699cfbfd698d451814376a2c6dea84aa6d6a3115ac8037d7232e36ed0d5f03e2356c0a1d8eae71a23a7e6b5a7456510d0768"], 0x0, &(0x7f00000007c0)={0x78, 0x0, 0x6, {0x9, 0x5, 0x0, {0x0, 0x2000000000000, 0x1, 0x7, 0xffffffffffffffff, 0x76c9f5ea, 0x4, 0x2, 0xc, 0x6000, 0x5, 0x0, 0x0, 0x6, 0x1}}}, &(0x7f00000008c0)={0x90, 0x0, 0x0, {0x6, 0x2, 0x8c0f, 0x0, 0x6, 0x1000, {0x0, 0x8001, 0xfffffffffffffffb, 0xfffffffffffffff8, 0x1, 0xb, 0x1, 0x1, 0x5, 0x4000, 0x4, 0x0, 0x0, 0xa}}}, &(0x7f0000000680)=ANY=[@ANYBLOB="18010000feffffff07000000000000000300000000000000090000000000000004ff5f3d81c5823a430000000000000047504c00000000000200000000000000040000000000000000000000fdffffff0600000000000000080000000000000000b90000000000200000000000148900000000000002000000060000002e5d0000000000000600000000000000030000000000000002000000000100004081000000000000040000000000000001000000000000002a000000010000002a2d2be240275e622b2a00000000000000000000000000000600000000000000150000"], &(0x7f0000001740)={0x338, 0xfffffffffffffff5, 0xb92d00000000, [{{0x5, 0x0, 0x5, 0xb3, 0x100, 0x8, {0x1, 0x454, 0x900, 0x49, 0x3, 0x1c7, 0x0, 0x9, 0xca, 0x6000, 0x4, 0x0, 0xffffffffffffffff, 0x8000, 0x2}}, {0x2, 0x8, 0xd, 0xddc, 'hash:ip,port\x00'}}, {{0x5, 0x0, 0x3, 0x8000000000000001, 0x7f, 0x3, {0x4, 0x0, 0xdc8e, 0x1, 0x4, 0x6, 0x4, 0x6, 0x2, 0x4000, 0xda, 0x0, 0xffffffffffffffff, 0x40000007, 0x80000000}}, {0x5, 0x3, 0x5, 0xd, '/(:^}'}}, {{0x0, 0x1, 0xff, 0x4ea, 0x8, 0x8, {0x4, 0xf, 0xfe6, 0xffffffffffffffff, 0x80, 0xfff, 0x9, 0x401, 0x10, 0x2000, 0xeba0, 0x0, 0x0, 0x9e}}, {0x5, 0xffffffffffffffff, 0x1, 0x3, '\x00'}}, {{0x5, 0x0, 0x1, 0x6, 0x6, 0x6, {0x0, 0x3, 0x1, 0x400, 0xc57f, 0xc0, 0x4b, 0x8, 0xeb, 0x1000, 0xfffff801, 0x0, r6, 0x2, 0xfffffffd}}, {0x2, 0x9, 0x5, 0x2, 'syz1\x00'}}, {{0x6, 0x1, 0x8000, 0x10000, 0x8, 0x2, {0x0, 0x0, 0x4bbf, 0x7, 0xffffffffffffffff, 0x7, 0xffff7cf0, 0x31bc4, 0x8, 0xf000, 0x3, r7, r8, 0x10, 0xfffffffe}}, {0x5, 0xd4, 0x1, 0x5, '\x00'}}]}, &(0x7f0000001300)={0xa0, 0xfffffffffffffff5, 0x4, {{0x5, 0x3, 0x1000, 0xe82c, 0x6b, 0x4, {0x3, 0x8, 0x2, 0x4d, 0x4, 0x2, 0x0, 0x71, 0x4, 0x4000, 0x8, 0xffffffffffffffff, r10, 0x4, 0x78c5}}, {0x0, 0x8}}}, &(0x7f00000013c0)={0x20, 0x0, 0x5, {0x7, 0x4, 0x10000, 0x2}}, &(0x7f0000001540)={0x130, 0xffffffffffffffda, 0x8, {0x0, 0x3, 0x0, '\x00', {0x100, 0x5, 0x3000000000, 0xf9b, 0x0, 0xee01, 0x1000, '\x00', 0x7ff, 0x8, 0x6, 0x7ff, {0x8000000000000001, 0x1}, {0x9, 0x5}, {0x5, 0x7d33}, {0x0, 0x2}, 0x8e95, 0x3, 0x8, 0xb}}}}) 22m0.635454068s ago: executing program 0 (id=1993): prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/82) clock_gettime(0x3, 0x0) 21m44.972100698s ago: executing program 34 (id=1993): prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x1000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/82) clock_gettime(0x3, 0x0) 2m29.580510828s ago: executing program 4 (id=4882): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x3, 'dh\x00', 0x20, 0x7, 0x49}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 'wrr\x00', 0x4, 0x81, 0x5}, {@rand_addr=0xac1414aa, 0x4e23, 0x3, 0x1cb, 0x12d5c, 0x12d5c}}, 0x44) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9e, 0x17, 0x36, 0x10, 0x17ef, 0x721e, 0xde06, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, &(0x7f0000000180)={0x14, &(0x7f0000000080)={0x0, 0xf, 0xc8, {0xc8, 0x22, "35ee89ee4ccb397b147040c32e2aa0d9f1cc0ede2bb009584e71d790510e4a74ab9a83d38905c1dd2bb89a33625d6ea9600b64658893fc9dfdb442ea7a43bdb942801ee3fcf3cdb105f1a72aed8f51336062d8af0ef1d16f89f7ee64df535348c64f57a440af17ecefebcb3d3be7f29d8625f626f3ee8a33435621c43cf598ee411cd6cd7b957eb6f6399c45ef2481e38ac82ea3c06a3e6347fa0e4e90d13e110be2e765309f0a1f2eb1e420151004a74623f5b3af951f32610d6229b8734083092ba19a1038"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44d}}}, &(0x7f00000003c0)={0x34, &(0x7f00000001c0)={0x0, 0x13, 0xaf, "d96aed3a849ad223a1013f5b05184033fcc6b885257bf5dbda5fa3e2647f598bfe8619bd7b08bc8b79270d0749d327c3b930bf0afcce1acf0334baa80407782574dfde7f5f6bec90a2b41cf5eec46c2a4f2529452d734b3676922566c8b26139b29a2bc7c545c2d542036075e4a4488ab77e7f4583d998c5061a85f46b6c82761483f291c6e01e55acf94bc320fa779b2f5b80ce68edd29d87b104207adb5f41e987cceea5951c59bf060eec4bebd3"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000300)={0x20, 0x0, 0x2f, {0x2d, "23965bb20d3497bf523025d4c6ac4481bcff3e160fdecb9105f76926f56498bf5d8d9e7aaafa00b797aa567f34"}}, &(0x7f0000000340)={0x20, 0x1, 0x1, 0x1}, &(0x7f0000000380)={0x20, 0x0, 0x1, 0x4}}) 2m28.749006135s ago: executing program 4 (id=4883): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0xfef7, 0x7, 0x8, 0xfffe, 0x17}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, 0x0) 2m28.631925759s ago: executing program 4 (id=4885): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon, @chandef_params, @acl_policy=[@NL80211_ATTR_ACL_POLICY={0x8}], @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x44}}, 0x0) 2m28.534319015s ago: executing program 4 (id=4887): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=0x0], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x24}, 0x0) r1 = socket$inet(0x2, 0x6, 0x5) sendmsg$inet(r1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYRESDEC=r3], 0x14e) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) sendmsg$inet(0xffffffffffffffff, 0x0, 0x815) r6 = syz_open_dev$evdev(&(0x7f0000001900), 0x0, 0xa2a00) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f0000000300)=""/128) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',wroup_id=', @ANYRES64=r4, @ANYRESDEC]) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r7, 0x400, 0x700) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000380)=0x13) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0xfef7, 0x7, 0x8, 0xfffe, 0x17}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0xa) 2m28.260763694s ago: executing program 4 (id=4888): r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)=@multiplanar_overlay={0x0, 0x7, 0x4, 0x4, 0x4, {0x0, 0x2710}, {0x1, 0x0, 0x6, 0x10, 0x7, 0x7f, "412f853b"}, 0x3, 0x3, {0x0}}) 2m28.19175315s ago: executing program 4 (id=4889): seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x5f00, 0x840) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2f, 0xf8, 0xda, 0x1, 0x41, @dev={0xfe, 0x80, '\x00', 0x11}, @mcast1, 0x7, 0x10, 0x76, 0x6}}) sendmsg$nl_route_sched_retired(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x96c3c7224c730042}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0x200, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xd, 0xa}, {0xd, 0x9}, {0x7, 0xfff2}}, [@q_dsmark={{0xb}, {0x48, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xcfb}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x1}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x8}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x25}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xfff7}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x800}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x78}, 0x1, 0x0, 0x0, 0x44800}, 0x50801) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) sched_setscheduler(r4, 0x3, &(0x7f0000000380)=0x7) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0), 0x121040) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f0000000400)=""/158) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000540)={0x0, r6, 0x1000, 0xb, 0xffffff01, 0x8, 0x3ff, 0xe0, 0xd69}) prlimit64(r4, 0x3, &(0x7f0000000580)={0x2, 0x8000}, &(0x7f00000005c0)) r8 = syz_open_dev$dri(&(0x7f0000000600), 0x6098, 0x400400) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000680)={&(0x7f0000000640)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(r8, 0xc02064b6, &(0x7f0000000700)={r9, r6, r7, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[0x0]}) setsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000740)=0xcf, 0x4) r10 = socket(0x15, 0x80000, 0x2) fchmod(r1, 0x10) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000780)) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) quotactl_fd$Q_GETNEXTQUOTA(r1, 0xffffffff80000901, r11, &(0x7f0000000900)) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000980)) sync() read$msr(0xffffffffffffffff, &(0x7f00000009c0)=""/38, 0x26) keyctl$set_reqkey_keyring(0xe, 0x5) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000a00), 0x20000, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) 2m13.047804598s ago: executing program 35 (id=4889): seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x5f00, 0x840) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2f, 0xf8, 0xda, 0x1, 0x41, @dev={0xfe, 0x80, '\x00', 0x11}, @mcast1, 0x7, 0x10, 0x76, 0x6}}) sendmsg$nl_route_sched_retired(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x96c3c7224c730042}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0x200, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xd, 0xa}, {0xd, 0x9}, {0x7, 0xfff2}}, [@q_dsmark={{0xb}, {0x48, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xcfb}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x1}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x8}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x25}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xfff7}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x800}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x78}, 0x1, 0x0, 0x0, 0x44800}, 0x50801) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) sched_setscheduler(r4, 0x3, &(0x7f0000000380)=0x7) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0), 0x121040) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, &(0x7f0000000400)=""/158) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000540)={0x0, r6, 0x1000, 0xb, 0xffffff01, 0x8, 0x3ff, 0xe0, 0xd69}) prlimit64(r4, 0x3, &(0x7f0000000580)={0x2, 0x8000}, &(0x7f00000005c0)) r8 = syz_open_dev$dri(&(0x7f0000000600), 0x6098, 0x400400) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000680)={&(0x7f0000000640)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(r8, 0xc02064b6, &(0x7f0000000700)={r9, r6, r7, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[0x0]}) setsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000740)=0xcf, 0x4) r10 = socket(0x15, 0x80000, 0x2) fchmod(r1, 0x10) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000780)) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) quotactl_fd$Q_GETNEXTQUOTA(r1, 0xffffffff80000901, r11, &(0x7f0000000900)) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000980)) sync() read$msr(0xffffffffffffffff, &(0x7f00000009c0)=""/38, 0x26) keyctl$set_reqkey_keyring(0xe, 0x5) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000a00), 0x20000, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) 20.476683059s ago: executing program 7 (id=5219): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@volatile}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006940)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0xfffc, 0xffffffffffffffff, &(0x7f0000000340)}]) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0x4401b, 0xffffffffffffffff, 0x2b73a000) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000000c0)={[{@dyn}]}) r3 = fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) close(r4) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="5c00000013006bcd9e3fe3dc6e48aa31086b870030000000ff000000160af365040014000d0002008bc3a0e640e5", 0x2e}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x80, 0x1) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r0, &(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') getpid() 18.193024753s ago: executing program 7 (id=5225): socket$inet(0x2, 0x3, 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000e647000001000000000000000095000000000066c6"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r1, 0x400448e7, &(0x7f0000000080)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x9007}, 0x4) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}, 0x57) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000011008188040f80ec59acbca313a181002c000000000100000010001f0e0027000f00000000800200121f", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="140000"], 0x18}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000000c0)={0x1, 0x0, [0x0, 0x7, 0x4, 0x1, 0xe4c0, 0xf3fb, 0x6, 0x3]}) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) sendfile(r5, r5, &(0x7f0000000000)=0x7, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) socket$inet6(0xa, 0x1, 0x0) 16.376403851s ago: executing program 8 (id=5231): r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x3) syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000440), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x2f, 0xe1, 0x7, 0xd220, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x7, 0x20, 0x3, 0x4}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001640)=@newqdisc={0x220, 0x24, 0x10, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0xb, 0x88a06bbbaeab0cf8}, {0x4}, {0xe, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xff}, @qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x0, 0xffffffff, 0x80400000}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0xac, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4, 0x7, 0x9, 0x7ff, 0x2, 0x6, 0x1, 0x5}}, {0xe, 0x2, [0x8, 0x8001, 0x10, 0x7995, 0x2]}}, {{0x1c, 0x1, {0x3, 0x7, 0x3, 0xa20, 0x1, 0xeb, 0x3, 0x5}}, {0xe, 0x2, [0x40, 0x0, 0x814, 0xfff, 0x6]}}, {{0x1c, 0x1, {0x4, 0x3, 0x3, 0x5e, 0x0, 0x10001, 0x3bb6, 0x3}}, {0xa, 0x2, [0x100, 0x4, 0x7fff]}}, {{0x1c, 0x1, {0x7c, 0x8, 0xe, 0x1, 0x0, 0x4, 0x8, 0x4}}, {0xc, 0x2, [0x9, 0x6, 0x20a7, 0x8]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}, @qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x80000001}}, @TCA_STAB={0xd8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x5, 0x4, 0x2, 0x2, 0x8, 0x1, 0x6}}, {0x10, 0x2, [0x7, 0x8, 0x7a5b, 0x3, 0x332c, 0x0]}}, {{0x1c, 0x1, {0x4, 0x3a, 0x0, 0xffff, 0x1, 0x18, 0x6, 0x3}}, {0xa, 0x2, [0x7, 0xc, 0x6]}}, {{0x1c, 0x1, {0x5, 0xf4, 0xffff, 0x2, 0x0, 0x80, 0x417, 0x6}}, {0x10, 0x2, [0x9, 0x60, 0xfffa, 0x9f4a, 0x9, 0x1]}}, {{0x1c, 0x1, {0x10, 0xc, 0x9, 0xf, 0x2, 0x2, 0x0, 0x5}}, {0xe, 0x2, [0x4, 0x2, 0x4, 0x2, 0x6]}}, {{0x1c, 0x1, {0x2, 0x4, 0x3, 0xfffffc00, 0x0, 0x5, 0xe, 0x3}}, {0xa, 0x2, [0xa, 0x2, 0x100]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4000}, @qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x5, 0x7}}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x220}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) recvfrom$inet_nvme(0xffffffffffffffff, &(0x7f0000000640)=""/4096, 0x1000, 0x2000, &(0x7f0000000380)=@generic={0x11, "d71d9c1bf36be386b8195be2f96732daece168ab8c4756fcaaaaa57ab4d9fa9c5e136c872457faea878081b25c7ac9863e328325d3608f7b92b91789fb2322981d60e78ecebc51a8a848ac66a135cbf9adb555f5fff1d2552ce4b120288f1c606bebc17e3b75c547a1c41ac89d1be3f0e179d586d665ef8397dfdbdaa865"}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r5, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r7 = openat$cgroup_devices(r6, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r7, &(0x7f0000000100)=ANY=[@ANYBLOB='b *:* r\x00'], 0x8) r8 = openat$cgroup_devices(r6, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="6115033a2a"], 0x8) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000100)=0x400, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 15.701889766s ago: executing program 5 (id=5232): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24008844, &(0x7f0000000040)={0xa, 0x2, 0x80398, @empty, 0xfffffffe}, 0x1c) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e04070620"], 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.swap.events\x00', 0x275a, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4048aecb, &(0x7f0000000080)=ANY=[@ANYRES16=r0]) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4048aecb, &(0x7f0000000080)) 15.670604724s ago: executing program 7 (id=5233): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x3, @loopback, 0x7}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000a000000e40000000100000000000000", @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000000000000000d94800"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r3, &(0x7f0000000200)="c28b", &(0x7f0000000100)=""/18, 0x2}, 0x20) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002000)=""/102400, 0x19000) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0xa, 0x5, 0x0) getresgid(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)={0x10}) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008001000b704000000000400850000003300000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000002c0)=0x7e) sendto$inet6(r0, 0x0, 0x0, 0x20008840, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback, 0xfffffffe}, 0x1c) syz_usb_connect(0x5, 0x34, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES8=r0, @ANYRESDEC, @ANYRES8=r1], 0x0) 15.49367088s ago: executing program 5 (id=5236): socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x400000000080803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000580)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) listen(0xffffffffffffffff, 0x20000005) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x169802, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x13, r2, 0x0) 13.302892729s ago: executing program 5 (id=5238): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) memfd_create(&(0x7f0000000480)='y\x105\xfb\xf7u\x83%\x1f\xe09@:r\xc2\xb9x0\x90P\x03\x00\x00\x00\x00\x00\x00\x00\xfe,\x1c\xf1\xdd\xcf]\xac\xbc\t\xbb\xfc\xa4j\x9f\xceX\x8f5=\xaa\xd5\xe9n\xab s\xa5\x00\x8d\tV\t\x91\x18\x06O\xb0=D\xda\xb6F\x1a\xc82\x8b\xc0l\xd0\x89d\xe6\xb7\xd8\x97\xb8\xde\xa3\x89\"%/u\x17\xdam\x8d\x01Lh\x1e^\x9ej\x1c\xc5\xf0\xf6\x92\x05\x9aH\x00\'\xd4\x94d[\v\xfc\xad\x0f\xa8\xc5\xad\x001\x8b%\xaa?\x00\x00\x00\x00\x00\x00\x00\nj\x8c\xef\x90\xc0Z\xfa\x1a\xb3\xf0wVq\xe9d\xf8N\x80\xd1g\xd8e\xc8\x16\xad1\x02\xab\xce3\xb2\xb0\xd1\x11\xf0\xc2Gj+kV', 0x3) bpf$BPF_PROG_DETACH(0x1c, 0x0, 0x0) inotify_init() setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080)={0x1, 0xfffa, 0x4, 0x4, 0x3, 0xb0, 0x5}, 0xc) connect$bt_l2cap(r0, &(0x7f0000000700)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x1}, 0xe) sendmmsg$inet(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)="7674f43b8038d6c868297732c07667d6ca10d4c2072e259e74ac8d4bd5da999736ee2336a601a74b4a454c94894ffe795919cafe395eb398bb025410911dba606d2bff3abf42fec2fdc8ab6d35523aceb24a2e3be5270432502a4b4b0710220d8173db08dc870a479ceaec6d5d510b7833e66bfb6129898cbdcab927adc29babb4e506ec2739bb8372f31fe9ead59c87a399988c9da816f863e0060f1e67111772e4159e26b3775bb87c87a56851cec06e7f0685e166c0d80e102052", 0xbc}, {&(0x7f0000000140)="cbc1c6b288", 0x5}, {&(0x7f0000000d80)="a413c2c42d3eb990b62cd36a34317232e1a4ff18c51a4d31bf6dedec641913969f845de2c78ee4729a4fca70a99d5d9d575496bd2e38176a7aa3a2db02abbc49a757ec4a0d209b3ec2610054fa323498ba257b221e0ffbc57636e297f2eb48b35b358af8e4e2c8db47410334183e102aa28b7f8ac716c6e0f9b9a27ddf9463a97c7450e670861b9ab38efae7cf79bd3e8fd06672548cc4c7217efc0c6e845e5adfbb27b20cd66f01c178003dedef9dc48eace4bb9fd62a355c422f3b7cdbb4f72534e557cd0a6e32b537d827ab0d08c676f49130f5a5d6adc3a1df906f1429902c5b32e1c389cb0672d7ecfdbb2b3dcb", 0xf0}], 0x3}}], 0x2, 0x0) 12.925984534s ago: executing program 8 (id=5239): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x100008b}, 0x0) syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) socket(0x10, 0x3, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000080)=0x3, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = fsopen(&(0x7f0000000100)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='utf8', &(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\x80u\x00x@\x19\x14\xfb\x05\xd5#\xfe\xff\xed+\x12\xc9\n\x87D&Q\xc6\x122\x1a\x8ap\xd7%\xb6XN\x8e\x00\xe2\xff\x1c\xfct\xe71\x12\xcb1m5\x96[\xf8q\x7f\xcd\xd5Z\x8d\xa6P\x05)\xec}\xb2\xb5\xe8\x92\xad\xe9\xd1\xb8Q\xab\xc2AoRs\x0fh\x80Wt\xf2\xb5\x14\xb3\xa5\xf2uP\xc3%U\xece\x11YF&T\x88\xe1\xd7?\x04\x1a\x06K\xb1\xfb\xf6\x81\xc8{>\x7fp\xe7\xc70\xf6\x13\x8c~\xc5\xa6\xf6n$%I)\xd7-\x93\xb6\x9c~\x83\xf5wz\x7f\xb6\x02\xd4\xfc\x00\xe4\x1a4?\x03\xfd\xeb\x84\xf2v\xbb\x94u9dg>J\xe6\x8c\x13\xd0\xb6O}\xf3\x13\xdc\xae\xb7\x0f8(\x94\xf9\x86\x7fyEq\xfa\xe3\xa2\x84\xf0\xb5\xf5\xab\b\xf1c\x98\xcbf\x1e/\xe2\x01\xd1\xfc6\xe4\xdd\x14\r\xd3\xd1\x1a0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x4}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) socket$tipc(0x1e, 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000f6ff0012000000000010000000000000000000000000006180a2937ac3a80b6952d8db16993ff2fd227974e2774c7d7aa797ae8bbf49aa30f777f89d1b7e63435927418882c5d1efa4d721934b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r8, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_route(r8, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x8000) 12.38280952s ago: executing program 5 (id=5242): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=0x0], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x24}, 0x0) r2 = socket$inet(0x2, 0x6, 0x5) sendmsg$inet(r2, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) write$P9_RSTATu(r4, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYRESDEC=r4], 0x14e) r6 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x815) r7 = syz_open_dev$evdev(&(0x7f0000001900), 0x0, 0xa2a00) ioctl$EVIOCGSW(r7, 0x8040451b, &(0x7f0000000300)=""/128) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',wroup_id=', @ANYRES64=r5, @ANYRESDEC]) execveat(r1, &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r8, 0x400, 0x700) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000380)=0x13) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0xfef7, 0x7, 0x8, 0xfffe, 0x17}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0xa) 11.367299325s ago: executing program 7 (id=5243): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="030626bd7000fedbdf250100000008000300", @ANYRES32=0x0, @ANYBLOB="0c0006400100"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000001780), 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB, @ANYRESHEX=r5, @ANYBLOB=',sgq']) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace(0x10, r3) socket$nl_generic(0x10, 0x3, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x7f, @dev={0xfe, 0x80, '\x00', 0x41}, 0xca}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010012000000000000000700000a20000000000a03000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000020080003400000000514000000110001"], 0x8c}}, 0x0) socket$kcm(0x25, 0x1, 0x0) 10.080977018s ago: executing program 7 (id=5245): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000940)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newtfilter={0xfffffffffffffea2, 0x2c, 0xd27, 0x30bd29, 0x25df9bfb, {0x0, 0x0, 0x0, r3, {0xb, 0x6}, {0x0, 0xb}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0xc}}, @TCA_RATE={0x6, 0x5, {0xe3, 0x8}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x8000000) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r4 = openat$random(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) pwritev2(r4, &(0x7f0000000340)=[{&(0x7f00000000c0)="8939", 0x2}], 0x1, 0xe, 0x0, 0x41) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f00000008c0)='./bus\x00', 0x1c7) mkdir(&(0x7f0000000400)='./file1\x00', 0x10e) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@xino_off}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0xfffffffffffffdc5, &(0x7f00000002c0)=0x800002) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) r6 = epoll_create1(0x0) r7 = socket$unix(0x1, 0x1, 0x0) close(r7) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r7, 0x1, 0x2e, &(0x7f0000000040)=0x8000007c, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000080)={0xa002a008}) socket$nl_generic(0x10, 0x3, 0x10) 7.947854055s ago: executing program 8 (id=5248): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x3, 'dh\x00', 0x20, 0x7, 0x49}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9e, 0x17, 0x36, 0x10, 0x17ef, 0x721e, 0xde06, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) syz_usb_control_io$uac1(r1, 0x0, &(0x7f00000006c0)={0x4a, &(0x7f0000000400)=ANY=[@ANYBLOB="000004000000a7100c77"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r1, &(0x7f0000000180)={0x14, &(0x7f0000000080)={0x0, 0xf, 0xc8, {0xc8, 0x22, "35ee89ee4ccb397b147040c32e2aa0d9f1cc0ede2bb009584e71d790510e4a74ab9a83d38905c1dd2bb89a33625d6ea9600b64658893fc9dfdb442ea7a43bdb942801ee3fcf3cdb105f1a72aed8f51336062d8af0ef1d16f89f7ee64df535348c64f57a440af17ecefebcb3d3be7f29d8625f626f3ee8a33435621c43cf598ee411cd6cd7b957eb6f6399c45ef2481e38ac82ea3c06a3e6347fa0e4e90d13e110be2e765309f0a1f2eb1e420151004a74623f5b3af951f32610d6229b8734083092ba19a1038"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44d}}}, &(0x7f00000003c0)={0x34, &(0x7f00000001c0)={0x0, 0x13, 0xaf, "d96aed3a849ad223a1013f5b05184033fcc6b885257bf5dbda5fa3e2647f598bfe8619bd7b08bc8b79270d0749d327c3b930bf0afcce1acf0334baa80407782574dfde7f5f6bec90a2b41cf5eec46c2a4f2529452d734b3676922566c8b26139b29a2bc7c545c2d542036075e4a4488ab77e7f4583d998c5061a85f46b6c82761483f291c6e01e55acf94bc320fa779b2f5b80ce68edd29d87b104207adb5f41e987cceea5951c59bf060eec4bebd3"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000300)={0x20, 0x0, 0x2f, {0x2d, "23965bb20d3497bf523025d4c6ac4481bcff3e160fdecb9105f76926f56498bf5d8d9e7aaafa00b797aa567f34"}}, &(0x7f0000000340)={0x20, 0x1, 0x1, 0x1}, &(0x7f0000000380)={0x20, 0x0, 0x1, 0x4}}) 5.410210701s ago: executing program 2 (id=5255): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r4 = syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x20241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xfff7, 0xd}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xa0000}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000006080)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd27, 0x8000, {0x0, 0x0, 0x0, r8, {0x0, 0xfff3}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_FD={0x8, 0x6, r3}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_ACT={0x4}, @TCA_BPF_CLASSID={0x8, 0x3, {0x0, 0xfff1}}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r9 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=ANY=[@ANYBLOB="1800000024000103000000000000000001"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r10, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/4082, 0xff2}], 0x1}, 0x5}], 0x1, 0x2000, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="80000000", @ANYRES16=r12, @ANYBLOB="050000000000000000000200000008000300", @ANYRES32=r13, @ANYBLOB="2d000e0080000000ffffffffffff080211000000080211000000000000000000000000006400000025030000000000000800"], 0x80}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r14, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r15, &(0x7f0000001dc0)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000900)=[{&(0x7f00000003c0)="cd04f4248652aebfe257d65de0d791626b71d7c8a6bbbb4286ad277ee8acffb664d4ae03d7a36ec91825c7a51c7f01e5176890d39393a4e6e50d5fa48c15e6edfe868fb9935636f8daac424a0f2e9bdba1ce62", 0x53}, {&(0x7f0000000600)="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", 0xfe}, {&(0x7f00000004c0)="652df889b9df8c5c25ed2054c3f7cca7f2a0c3f814e2845dcfdd08ca69c37738bf2da0bf836e69248406ca1530f43abe3e2ca4afd0211cc0fee0640379a7c8e3380d05929074670db3e2522a8d189e39661e1109ccb733d19f8a895e66994ec30a49c345cc9a1fdb81cae292cbd59177cfc0", 0x72}, {&(0x7f0000000700)="4424f639fda3dea97acc78a7c6386fe908608727e77f0b0cdda8efae3cb43d366d3b8118369d604ec9c03ef2ab954b6b698e49efac6a54769ae583fb515eab72220c7a56af6b34119636ec97318b1620326e675efc7d890a8c8a74eab8f3735d4d1d75b427e4d3b0d44bde6de0fb33fa0fc2de4ef8c72be69c15c2a9cfdd5e936da21ca101b2c14f615f28d8d293d24d347a00a4e32675bb6547cb54bd0455699071efc796c4e9fa7fb30f2da0c842e1c0e13ac2a38c0ca20d314050e4f546db026f4e3bec979da9c49921a34b8b483ce6070abf85701d", 0xd7}, {&(0x7f0000000800)="c1bde44f50a1be0f43ae814452278c416fcc4550e7aa58fec10692cc55ffde8af69b9b18795df24f3d6c2a5ba2e55226cc43ac6f468e709829f075c9cb206cf8855fb350090ae603f1a6b1e158c9e5a34326e6480dfb208ae9bbb54a7d58532a588f5d7ceefc17dccc28977d4685e5d9b0602e7d9140e0370252491d3cd72844318c31567365830d23af406abd461a998db50d60e0809a5a51e8863821cb6d79089cec082006a65b5b0255752144d7ceb9ed1ba0bc58af786815c9a1954da111b5c48600a66d1bf8b51f5db9d4e32091d3d503439253fd485f1da5e80b", 0xdd}, {&(0x7f0000000000)="459a4200f0f819d88ad38d48cf", 0xd}, {&(0x7f0000000240)}], 0x7, &(0x7f0000000580)=[@rights={{0x34, 0x1, 0x1, [r14, 0xffffffffffffffff, r7, r5, r5, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x38, 0x4000000}}, {{&(0x7f0000000980)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000cc0), 0x0, &(0x7f0000001300)=[@cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r6, r3]}}, @cred={{0x1c, 0x1, 0x2, {r9}}}, @cred={{0x1c, 0x1, 0x2, {r9}}}, @cred={{0x1c, 0x1, 0x2, {r9}}}, @cred={{0x1c, 0x1, 0x2, {r9}}}, @cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x28, 0x1, 0x1, [r3, r5, 0xffffffffffffffff, 0xffffffffffffffff, r0, r15]}}], 0x108}}, {{&(0x7f0000001200)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000001280)="2a58fb", 0x3}, {&(0x7f0000001440)="b5988a95da4f6021e3e868f4347ca4df413ebda4bab4d892f058bf120121f9683ffe69c5b1bae32fbc765eebf31ef0e2c5f2c1e7a89176317eb08632f20226302a30030be9406c60eecc1fc7b8fca5f06983c85cb1d0aead49cb022f81f05922474b5fb9761f55d49f88bd79f2378e3a3c46b9b62a31f9546caef41736c6e7331c49722ca72a0f8aa7c2f02eafff077ab8291c98ca", 0x95}, {&(0x7f0000001500)="16c6de40f8c2a00aab37d65d2a143ab938820cb57883dc687e5c70d1120d2487f420c5f2aff4d9fd8dda12456aa073e5c4b70f6f1b1b0e60356a0815f3d20d863ced7edeb3fe13b9d78f8bcdf4a8db5387b42be8ced226707b5c1ba66a284b03ed4f2bd107ca30b4e2f814e8f7c82582e5051b", 0x73}, {&(0x7f0000001580)="b0a123080789f9905338279223087c7c1cbe9d559106fef4e56227274fc3544836ee56ad783e095b472dff8c7f27f10fc007a2c2a8cffa5eb7f3eb5f780da407821936ec19353f70310f6c7ee176e2dd0327463c45c79f9a1c17cfe468c833889b517d4f885ddb30be21a8639919c3c4dbf7bdcab6918986931b1a229ae46681e8e67b3749ee85916a2e4e687ef96492569687fa1adbf7b1fed0f9545da9742adf343b34bf8df668430250de4c877fe2b0470d512adc70c30e1292d9d646d4b7", 0xc0}], 0x4, &(0x7f00000016c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc8, 0x10}}, {{&(0x7f00000017c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001b80), 0x0, &(0x7f0000000a00)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r3, r15, r3, r7, r1]}}, @rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe8, 0x20008000}}], 0x4, 0x0) 4.956485088s ago: executing program 5 (id=5256): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000200)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r4, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000125bd7000ffdbdf252100000054002d800800030002000000050001000c0000000500010004000000080003000900000005000100060000000800030000000000080002000200000005000400000000000800020003000000080002000100000008000300", @ANYRES32=r6, @ANYBLOB="0c00aa94aa3b000001000000"], 0x7c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r7 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0xf3e, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x27, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@tail_call, @jmp={0x5, 0x1, 0xd, 0x6, 0x0, 0x40, 0x1}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x1, 0x0, 0x6, 0x7, 0x8, 0xfffffffffffffff8, 0xffffffffffffffff}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @map_val={0x18, 0xa, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xe5a0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x2}, @map_fd={0x18, 0x5, 0x1, 0x0, r8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', r2, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r9}, 0x18) bpf$LINK_DETACH(0x22, &(0x7f0000000680)=r8, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r10}, 0x18) io_uring_setup(0x1de1, &(0x7f00000000c0)={0x0, 0x45d6, 0x80, 0x3, 0x0, 0x0, r10}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000080001"], 0x6c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) 4.877152935s ago: executing program 6 (id=5257): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80001) read$FUSE(r1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18050000ac91b2e9000000c800000000004b64ffec850000007d000020850000002a"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, 0x0) syz_emit_vhci(&(0x7f0000000600)=ANY=[@ANYBLOB="043e060d0211000100000000000000030609085ffe7baaaaaaaaaa11bc5dac738c6762412e9dda93f9653e5d32503a7676ee76929ee9eda3beb7fea3dbd640604adcca7b9628176bb7a9fad8a28ba0a4a4c54cb47fa45c9cdab6941c06fd030abbdb8bf4b6e4b618712f6d7b5837d5834e68cf675b08bf667ab1cf26e6a2f8d0e91d8d05d78adf152c5d1550da06453e63ee"], 0x109) mkdir(0x0, 0x0) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x20000000) lseek(0xffffffffffffffff, 0xcbe, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) 4.443446429s ago: executing program 6 (id=5258): r0 = syz_io_uring_setup(0x6042, &(0x7f00000000c0)={0x0, 0xa9ee, 0x1, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x4c, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x3516, 0x2, 0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000180)={0x8, {"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", 0x1000}}, 0x1006) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0xd, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000100000000ffe7000300000000003a138fad000000000000d47fb14a5bde4914e63db2d04dc6ee3b7f1f47e7f5f90237c1deac62b239a3d06fdd0209c38dfc73c599986c9721c5c4ca4ddbbe83984a6a778b4e95bbe18fc2c84d9aa54b65c3e2d8"], 0x50) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') r6 = mq_open(&(0x7f00000000c0)='oom_adj\x00', 0x40, 0x40, &(0x7f0000000100)={0x5, 0x0, 0xcb, 0x2}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r7, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001380)=ANY=[@ANYBLOB="1dc611d33ae9385a8a8e98caba1f1b3a0a0e8b0288d341cd4afd0c59ca5f4fe20bb74a5b2fd6b60f5c78c9870ad72ace3334719b63c91f9a9837aa55d47b8361da4a58f139f148209388b821ea184254b925f8a8b97b2af287d3c7690116f3b02a405749f03f897f032f1fa853ab43baf1fcd87ec3b24d85f7fdd6", @ANYRES32=r6], 0x25c}, 0x1, 0x0, 0x0, 0x48010}, 0x0) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r8, &(0x7f0000000040), 0x140000c4) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f0000001280)='./file0\x00', 0x347181, 0x109) 4.441875653s ago: executing program 8 (id=5259): listen(0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @private1, @local, {[], {{0x4e21, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x4, 0x0, 0x5}}}}}}}, 0x0) unshare(0x2c060000) unshare(0x2c020400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$tun(r1, &(0x7f0000000880)=ANY=[@ANYRESOCT=r1, @ANYBLOB="41bf0359dedeb1c9a2af5381a5e01b0749a78b97f0047d6f64b166f1c4bdd43a558ca6ce35d71616429ddc0de0190ec6fa84fffe5aff637d197bfbc63394a4dc076cb4b826235b5953a530060efd532bd1f87fde32bd", @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESOCT=r1], 0x141) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffa000/0x2000)=nil, 0x2000}) connect$unix(r1, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) unshare(0x4c000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a44, 0x1700) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xe, 0x8010, r2, 0x952de000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="6115"], 0x8) 3.788640928s ago: executing program 6 (id=5260): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x5, 0x20) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000300)=@nullb, 0x0, &(0x7f0000000400)={0x9, 0xfff, 0x3, 0xba50, 0x3, 0x5, 0x2, 0xd, 0x2d4923de}) 3.696086029s ago: executing program 2 (id=5261): r0 = getpid() kcmp(r0, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) r1 = userfaultfd(0x80001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x749}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) madvise(&(0x7f00008d7000/0x1000)=nil, 0x1000, 0x4) mremap(&(0x7f00002c6000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/80, 0x50}], 0x7) ioperm(0x0, 0x2, 0x7e) move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r3) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4001, 0x0, 0x0, 0x9}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001600010027bd700000dcdf250a000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\v'], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x14, r4, 0xa4dcf1b8799abf33, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 3.048511259s ago: executing program 2 (id=5262): r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x3) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000440), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x2f, 0xe1, 0x7, 0xd220, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x7, 0x20, 0x3, 0x4}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001640)=@newqdisc={0x21c, 0x24, 0x10, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0xb, 0x88a06bbbaeab0cf8}, {0x4}, {0xe, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xff}, @qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x0, 0xffffffff, 0x80400000}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0xac, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4, 0x7, 0x9, 0x7ff, 0x2, 0x6, 0x1, 0x5}}, {0xe, 0x2, [0x8, 0x8001, 0x10, 0x7995, 0x2]}}, {{0x1c, 0x1, {0x3, 0x7, 0x3, 0xa20, 0x1, 0xeb, 0x3, 0x5}}, {0xe, 0x2, [0x40, 0x0, 0x814, 0xfff, 0x6]}}, {{0x1c, 0x1, {0x4, 0x3, 0x3, 0x5e, 0x0, 0x10001, 0x3bb6, 0x3}}, {0xa, 0x2, [0x100, 0x4, 0x7fff]}}, {{0x1c, 0x1, {0x7c, 0x8, 0xe, 0x1, 0x0, 0x4, 0x8, 0x4}}, {0xc, 0x2, [0x9, 0x6, 0x20a7, 0x8]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}, @qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x80000001}}, @TCA_STAB={0xd4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x5, 0x4, 0x2, 0x2, 0x8, 0x1, 0x6}}, {0x10, 0x2, [0x7, 0x8, 0x7a5b, 0x3, 0x332c, 0x0]}}, {{0x1c, 0x1, {0x4, 0x3a, 0x0, 0xffff, 0x1, 0x18, 0x6, 0x3}}, {0xa, 0x2, [0x7, 0xc, 0x6]}}, {{0x1c, 0x1, {0x5, 0xf4, 0xffff, 0x2, 0x0, 0x80, 0x417, 0x5}}, {0xe, 0x2, [0x9, 0x60, 0xfffa, 0x9f4a, 0x1]}}, {{0x1c, 0x1, {0x10, 0xc, 0x9, 0xf, 0x2, 0x2, 0x0, 0x4}}, {0xc, 0x2, [0x4, 0x2, 0x4, 0x2]}}, {{0x1c, 0x1, {0x2, 0x4, 0x3, 0xfffffc00, 0x0, 0x5, 0xe, 0x3}}, {0xa, 0x2, [0xa, 0x2, 0x100]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4000}, @qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x5, 0x7}}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x21c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) recvfrom$inet_nvme(0xffffffffffffffff, &(0x7f0000000640)=""/4096, 0x1000, 0x2000, &(0x7f0000000380)=@generic={0x11, "d71d9c1bf36be386b8195be2f96732daece168ab8c4756fcaaaaa57ab4d9fa9c5e136c872457faea878081b25c7ac9863e328325d3608f7b92b91789fb2322981d60e78ecebc51a8a848ac66a135cbf9adb555f5fff1d2552ce4b120288f1c606bebc17e3b75c547a1c41ac89d1be3f0e179d586d665ef8397dfdbdaa865"}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r7 = openat$cgroup_devices(r6, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r7, &(0x7f0000000100)=ANY=[@ANYBLOB='b *:* r\x00'], 0x8) r8 = openat$cgroup_devices(r6, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="6115033a2a"], 0x8) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 3.004378304s ago: executing program 8 (id=5263): socket$inet(0x2, 0x3, 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000e647000001000000000000000095000000000066c6"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r1, 0x400448e7, &(0x7f0000000080)) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x9007}, 0x4) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}, 0x57) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000011008188040f80ec59acbca313a181002c000000000100000010001f0e0027000f00000000800200121f", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="140000"], 0x18}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000000c0)={0x1, 0x0, [0x0, 0x7, 0x4, 0x1, 0xe4c0, 0xf3fb, 0x6, 0x3]}) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) sendfile(r5, r5, &(0x7f0000000000)=0x7, 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in=@remote, 0x800, 0x0, 0x0, 0x0, 0x2, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, {}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x0, 0x1, 0xfb}}, 0xe8) 2.839567146s ago: executing program 6 (id=5264): r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x3) syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000440), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x2f, 0xe1, 0x7, 0xd220, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x7, 0x20, 0x3, 0x4}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001640)=@newqdisc={0x214, 0x24, 0x10, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0xb, 0x88a06bbbaeab0cf8}, {0x4}, {0xe, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xff}, @qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x0, 0xffffffff, 0x80400000}}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0xac, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4, 0x7, 0x9, 0x7ff, 0x2, 0x6, 0x1, 0x5}}, {0xe, 0x2, [0x8, 0x8001, 0x10, 0x7995, 0x2]}}, {{0x1c, 0x1, {0x3, 0x7, 0x3, 0xa20, 0x1, 0xeb, 0x3, 0x5}}, {0xe, 0x2, [0x40, 0x0, 0x814, 0xfff, 0x6]}}, {{0x1c, 0x1, {0x4, 0x3, 0x3, 0x5e, 0x0, 0x10001, 0x3bb6, 0x3}}, {0xa, 0x2, [0x100, 0x4, 0x7fff]}}, {{0x1c, 0x1, {0x7c, 0x8, 0xe, 0x1, 0x0, 0x4, 0x8, 0x4}}, {0xc, 0x2, [0x9, 0x6, 0x20a7, 0x8]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}, @qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x80000001}}, @TCA_STAB={0xcc, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x5, 0x4, 0x2, 0x2, 0x8, 0x1, 0x6}}, {0x10, 0x2, [0x7, 0x8, 0x7a5b, 0x3, 0x332c, 0x0]}}, {{0x1c, 0x1, {0x4, 0x3a, 0x0, 0xffff, 0x1, 0x18, 0x6, 0x3}}, {0xa, 0x2, [0x7, 0xc, 0x6]}}, {{0x1c, 0x1, {0x5, 0xf4, 0xffff, 0x2, 0x0, 0x80, 0x417}}, {0x4}}, {{0x1c, 0x1, {0x10, 0xc, 0x9, 0xf, 0x2, 0x2, 0x0, 0x5}}, {0xe, 0x2, [0x4, 0x2, 0x4, 0x2, 0x6]}}, {{0x1c, 0x1, {0x2, 0x4, 0x3, 0xfffffc00, 0x0, 0x5, 0xe, 0x3}}, {0xa, 0x2, [0xa, 0x2, 0x100]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4000}, @qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x5, 0x7}}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x214}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) recvfrom$inet_nvme(0xffffffffffffffff, &(0x7f0000000640)=""/4096, 0x1000, 0x2000, &(0x7f0000000380)=@generic={0x11, "d71d9c1bf36be386b8195be2f96732daece168ab8c4756fcaaaaa57ab4d9fa9c5e136c872457faea878081b25c7ac9863e328325d3608f7b92b91789fb2322981d60e78ecebc51a8a848ac66a135cbf9adb555f5fff1d2552ce4b120288f1c606bebc17e3b75c547a1c41ac89d1be3f0e179d586d665ef8397dfdbdaa865"}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r5, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r7 = openat$cgroup_devices(r6, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r7, &(0x7f0000000100)=ANY=[@ANYBLOB='b *:* r\x00'], 0x8) r8 = openat$cgroup_devices(r6, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="6115033a2a"], 0x8) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000100)=0x400, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 1.986947733s ago: executing program 2 (id=5265): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x194e, &(0x7f0000000340)={0x0, 0xd3d5, 0x40, 0x101, 0xf1}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000100)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r3, 0x3ba0, &(0x7f00000002c0)={0x48, 0x1, r4, 0x0, 0x20003, 0xfffffffffffffffe}) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f0000001340)={0x28, 0x2, r4, 0x0, &(0x7f00007fd000/0x800000)=nil, 0x800000, 0x80}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair(0x1d, 0x2, 0x7, &(0x7f0000000500)) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000003c0)={0x20, r2, 0x5, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x4000000) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x2e, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x8}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd1"]}]}, 0x114}], 0x1}, 0x0) 1.182470785s ago: executing program 6 (id=5266): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f00000018c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x74e362ce1999a32b, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f00000011c0)='nilfs2_mdt_submit_block\x00', r1, 0x0, 0x2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[], 0xfffffe2b}}, 0x2200c840) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, r5, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x18, 0x0, 0x0, &(0x7f0000001040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff8000}]}) process_mrelease(0xffffffffffffffff, 0x0) dup(r6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, &(0x7f0000000200)}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x24, &(0x7f0000000180)=0x400007, 0x4) r8 = add_key$fscrypt_v1(&(0x7f0000001080), &(0x7f0000001180)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035a61e0fe721441700322225930e6c1e3e2a388fe1be71ebdd29cf6e0236805b4377d7ab1a9b01c103a4c6dc6269613800", 0x21}, 0x48, 0x0) keyctl$KEYCTL_MOVE(0x4, r8, 0x0, 0x0, 0x0) 1.075357986s ago: executing program 5 (id=5267): add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = eventfd(0xc) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/81, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000e40)={0x1, 0x0, [{0x0, 0xf3, &(0x7f00000008c0)=""/243}]}) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000002c0)={0x1, r3}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf, @void, @value}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0xd}]}]}, 0x58}}, 0x2) 934.351059ms ago: executing program 2 (id=5268): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x10100) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fspick(r1, &(0x7f0000000000)='.\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505331, &(0x7f0000000300)={0x2000000}) 915.491046ms ago: executing program 8 (id=5269): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) r3 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x2000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) pread64(0xffffffffffffffff, 0x0, 0x0, 0x2000000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x16) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000740)=ANY=[], 0x20) 580.626µs ago: executing program 6 (id=5270): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x100008b}, 0x0) syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) socket(0x10, 0x3, 0x0) gettid() ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRESOCT=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/12, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) 0s ago: executing program 2 (id=5271): r0 = syz_io_uring_setup(0x6043, &(0x7f00000000c0)={0x0, 0xa9ee, 0x400, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000001340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x4c, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000180)={0x8, {"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", 0x1000}}, 0x1006) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0xd, 0x4, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="1e0000000c000000ffffffff0000000040100000", @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000100000000ffe7000300000000003a138fad000000000000d47fb14a5bde4914e63db2d04dc6ee3b7f1f47e7f5f90237c1deac62b239a3d06fdd0209c38dfc73c599986c9721c5c4ca4ddbbe83984a6a778b4e95bbe18fc2c84d9aa54b65c3e2d8"], 0x50) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') mq_open(&(0x7f00000000c0)='oom_adj\x00', 0x40, 0x40, &(0x7f0000000100)={0x5, 0x0, 0xcb, 0x2}) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a3100000000e8010000030a01020000000000000000010000000900030073797a3200000000280004800800024000000000080001400000000514000300626174616476300000000000000000000900010073797a31000000000900010073797a3100000000340008800c00024000000000000080010c00024000000000000000040c00014000000000000000000c00014000000000000000014c000480080002404c82f47c080001400000000008000140000000010800014000000003080002404f32945f080001400000000308000140000000020800024019885f270800014000000003fd000c00a03ac330bf11a2145946e6d945deece8485ee69dbc29a8dd5dbce127f829a3adf5c4171b4bedbbc9b913a67b9ee679020f0200000064419faae0136b893d91d95b1174f115798a1abfdc06983fb83f2116a85a00dd35cdf9d8f81683e5e2ebcca132a712e0be44c12c02ac92fbbb86ed717ce0cbd6a0134f899e23ca6d2f063d26be86555cc0e9c7a25d77e6c0f4217794be96b5d797e3116d874c3adfb096e0567ec28bd1e4d8d6713109695f1f3a877d89d20e19304501aeb851d14c4f9b2d769d554fe5308810d19bb040c1977bce50b894f2c45a1f0e80c8256b6dcb072f9d91d94a67bba9f62eb2f192fa4b3786d9a774b99aa332dfbb000000080007006e6174002c000000050a01020000000000000000010020000c00024000000000000000010900010073797a310000000014000000110001"], 0x25c}}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001280)=ANY=[@ANYBLOB="400000003200000426bd7000ffdbdf251c00998004003f800a0027009f5bf3fb274e000008004800", @ANYRES32, @ANYBLOB="21dbd6cf4d6352a22f66a9a3165d04b31e7dbc6c"], 0x40}], 0x1}, 0x140000c4) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): ] usb 7-1: device descriptor read/64, error -71 [ 1508.476173][T16445] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 1508.716053][T16445] usb 7-1: device descriptor read/64, error -71 [ 1508.804452][ T30] audit: type=1804 audit(2000005849.097:145): pid=19541 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.5.3748" name="/newroot/583/file0/file0" dev="ramfs" ino=61113 res=1 errno=0 [ 1508.855766][T16445] usb usb7-port1: attempt power cycle [ 1509.576752][T16445] usb 7-1: new high-speed USB device number 15 using dummy_hcd [ 1509.606472][T16445] usb 7-1: device descriptor read/8, error -71 [ 1510.333574][ T30] audit: type=1804 audit(2000005850.627:146): pid=19558 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.3755" name="/newroot/295/file0/file0" dev="ramfs" ino=61153 res=1 errno=0 [ 1510.752106][T19582] FAULT_INJECTION: forcing a failure. [ 1510.752106][T19582] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1510.820911][T19582] CPU: 1 UID: 0 PID: 19582 Comm: syz.6.3762 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 1510.820938][T19582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1510.820948][T19582] Call Trace: [ 1510.820955][T19582] [ 1510.820971][T19582] dump_stack_lvl+0x189/0x250 [ 1510.820996][T19582] ? __lock_acquire+0xaac/0xd20 [ 1510.821022][T19582] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1510.821043][T19582] ? __pfx__printk+0x10/0x10 [ 1510.821067][T19582] ? __might_fault+0xb0/0x130 [ 1510.821103][T19582] should_fail_ex+0x414/0x560 [ 1510.821127][T19582] _copy_from_iter+0x1db/0x15a0 [ 1510.821155][T19582] ? trace_kmem_cache_alloc+0x1f/0xc0 [ 1510.821176][T19582] ? kmem_cache_alloc_node_noprof+0x217/0x3c0 [ 1510.821201][T19582] ? __pfx__copy_from_iter+0x10/0x10 [ 1510.821223][T19582] ? __build_skb_around+0x257/0x3e0 [ 1510.821248][T19582] ? netlink_sendmsg+0x642/0xb30 [ 1510.821266][T19582] ? skb_put+0x11b/0x210 [ 1510.821289][T19582] netlink_sendmsg+0x6b2/0xb30 [ 1510.821307][T19582] ? is_bpf_text_address+0x26/0x2b0 [ 1510.821338][T19582] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1510.821364][T19582] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 1510.821382][T19582] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1510.821401][T19582] __sock_sendmsg+0x21c/0x270 [ 1510.821422][T19582] ____sys_sendmsg+0x505/0x830 [ 1510.821449][T19582] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1510.821479][T19582] ? import_iovec+0x74/0xa0 [ 1510.821504][T19582] ___sys_sendmsg+0x21f/0x2a0 [ 1510.821528][T19582] ? __pfx____sys_sendmsg+0x10/0x10 [ 1510.821587][T19582] ? __fget_files+0x2a/0x420 [ 1510.821602][T19582] ? __fget_files+0x3a0/0x420 [ 1510.821628][T19582] __x64_sys_sendmsg+0x19b/0x260 [ 1510.821653][T19582] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1510.821693][T19582] ? do_syscall_64+0xba/0x210 [ 1510.821716][T19582] do_syscall_64+0xf6/0x210 [ 1510.821737][T19582] ? clear_bhb_loop+0x60/0xb0 [ 1510.821758][T19582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1510.821774][T19582] RIP: 0033:0x7fc25358e969 [ 1510.821789][T19582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1510.821804][T19582] RSP: 002b:00007fc254329038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1510.821823][T19582] RAX: ffffffffffffffda RBX: 00007fc2537b5fa0 RCX: 00007fc25358e969 [ 1510.821835][T19582] RDX: 0000000000000000 RSI: 0000200000001c00 RDI: 0000000000000004 [ 1510.821846][T19582] RBP: 00007fc254329090 R08: 0000000000000000 R09: 0000000000000000 [ 1510.821857][T19582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1510.821867][T19582] R13: 0000000000000000 R14: 00007fc2537b5fa0 R15: 00007ffdfa40a008 [ 1510.821895][T19582] [ 1512.182907][T19591] FAULT_INJECTION: forcing a failure. [ 1512.182907][T19591] name failslab, interval 1, probability 0, space 0, times 0 [ 1512.197275][T19591] CPU: 0 UID: 0 PID: 19591 Comm: syz.5.3765 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 1512.197299][T19591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1512.197310][T19591] Call Trace: [ 1512.197317][T19591] [ 1512.197323][T19591] dump_stack_lvl+0x189/0x250 [ 1512.197342][T19591] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1512.197355][T19591] ? __pfx__printk+0x10/0x10 [ 1512.197373][T19591] ? __pfx___might_resched+0x10/0x10 [ 1512.197386][T19591] ? fs_reclaim_acquire+0x7d/0x100 [ 1512.197400][T19591] should_fail_ex+0x414/0x560 [ 1512.197413][T19591] should_failslab+0xa8/0x100 [ 1512.197423][T19591] kmem_cache_alloc_noprof+0x73/0x3c0 [ 1512.197437][T19591] ? alloc_empty_file+0x55/0x1d0 [ 1512.197450][T19591] alloc_empty_file+0x55/0x1d0 [ 1512.197460][T19591] path_openat+0x107/0x3830 [ 1512.197472][T19591] ? __schedule+0x16ad/0x4c70 [ 1512.197492][T19591] ? preempt_schedule_irq+0xb5/0x150 [ 1512.197505][T19591] ? __pfx___schedule+0x10/0x10 [ 1512.197515][T19591] ? irqentry_exit+0x74/0x90 [ 1512.197526][T19591] ? __pfx_path_openat+0x10/0x10 [ 1512.197548][T19591] do_filp_open+0x1fa/0x410 [ 1512.197561][T19591] ? __pfx_do_filp_open+0x10/0x10 [ 1512.197583][T19591] ? _raw_spin_unlock+0x28/0x50 [ 1512.197592][T19591] ? alloc_fd+0x64c/0x6c0 [ 1512.197612][T19591] do_sys_openat2+0x121/0x1c0 [ 1512.197624][T19591] ? __pfx_do_sys_openat2+0x10/0x10 [ 1512.197636][T19591] ? lockdep_hardirqs_on+0x9c/0x150 [ 1512.197652][T19591] __x64_sys_openat+0x138/0x170 [ 1512.197665][T19591] do_syscall_64+0xf6/0x210 [ 1512.197677][T19591] ? asm_sysvec_call_function_single+0x1a/0x20 [ 1512.197686][T19591] ? clear_bhb_loop+0x60/0xb0 [ 1512.197698][T19591] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1512.197706][T19591] RIP: 0033:0x7fcd4c98e969 [ 1512.197716][T19591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1512.197724][T19591] RSP: 002b:00007fcd4d7a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1512.197735][T19591] RAX: ffffffffffffffda RBX: 00007fcd4cbb6080 RCX: 00007fcd4c98e969 [ 1512.197741][T19591] RDX: 000000000014b042 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 1512.197748][T19591] RBP: 00007fcd4d7a1090 R08: 0000000000000000 R09: 0000000000000000 [ 1512.197753][T19591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1512.197759][T19591] R13: 0000000000000001 R14: 00007fcd4cbb6080 R15: 00007fff40fa4338 [ 1512.197774][T19591] [ 1513.892022][T19605] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3771'. [ 1514.705710][T19613] netlink: 'syz.7.3774': attribute type 10 has an invalid length. [ 1514.745561][T19613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1514.764942][T19613] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 1514.814450][T19621] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3777'. [ 1514.834036][T19613] netlink: 'syz.7.3774': attribute type 10 has an invalid length. [ 1514.846850][T19613] netlink: 40 bytes leftover after parsing attributes in process `syz.7.3774'. [ 1514.869827][T19613] batadv0: entered promiscuous mode [ 1514.883115][T19613] batadv0: entered allmulticast mode [ 1514.944736][T19613] bond0: (slave batadv0): Releasing backup interface [ 1515.681764][T19613] bridge0: port 3(batadv0) entered blocking state [ 1515.704046][T19613] bridge0: port 3(batadv0) entered disabled state [ 1515.835187][T19630] XFS (nbd5): no-recovery mounts must be read-only. [ 1516.007763][ T30] audit: type=1804 audit(2000005856.307:147): pid=19636 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.6.3780" name="/newroot/415/file0/file0" dev="ramfs" ino=62153 res=1 errno=0 [ 1516.029441][ C0] vkms_vblank_simulate: vblank timer overrun [ 1516.234675][ T63] batman_adv: batadv0: IGMP Querier appeared [ 1516.241478][ T63] batman_adv: batadv0: MLD Querier appeared [ 1516.242043][T19646] FAULT_INJECTION: forcing a failure. [ 1516.242043][T19646] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1516.269776][ T30] audit: type=1326 audit(2000005856.567:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19642 comm="syz.2.3785" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8b8db8e969 code=0x0 [ 1516.299654][T19646] CPU: 0 UID: 0 PID: 19646 Comm: syz.7.3784 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 1516.299678][T19646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1516.299688][T19646] Call Trace: [ 1516.299695][T19646] [ 1516.299703][T19646] dump_stack_lvl+0x189/0x250 [ 1516.299732][T19646] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1516.299753][T19646] ? __pfx__printk+0x10/0x10 [ 1516.299792][T19646] should_fail_ex+0x414/0x560 [ 1516.299815][T19646] strncpy_from_user+0x36/0x290 [ 1516.299835][T19646] getname_flags+0xf3/0x540 [ 1516.299858][T19646] __x64_sys_renameat2+0xba/0xe0 [ 1516.299883][T19646] do_syscall_64+0xf6/0x210 [ 1516.299905][T19646] ? clear_bhb_loop+0x60/0xb0 [ 1516.299926][T19646] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1516.299942][T19646] RIP: 0033:0x7ff02118e969 [ 1516.299957][T19646] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1516.299971][T19646] RSP: 002b:00007ff021f1d038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 1516.299989][T19646] RAX: ffffffffffffffda RBX: 00007ff0213b5fa0 RCX: 00007ff02118e969 [ 1516.300002][T19646] RDX: ffffffffffffff9c RSI: 0000200000000580 RDI: ffffffffffffff9c [ 1516.300015][T19646] RBP: 00007ff021f1d090 R08: 0000000000000005 R09: 0000000000000000 [ 1516.300025][T19646] R10: 00002000000005c0 R11: 0000000000000246 R12: 0000000000000001 [ 1516.300035][T19646] R13: 0000000000000000 R14: 00007ff0213b5fa0 R15: 00007ffd735ef068 [ 1516.300063][T19646] [ 1516.457894][ C0] vkms_vblank_simulate: vblank timer overrun [ 1517.640777][T19671] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3792'. [ 1517.657274][T19671] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3792'. [ 1517.810520][T19675] overlayfs: statfs failed on './file0' [ 1518.283038][T19684] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3796'. [ 1518.379576][T19686] xt_hashlimit: size too large, truncated to 1048576 [ 1519.637716][T19684] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 1521.546144][ T5913] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 1521.728274][ T5913] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1521.818390][ T5913] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1521.903152][ T5913] usb 8-1: New USB device found, idVendor=1223, idProduct=3f07, bcdDevice= 0.00 [ 1521.948372][ T5913] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1521.985319][ T5913] usb 8-1: config 0 descriptor?? [ 1522.667387][ T5913] ortek 0003:1223:3F07.0009: unknown main item tag 0x5 [ 1522.674338][ T5913] ortek 0003:1223:3F07.0009: unknown global tag 0xe [ 1522.696048][ T5913] ortek 0003:1223:3F07.0009: item 0 1 1 14 parsing failed [ 1522.704121][ T5913] ortek 0003:1223:3F07.0009: probe with driver ortek failed with error -22 [ 1523.440047][T19749] xt_hashlimit: size too large, truncated to 1048576 [ 1524.495332][ T1208] usb 8-1: USB disconnect, device number 5 [ 1524.581368][T19766] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3819'. [ 1524.610434][ T30] audit: type=1800 audit(2000005864.907:149): pid=19766 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.4.3819" name="bus" dev="tmpfs" ino=4933 res=0 errno=0 [ 1524.666329][T19392] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 1524.889013][T19392] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1524.899144][T19392] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1524.959360][T19392] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1525.192101][T19392] usb 6-1: config 1 has no interface number 1 [ 1525.254879][T19392] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1525.277071][T19392] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1525.292975][T19392] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1525.623275][T19781] overlayfs: failed to clone upperpath [ 1526.016550][T19392] usb 6-1: Product: syz [ 1526.020794][T19392] usb 6-1: Manufacturer: syz [ 1526.025413][T19392] usb 6-1: SerialNumber: syz [ 1526.369588][ T30] audit: type=1804 audit(2000005866.667:150): pid=19770 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.6.3823" name="/newroot/422/file0/file0" dev="ramfs" ino=62724 res=1 errno=0 [ 1526.953177][T19392] usb 6-1: No MIDI 2.0 at altset 1, falling back to MIDI 1.0 [ 1526.963364][T19392] usb 6-1: MIDIStreaming interface descriptor not found [ 1527.102712][T19392] usb 6-1: USB disconnect, device number 15 [ 1527.198218][T19799] netlink: 252 bytes leftover after parsing attributes in process `syz.2.3827'. [ 1528.268223][T19806] xt_hashlimit: size too large, truncated to 1048576 [ 1529.973045][ T30] audit: type=1804 audit(2000005870.257:151): pid=19798 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.6.3829" name="/newroot/423/file0/file0" dev="ramfs" ino=63589 res=1 errno=0 [ 1532.376180][ T24] usb 7-1: new high-speed USB device number 17 using dummy_hcd [ 1532.737964][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1532.750052][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1532.763674][ T24] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1532.805079][ T24] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1532.815679][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1532.828422][ T24] usb 7-1: config 0 descriptor?? [ 1533.686898][ T24] plantronics 0003:047F:FFFF.000A: No inputs registered, leaving [ 1533.728207][ T24] plantronics 0003:047F:FFFF.000A: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 1533.860738][T19854] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3837'. [ 1534.863056][ C0] plantronics 0003:047F:FFFF.000A: usb_submit_urb(ctrl) failed: -1 [ 1535.071901][T19392] usb 7-1: reset high-speed USB device number 17 using dummy_hcd [ 1535.359940][T19392] usb 7-1: device descriptor read/64, error -32 [ 1537.911284][ T1208] usb 7-1: USB disconnect, device number 17 [ 1540.085062][ T30] audit: type=1804 audit(2000005880.377:152): pid=19886 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.3853" name="/newroot/316/file0/file0" dev="ramfs" ino=62894 res=1 errno=0 [ 1542.919118][ T30] audit: type=1804 audit(2000005883.217:153): pid=19923 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.5.3860" name="/newroot/604/file0/file0" dev="ramfs" ino=63799 res=1 errno=0 [ 1543.012805][T19914] 9pnet_fd: Insufficient options for proto=fd [ 1545.086679][T19946] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3868'. [ 1546.041578][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1546.385896][ T30] audit: type=1804 audit(2000005886.557:154): pid=19956 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.6.3869" name="/newroot/428/file0/file0" dev="ramfs" ino=63861 res=1 errno=0 [ 1548.563038][T19977] sctp: [Deprecated]: syz.7.3878 (pid 19977) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1548.563038][T19977] Use struct sctp_sack_info instead [ 1548.595445][T19979] sctp: [Deprecated]: syz.4.3879 (pid 19979) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1548.595445][T19979] Use struct sctp_sack_info instead [ 1550.437920][T19992] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3883'. [ 1553.132128][T20025] netlink: 252 bytes leftover after parsing attributes in process `syz.2.3891'. [ 1553.308351][T20028] sctp: [Deprecated]: syz.7.3894 (pid 20028) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1553.308351][T20028] Use struct sctp_sack_info instead [ 1556.678801][T20055] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3899'. [ 1557.962839][T20066] 9pnet_fd: Insufficient options for proto=fd [ 1558.408529][T20072] sctp: [Deprecated]: syz.5.3907 (pid 20072) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1558.408529][T20072] Use struct sctp_sack_info instead [ 1559.755565][T20084] binfmt_misc: register: failed to install interpreter file ./cgroup.cpu/cpuset.cpus [ 1566.779090][T20163] team_slave_0: entered promiscuous mode [ 1566.785379][T20163] team_slave_1: entered promiscuous mode [ 1566.791145][T20163] geneve0: entered promiscuous mode [ 1566.880730][T20163] vlan2: entered promiscuous mode [ 1566.909474][T20163] team0: entered promiscuous mode [ 1569.920356][T20188] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3945'. [ 1569.936185][T20188] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3945'. [ 1569.977058][T20188] netlink: 244 bytes leftover after parsing attributes in process `syz.4.3945'. [ 1570.006308][ T30] audit: type=1804 audit(2000005910.277:155): pid=20196 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.5.3943" name="/newroot/610/file0/file0" dev="ramfs" ino=64426 res=1 errno=0 [ 1570.160012][T20188] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3945'. [ 1576.556256][T13440] usb 8-1: new full-speed USB device number 6 using dummy_hcd [ 1576.748917][T13440] usb 8-1: unable to get BOS descriptor or descriptor too short [ 1577.305293][T13440] usb 8-1: not running at top speed; connect to a high speed hub [ 1577.316691][T13440] usb 8-1: config 0 has an invalid interface number: 182 but max is 0 [ 1577.324915][T13440] usb 8-1: config 0 has no interface number 0 [ 1577.367696][T13440] usb 8-1: config 0 interface 182 has no altsetting 0 [ 1577.508897][T13440] usb 8-1: New USB device found, idVendor=2040, idProduct=5590, bcdDevice=54.72 [ 1577.536989][T13440] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1577.554372][T13440] usb 8-1: Product: syz [ 1577.559845][T13440] usb 8-1: Manufacturer: syz [ 1577.564583][T13440] usb 8-1: SerialNumber: syz [ 1577.590749][T13440] usb 8-1: config 0 descriptor?? [ 1577.803011][T20246] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1577.812865][T20246] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1578.943079][T13440] hub 8-1:0.182: bad descriptor, ignoring hub [ 1578.966111][T13440] hub 8-1:0.182: probe with driver hub failed with error -5 [ 1579.097455][T13440] smsusb:smsusb_probe: board id=8, interface number 182 [ 1579.137279][T13440] usb 8-1: USB disconnect, device number 6 [ 1579.356180][T20279] netlink: 80 bytes leftover after parsing attributes in process `syz.7.3973'. [ 1579.454301][T20279] nbd: must specify at least one socket [ 1581.408622][ T24] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 1582.166119][ T24] usb 6-1: Using ep0 maxpacket: 16 [ 1582.193986][ T24] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1582.310601][ T24] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1583.393114][ T24] usb 6-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1583.405987][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1583.417188][ T24] usb 6-1: config 0 descriptor?? [ 1583.422712][ T24] usb 6-1: can't set config #0, error -71 [ 1583.431188][ T24] usb 6-1: USB disconnect, device number 16 [ 1585.650319][T20334] lo speed is unknown, defaulting to 1000 [ 1596.586772][ T24] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 1596.646904][ T5895] usb 7-1: new high-speed USB device number 18 using dummy_hcd [ 1596.976144][ T5895] usb 7-1: Using ep0 maxpacket: 16 [ 1597.540240][ T5895] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1597.589883][ T5895] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1597.616003][ T24] usb 8-1: Using ep0 maxpacket: 32 [ 1597.622818][ T5895] usb 7-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1597.700626][ T5895] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1597.712887][ T24] usb 8-1: device descriptor read/all, error -71 [ 1597.742972][ T5895] usb 7-1: config 0 descriptor?? [ 1598.953462][ T30] audit: type=1804 audit(2000005939.167:156): pid=20463 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.5.4027" name="/newroot/622/file0/file0" dev="ramfs" ino=64864 res=1 errno=0 [ 1599.288995][ T5895] usbhid 7-1:0.0: can't add hid device: -71 [ 1599.337143][ T5895] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1599.373702][ T5895] usb 7-1: USB disconnect, device number 18 [ 1603.754912][T20493] 9pnet_fd: Insufficient options for proto=fd [ 1606.117162][T20534] openvswitch: netlink: Message has 8 unknown bytes. [ 1607.486756][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1608.075996][ T1208] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 1608.238388][ T1208] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1608.290972][ T1208] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1608.846032][ T1208] usb 6-1: New USB device found, idVendor=5543, idProduct=0042, bcdDevice= 0.00 [ 1608.858841][ T1208] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1608.877267][ T1208] usb 6-1: config 0 descriptor?? [ 1610.526499][ T1208] uclogic 0003:5543:0042.000B: No inputs registered, leaving [ 1610.840724][ T1208] uclogic 0003:5543:0042.000B: hidraw0: USB HID v0.00 Device [HID 5543:0042] on usb-dummy_hcd.5-1/input0 [ 1610.982387][T20588] binder: 20587:20588 ioctl 4018620d 0 returned -22 [ 1611.731962][ T1208] usb 6-1: USB disconnect, device number 17 [ 1617.666071][ T1208] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 1618.047108][T19955] usb 7-1: new high-speed USB device number 19 using dummy_hcd [ 1618.199488][ T1208] usb 8-1: Using ep0 maxpacket: 16 [ 1618.219433][ T1208] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1618.238408][T19955] usb 7-1: Using ep0 maxpacket: 16 [ 1618.246207][ T1208] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1618.271893][T19955] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1618.276994][ T1208] usb 8-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1618.306761][ T1208] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1618.322279][T19955] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1618.334068][ T1208] usb 8-1: config 0 descriptor?? [ 1618.351538][T19955] usb 7-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1618.566433][T19955] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1618.923458][T19955] usb 7-1: config 0 descriptor?? [ 1619.717149][T20663] overlayfs: failed to clone upperpath [ 1620.002646][ T1208] usbhid 8-1:0.0: can't add hid device: -71 [ 1620.214184][ T1208] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 1620.267295][ T1208] usb 8-1: USB disconnect, device number 9 [ 1620.517052][T19955] usbhid 7-1:0.0: can't add hid device: -71 [ 1620.571728][T19955] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1620.593966][T19955] usb 7-1: USB disconnect, device number 19 [ 1622.756253][T13440] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 1623.135673][T13440] usb 6-1: Using ep0 maxpacket: 32 [ 1623.271564][T13440] usb 6-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 1623.285084][T13440] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1623.305158][T13440] usb 6-1: config 0 descriptor?? [ 1623.338571][T13440] gspca_main: sq930x-2.14.0 probing 041e:403c [ 1623.477476][ T30] audit: type=1804 audit(2000005963.777:157): pid=20718 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.4103" name="/newroot/364/file0/file0" dev="ramfs" ino=66192 res=1 errno=0 [ 1623.779931][T20705] netlink: 'syz.5.4101': attribute type 10 has an invalid length. [ 1623.796172][T20705] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4101'. [ 1623.846676][T20705] team0: Port device geneve0 added [ 1623.885508][T13440] gspca_sq930x: ucbus_write failed -71 [ 1623.891370][T13440] sq930x 6-1:0.0: probe with driver sq930x failed with error -71 [ 1623.906415][T13440] usb 6-1: USB disconnect, device number 18 [ 1624.423623][T20742] binder: 20741:20742 ioctl c0306201 0 returned -14 [ 1624.641079][T20725] ceph: No mds server is up or the cluster is laggy [ 1627.119610][T20773] overlayfs: failed to resolve './file0/../file0/file0': -2 [ 1629.575010][T20797] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4131'. [ 1636.504408][T20877] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4151'. [ 1638.472249][T20903] 9pnet_fd: Insufficient options for proto=fd [ 1652.266313][ T5895] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 1652.736026][ T5895] usb 8-1: Using ep0 maxpacket: 16 [ 1652.746360][ T5895] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1652.776271][ T5895] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1652.786654][ T5895] usb 8-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1652.795974][ T5895] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1652.809286][ T5895] usb 8-1: config 0 descriptor?? [ 1653.666585][T13440] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 1654.175783][T21045] netlink: 252 bytes leftover after parsing attributes in process `syz.6.4195'. [ 1654.481425][T13440] usb 6-1: Using ep0 maxpacket: 16 [ 1654.495043][T13440] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1654.513832][T13440] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1654.534465][T13440] usb 6-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1654.569589][T13440] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1654.605799][T13440] usb 6-1: config 0 descriptor?? [ 1654.621382][ T5895] usbhid 8-1:0.0: can't add hid device: -71 [ 1654.647909][ T5895] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 1654.690344][ T5895] usb 8-1: USB disconnect, device number 10 [ 1656.418350][T13440] usbhid 6-1:0.0: can't add hid device: -71 [ 1656.424403][T13440] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 1656.438008][T13440] usb 6-1: USB disconnect, device number 19 [ 1657.924100][T21068] netlink: 224 bytes leftover after parsing attributes in process `syz.6.4204'. [ 1658.637614][T21075] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1659.421839][T21094] usb usb8: usbfs: process 21094 (syz.6.4211) did not claim interface 0 before use [ 1659.465279][T21092] netlink: 252 bytes leftover after parsing attributes in process `syz.7.4210'. [ 1663.855144][T21130] netlink: 56 bytes leftover after parsing attributes in process `syz.7.4219'. [ 1663.865152][T21130] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4219'. [ 1664.085118][T21137] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4222'. [ 1664.742102][T21146] 9pnet_fd: Insufficient options for proto=fd [ 1665.031729][T21148] netlink: 252 bytes leftover after parsing attributes in process `syz.2.4224'. [ 1665.379066][T21156] binder: 21153:21156 ioctl 3312 8 returned -22 [ 1666.546551][ T30] audit: type=1804 audit(2000006006.837:158): pid=21169 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.6.4231" name="/newroot/494/file0/file0" dev="ramfs" ino=67532 res=1 errno=0 [ 1667.344115][T21175] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4232'. [ 1669.346501][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1669.592501][T21195] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4238'. [ 1672.816428][ T30] audit: type=1804 audit(2000006013.067:159): pid=21199 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.5.4239" name="/newroot/655/file0/file0" dev="ramfs" ino=68251 res=1 errno=0 [ 1673.354174][T21231] openvswitch: netlink: Message has 8 unknown bytes. [ 1673.626512][T19955] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 1673.894325][T19955] usb 6-1: config 0 has an invalid interface number: 187 but max is 0 [ 1674.005806][T19955] usb 6-1: config 0 has no interface number 0 [ 1674.023369][T19955] usb 6-1: config 0 interface 187 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 1674.084213][T19955] usb 6-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=22.4e [ 1674.109457][T19955] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1674.187279][T19955] usb 6-1: Product: syz [ 1674.192500][T19955] usb 6-1: Manufacturer: syz [ 1674.264680][T21238] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4250'. [ 1674.511381][T19955] usb 6-1: SerialNumber: syz [ 1674.607137][T19955] usb 6-1: config 0 descriptor?? [ 1674.615069][T21229] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 1675.454086][T21253] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4254'. [ 1676.415011][T21255] netlink: 252 bytes leftover after parsing attributes in process `syz.2.4253'. [ 1676.477936][ T1208] usb 6-1: USB disconnect, device number 20 [ 1676.501355][T21245] 9pnet: Could not find request transport: rdmaÏp7:E´¤Ž [ 1678.023676][T21277] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4264'. [ 1679.077764][T21299] netlink: 252 bytes leftover after parsing attributes in process `syz.4.4268'. [ 1680.407434][T21298] 9pnet_fd: Insufficient options for proto=fd [ 1683.426535][T21356] netlink: 252 bytes leftover after parsing attributes in process `syz.5.4282'. [ 1684.549027][T21348] ceph: No mds server is up or the cluster is laggy [ 1685.707144][T21373] lo speed is unknown, defaulting to 1000 [ 1686.198782][T21378] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4288'. [ 1687.721936][T21393] 9pnet: Could not find request transport: rdmaÏp7:E´¤Ž [ 1687.773296][T21396] netlink: 5128 bytes leftover after parsing attributes in process `syz.2.4295'. [ 1687.784517][T21396] netlink: 5128 bytes leftover after parsing attributes in process `syz.2.4295'. [ 1687.796387][T21396] netlink: 584 bytes leftover after parsing attributes in process `syz.2.4295'. [ 1691.340209][T21434] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4305'. [ 1692.838173][T21443] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.4310'. [ 1693.486709][T21457] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4313'. [ 1693.650403][T21463] netlink: 224 bytes leftover after parsing attributes in process `syz.2.4316'. [ 1694.277300][T21474] netlink: 252 bytes leftover after parsing attributes in process `syz.6.4315'. [ 1695.587309][T21483] FAULT_INJECTION: forcing a failure. [ 1695.587309][T21483] name failslab, interval 1, probability 0, space 0, times 0 [ 1695.600005][T21483] CPU: 1 UID: 0 PID: 21483 Comm: syz.7.4320 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 1695.600019][T21483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1695.600026][T21483] Call Trace: [ 1695.600031][T21483] [ 1695.600035][T21483] dump_stack_lvl+0x189/0x250 [ 1695.600056][T21483] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1695.600069][T21483] ? __pfx__printk+0x10/0x10 [ 1695.600085][T21483] ? __pfx___might_resched+0x10/0x10 [ 1695.600099][T21483] ? fs_reclaim_acquire+0x7d/0x100 [ 1695.600113][T21483] should_fail_ex+0x414/0x560 [ 1695.600126][T21483] should_failslab+0xa8/0x100 [ 1695.600136][T21483] __kmalloc_cache_noprof+0x70/0x3d0 [ 1695.600151][T21483] ? alloc_pipe_info+0xe9/0x4d0 [ 1695.600167][T21483] alloc_pipe_info+0xe9/0x4d0 [ 1695.600182][T21483] splice_direct_to_actor+0xa5d/0xcc0 [ 1695.600199][T21483] ? __lock_acquire+0xaac/0xd20 [ 1695.600219][T21483] ? __lock_acquire+0xaac/0xd20 [ 1695.600230][T21483] ? __pfx_direct_splice_actor+0x10/0x10 [ 1695.600243][T21483] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 1695.600262][T21483] do_splice_direct+0x181/0x270 [ 1695.600277][T21483] ? __pfx_do_splice_direct+0x10/0x10 [ 1695.600290][T21483] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 1695.600300][T21483] ? bpf_lsm_file_permission+0x9/0x20 [ 1695.600311][T21483] ? security_file_permission+0x75/0x290 [ 1695.600323][T21483] ? rw_verify_area+0x258/0x650 [ 1695.600337][T21483] do_sendfile+0x4da/0x7d0 [ 1695.600347][T21483] ? __pfx_vfs_write+0x10/0x10 [ 1695.600363][T21483] ? __pfx_do_sendfile+0x10/0x10 [ 1695.600372][T21483] ? __fget_files+0x3a0/0x420 [ 1695.600386][T21483] __se_sys_sendfile64+0x13e/0x190 [ 1695.600395][T21483] ? rcu_is_watching+0x15/0xb0 [ 1695.600410][T21483] ? __pfx___se_sys_sendfile64+0x10/0x10 [ 1695.600421][T21483] ? do_syscall_64+0xba/0x210 [ 1695.600435][T21483] do_syscall_64+0xf6/0x210 [ 1695.600447][T21483] ? clear_bhb_loop+0x60/0xb0 [ 1695.600459][T21483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1695.600468][T21483] RIP: 0033:0x7ff02118e969 [ 1695.600478][T21483] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1695.600486][T21483] RSP: 002b:00007ff021f1d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1695.600498][T21483] RAX: ffffffffffffffda RBX: 00007ff0213b5fa0 RCX: 00007ff02118e969 [ 1695.600505][T21483] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 1695.600510][T21483] RBP: 00007ff021f1d090 R08: 0000000000000000 R09: 0000000000000000 [ 1695.600515][T21483] R10: 0000000000040008 R11: 0000000000000246 R12: 0000000000000001 [ 1695.600521][T21483] R13: 0000000000000000 R14: 00007ff0213b5fa0 R15: 00007ffd735ef068 [ 1695.600536][T21483] [ 1696.062938][T21487] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4323'. [ 1696.263736][T19003] Bluetooth: hci4: unexpected event for opcode 0x2006 [ 1696.268607][T21501] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4321'. [ 1697.192546][T21516] FAULT_INJECTION: forcing a failure. [ 1697.192546][T21516] name failslab, interval 1, probability 0, space 0, times 0 [ 1697.359162][T21516] CPU: 1 UID: 0 PID: 21516 Comm: syz.6.4327 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 1697.359188][T21516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1697.359196][T21516] Call Trace: [ 1697.359203][T21516] [ 1697.359209][T21516] dump_stack_lvl+0x189/0x250 [ 1697.359230][T21516] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1697.359243][T21516] ? __pfx__printk+0x10/0x10 [ 1697.359260][T21516] ? __pfx___might_resched+0x10/0x10 [ 1697.359274][T21516] ? fs_reclaim_acquire+0x7d/0x100 [ 1697.359287][T21516] should_fail_ex+0x414/0x560 [ 1697.359300][T21516] should_failslab+0xa8/0x100 [ 1697.359310][T21516] __kmalloc_cache_noprof+0x70/0x3d0 [ 1697.359324][T21516] ? alloc_pipe_info+0xe9/0x4d0 [ 1697.359340][T21516] alloc_pipe_info+0xe9/0x4d0 [ 1697.359355][T21516] splice_direct_to_actor+0xa5d/0xcc0 [ 1697.359371][T21516] ? __lock_acquire+0xaac/0xd20 [ 1697.359391][T21516] ? __lock_acquire+0xaac/0xd20 [ 1697.359511][T21516] ? __pfx_direct_splice_actor+0x10/0x10 [ 1697.359538][T21516] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 1697.359559][T21516] do_splice_direct+0x181/0x270 [ 1697.359576][T21516] ? __pfx_do_splice_direct+0x10/0x10 [ 1697.359590][T21516] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 1697.359600][T21516] ? bpf_lsm_file_permission+0x9/0x20 [ 1697.359612][T21516] ? security_file_permission+0x75/0x290 [ 1697.359625][T21516] ? rw_verify_area+0x258/0x650 [ 1697.359641][T21516] do_sendfile+0x4da/0x7d0 [ 1697.359651][T21516] ? __pfx_vfs_write+0x10/0x10 [ 1697.359668][T21516] ? __pfx_do_sendfile+0x10/0x10 [ 1697.359682][T21516] ? __fget_files+0x3a0/0x420 [ 1697.359699][T21516] __se_sys_sendfile64+0x13e/0x190 [ 1697.359711][T21516] ? __pfx___se_sys_sendfile64+0x10/0x10 [ 1697.359723][T21516] ? do_syscall_64+0xba/0x210 [ 1697.359739][T21516] do_syscall_64+0xf6/0x210 [ 1697.359751][T21516] ? asm_sysvec_call_function_single+0x1a/0x20 [ 1697.359761][T21516] ? clear_bhb_loop+0x60/0xb0 [ 1697.359772][T21516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1697.359782][T21516] RIP: 0033:0x7fc25358e969 [ 1697.359794][T21516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1697.359802][T21516] RSP: 002b:00007fc2513f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1697.359814][T21516] RAX: ffffffffffffffda RBX: 00007fc2537b6080 RCX: 00007fc25358e969 [ 1697.359821][T21516] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 1697.359827][T21516] RBP: 00007fc2513f6090 R08: 0000000000000000 R09: 0000000000000000 [ 1697.359832][T21516] R10: 0000000000040008 R11: 0000000000000246 R12: 0000000000000001 [ 1697.359838][T21516] R13: 0000000000000000 R14: 00007fc2537b6080 R15: 00007ffdfa40a008 [ 1697.359853][T21516] [ 1697.976589][T21530] netlink: 252 bytes leftover after parsing attributes in process `syz.5.4331'. [ 1700.981421][T19003] Bluetooth: hci2: unexpected event for opcode 0x2023 [ 1704.307218][T19392] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 1704.658496][T19392] usb 6-1: Using ep0 maxpacket: 8 [ 1704.679544][T19392] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 1704.700822][T19392] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1704.713292][T21593] netlink: 252 bytes leftover after parsing attributes in process `syz.4.4347'. [ 1704.718077][T19392] usb 6-1: New USB device found, idVendor=0e41, idProduct=4142, bcdDevice=d4.6e [ 1704.790817][T19392] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1705.053337][T19392] usb 6-1: Product: syz [ 1705.337361][T19392] usb 6-1: Manufacturer: syz [ 1705.342028][T19392] usb 6-1: SerialNumber: syz [ 1705.357317][T19392] usb 6-1: config 0 descriptor?? [ 1705.367766][T19392] snd_usb_toneport 6-1:0.0: Line 6 TonePort UX2 found [ 1706.066747][T19392] snd_usb_toneport 6-1:0.0: Line 6 TonePort UX2 now disconnected [ 1706.079650][T19392] snd_usb_toneport 6-1:0.0: probe with driver snd_usb_toneport failed with error -22 [ 1706.136744][T19392] usb 6-1: USB disconnect, device number 21 [ 1708.922557][T21624] fuse: Bad value for 'fd' [ 1709.868708][T21651] netlink: 252 bytes leftover after parsing attributes in process `syz.2.4362'. [ 1710.157386][ T30] audit: type=1804 audit(2000006050.447:160): pid=21650 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.4363" name="/newroot/414/file0/file0" dev="ramfs" ino=70709 res=1 errno=0 [ 1714.683270][T21701] netlink: 252 bytes leftover after parsing attributes in process `syz.2.4376'. [ 1715.803985][T21705] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4378'. [ 1716.299251][T19003] Bluetooth: hci2: unexpected event for opcode 0x2006 [ 1718.887630][T21754] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1718.973986][T21746] netlink: 252 bytes leftover after parsing attributes in process `syz.2.4390'. [ 1719.776103][T19003] Bluetooth: hci2: unexpected event for opcode 0x2006 [ 1722.482649][T21787] netlink: 'syz.2.4400': attribute type 10 has an invalid length. [ 1722.490814][T21787] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 1722.506305][T21787] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1722.521690][ T30] audit: type=1804 audit(2000006062.807:161): pid=21771 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.5.4397" name="/newroot/687/file0/file0" dev="ramfs" ino=70301 res=1 errno=0 [ 1723.247694][ T30] audit: type=1804 audit(2000006063.547:162): pid=21800 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.4403" name="/newroot/425/file0/file0" dev="ramfs" ino=71039 res=1 errno=0 [ 1724.666604][T21811] netlink: 212376 bytes leftover after parsing attributes in process `syz.4.4405'. [ 1724.684033][T21811] netlink: get zone limit has 8 unknown bytes [ 1727.406493][T21850] openvswitch: netlink: Message has 8 unknown bytes. [ 1728.384862][T21840] netlink: 224 bytes leftover after parsing attributes in process `syz.6.4416'. [ 1730.366858][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1734.509565][T21909] netlink: 224 bytes leftover after parsing attributes in process `syz.4.4435'. [ 1736.305754][T21934] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1736.928912][ T1208] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 1737.237108][ T1208] usb 8-1: Using ep0 maxpacket: 16 [ 1737.253471][ T1208] usb 8-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1737.274008][ T1208] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1737.296139][ T1208] usb 8-1: Product: syz [ 1737.300367][ T1208] usb 8-1: Manufacturer: syz [ 1737.434241][ T1208] usb 8-1: SerialNumber: syz [ 1737.445352][T21961] netlink: 224 bytes leftover after parsing attributes in process `syz.4.4452'. [ 1737.566148][ T8662] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 1738.005062][ T1208] r8152-cfgselector 8-1: Unknown version 0x0000 [ 1738.016068][ T1208] r8152-cfgselector 8-1: config 0 descriptor?? [ 1738.271273][ T8662] usb 6-1: Using ep0 maxpacket: 32 [ 1738.541205][ T8662] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1738.557912][ T8662] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1738.579348][ T8662] usb 6-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1738.589452][ T8662] usb 6-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1738.598530][ T8662] usb 6-1: Product: syz [ 1738.602730][ T8662] usb 6-1: Manufacturer: syz [ 1738.613626][ T8662] hub 6-1:4.0: USB hub found [ 1739.251360][T21974] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4456'. [ 1739.260809][T21974] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4456'. [ 1739.754048][ T8662] hub 6-1:4.0: 4 ports detected [ 1739.763564][ T8662] hub 6-1:4.0: insufficient power available to use all downstream ports [ 1740.922285][ T8662] hub 6-1:4.0: hub_hub_status failed (err = -32) [ 1740.930579][ T8662] hub 6-1:4.0: config failed, can't get hub status (err -32) [ 1741.199783][T21983] lo speed is unknown, defaulting to 1000 [ 1741.619843][ T8662] r8152-cfgselector 8-1: USB disconnect, device number 11 [ 1742.691110][T13440] usb 6-1: USB disconnect, device number 22 [ 1749.067817][T22067] trusted_key: encrypted_key: keylen parameter is missing [ 1749.256390][T22067] trusted_key: encrypted_key: keylen parameter is missing [ 1749.646042][T22083] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4486'. [ 1749.668066][T22083] netlink: 32 bytes leftover after parsing attributes in process `syz.7.4486'. [ 1750.260333][T22083] gretap1: entered promiscuous mode [ 1750.270052][T22087] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1751.424681][T22110] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4494'. [ 1751.477109][T19392] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 1751.807465][T19392] usb 8-1: Using ep0 maxpacket: 16 [ 1751.832251][T19392] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1751.845649][T22119] netlink: 252 bytes leftover after parsing attributes in process `syz.6.4496'. [ 1752.171082][T19392] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1752.181826][T19392] usb 8-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1752.192596][T19392] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1752.203205][T19392] usb 8-1: config 0 descriptor?? [ 1753.152135][T22132] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4499'. [ 1753.161547][T22132] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4499'. [ 1753.491929][T22139] netlink: 224 bytes leftover after parsing attributes in process `syz.2.4501'. [ 1753.618740][T22140] netlink: 224 bytes leftover after parsing attributes in process `syz.5.4500'. [ 1754.796273][ T5913] usb 7-1: new high-speed USB device number 20 using dummy_hcd [ 1754.887341][T19392] usbhid 8-1:0.0: can't add hid device: -71 [ 1754.893566][T19392] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 1754.967548][T19392] usb 8-1: USB disconnect, device number 12 [ 1755.273938][ T30] audit: type=1804 audit(2000006095.567:163): pid=22150 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.4504" name="/newroot/446/file0/file0" dev="ramfs" ino=71672 res=1 errno=0 [ 1755.342165][ T5913] usb 7-1: New USB device found, idVendor=04b4, idProduct=6830, bcdDevice=86.cf [ 1755.411842][ T5913] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1755.542819][ T5913] ums-cypress 7-1:1.0: USB Mass Storage device detected [ 1756.841166][T22169] trusted_key: encrypted_key: insufficient parameters specified [ 1756.858231][T22167] pim6reg1: entered promiscuous mode [ 1756.863608][T22167] pim6reg1: entered allmulticast mode [ 1757.130411][T22182] netlink: 252 bytes leftover after parsing attributes in process `syz.2.4512'. [ 1758.216620][ T5913] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 1758.281460][T22193] netlink: 224 bytes leftover after parsing attributes in process `syz.4.4517'. [ 1758.359937][T13440] usb 7-1: USB disconnect, device number 20 [ 1758.386266][ T5913] usb 6-1: Using ep0 maxpacket: 16 [ 1758.399840][ T5913] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1758.455694][ T5913] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1758.479699][ T5913] usb 6-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1758.496310][ T5913] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1758.514219][ T5913] usb 6-1: config 0 descriptor?? [ 1759.693991][T22213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1759.719844][T22213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1759.946819][T13440] usb 8-1: new high-speed USB device number 13 using dummy_hcd [ 1760.649117][T22226] netlink: 252 bytes leftover after parsing attributes in process `syz.6.4526'. [ 1760.724607][ T5913] usbhid 6-1:0.0: can't add hid device: -71 [ 1760.770192][ T5913] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 1760.788701][ T5913] usb 6-1: USB disconnect, device number 23 [ 1761.061617][T22237] netlink: 224 bytes leftover after parsing attributes in process `syz.6.4531'. [ 1761.966772][T22245] FAULT_INJECTION: forcing a failure. [ 1761.966772][T22245] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1761.980097][T22245] CPU: 0 UID: 0 PID: 22245 Comm: syz.5.4534 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 1761.980122][T22245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1761.980134][T22245] Call Trace: [ 1761.980144][T22245] [ 1761.980154][T22245] dump_stack_lvl+0x189/0x250 [ 1761.980181][T22245] ? __lock_acquire+0xaac/0xd20 [ 1761.980206][T22245] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1761.980227][T22245] ? __pfx__printk+0x10/0x10 [ 1761.980251][T22245] ? __might_fault+0xb0/0x130 [ 1761.980288][T22245] should_fail_ex+0x414/0x560 [ 1761.980312][T22245] _copy_from_user+0x2d/0xb0 [ 1761.980336][T22245] ucma_write+0x158/0x2e0 [ 1761.980360][T22245] ? __pfx_ucma_write+0x10/0x10 [ 1761.980379][T22245] ? security_file_permission+0x75/0x290 [ 1761.980399][T22245] ? rw_verify_area+0x258/0x650 [ 1761.980420][T22245] ? __pfx_ucma_write+0x10/0x10 [ 1761.980441][T22245] vfs_write+0x27e/0xa90 [ 1761.980472][T22245] ? __pfx_vfs_write+0x10/0x10 [ 1761.980496][T22245] ? __fget_files+0x2a/0x420 [ 1761.980516][T22245] ? __fget_files+0x2a/0x420 [ 1761.980531][T22245] ? __fget_files+0x3a0/0x420 [ 1761.980545][T22245] ? __fget_files+0x2a/0x420 [ 1761.980570][T22245] ksys_write+0x145/0x250 [ 1761.980590][T22245] ? rcu_is_watching+0x15/0xb0 [ 1761.980615][T22245] ? __pfx_ksys_write+0x10/0x10 [ 1761.980642][T22245] ? do_syscall_64+0xba/0x210 [ 1761.980680][T22245] do_syscall_64+0xf6/0x210 [ 1761.980701][T22245] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1761.980719][T22245] ? clear_bhb_loop+0x60/0xb0 [ 1761.980740][T22245] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1761.980757][T22245] RIP: 0033:0x7fcd4c98e969 [ 1761.980774][T22245] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1761.980789][T22245] RSP: 002b:00007fcd4d780038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1761.980809][T22245] RAX: ffffffffffffffda RBX: 00007fcd4cbb6160 RCX: 00007fcd4c98e969 [ 1761.980822][T22245] RDX: 0000000000000048 RSI: 0000200000000280 RDI: 0000000000000006 [ 1761.980833][T22245] RBP: 00007fcd4d780090 R08: 0000000000000000 R09: 0000000000000000 [ 1761.980843][T22245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1761.980853][T22245] R13: 0000000000000000 R14: 00007fcd4cbb6160 R15: 00007fff40fa4338 [ 1761.980882][T22245] [ 1763.370835][T22257] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4537'. [ 1763.663661][T22269] netlink: 252 bytes leftover after parsing attributes in process `syz.5.4541'. [ 1763.736177][T19392] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 1763.956657][T19392] usb 7-1: Using ep0 maxpacket: 32 [ 1763.980078][T19392] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1764.010193][T19392] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1764.053312][T19392] usb 7-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1764.073262][T19392] usb 7-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1764.934456][T19392] usb 7-1: Product: syz [ 1764.939285][T19392] usb 7-1: Manufacturer: syz [ 1764.947977][T19392] hub 7-1:4.0: USB hub found [ 1765.156817][T19392] hub 7-1:4.0: 4 ports detected [ 1765.171379][T19392] hub 7-1:4.0: insufficient power available to use all downstream ports [ 1765.505427][T22293] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1766.173977][T22295] lo speed is unknown, defaulting to 1000 [ 1766.226808][T19392] hub 7-1:4.0: hub_hub_status failed (err = -32) [ 1766.239230][T19392] hub 7-1:4.0: config failed, can't get hub status (err -32) [ 1767.656026][ T8662] usb 7-1: USB disconnect, device number 21 [ 1768.735040][T22324] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1768.754448][T22331] fuse: Bad value for 'fd' [ 1768.776047][T13440] usb 7-1: new high-speed USB device number 22 using dummy_hcd [ 1769.111606][T19392] usb 8-1: new high-speed USB device number 14 using dummy_hcd [ 1769.138528][T13440] usb 7-1: Using ep0 maxpacket: 32 [ 1769.147996][T13440] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1769.160144][T13440] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1770.162082][T13440] usb 7-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1770.171467][T13440] usb 7-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1770.180006][T13440] usb 7-1: Product: syz [ 1770.184604][T13440] usb 7-1: Manufacturer: syz [ 1770.578516][T19003] Bluetooth: hci2: unexpected event 0x3e length: 262 > 260 [ 1770.578591][T19003] Bluetooth: hci2: unexpected subevent 0x0d length: 261 > 260 [ 1770.593862][T19003] Bluetooth: hci2: Unknown advertising packet type: 0x11 [ 1770.705407][T13440] hub 7-1:4.0: USB hub found [ 1770.718198][T19392] usb 8-1: Using ep0 maxpacket: 8 [ 1770.735423][T19392] usb 8-1: config 1 has an invalid interface number: 133 but max is 0 [ 1770.791987][T19392] usb 8-1: config 1 has no interface number 0 [ 1770.798647][T13440] hub 7-1:4.0: 4 ports detected [ 1770.820423][T13440] hub 7-1:4.0: insufficient power available to use all downstream ports [ 1770.846952][T19392] usb 8-1: config 1 interface 133 has no altsetting 0 [ 1770.889127][T19392] usb 8-1: language id specifier not provided by device, defaulting to English [ 1770.926009][T19392] usb 8-1: New USB device found, idVendor=1199, idProduct=6812, bcdDevice=7a.33 [ 1770.953232][T19392] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1770.962341][T19392] usb 8-1: Product: syz [ 1770.974391][T19392] usb 8-1: SerialNumber: syz [ 1770.998349][T22351] fuse: Bad value for 'fd' [ 1771.182769][T22350] tmpfs: Bad value for 'mpol' [ 1771.216201][T19392] sierra 8-1:1.133: Sierra USB modem converter detected [ 1772.009575][T22356] lo speed is unknown, defaulting to 1000 [ 1772.309443][T22361] lo speed is unknown, defaulting to 1000 [ 1772.649942][T13440] hub 7-1:4.0: hub_hub_status failed (err = -32) [ 1773.371940][T13440] hub 7-1:4.0: config failed, can't get hub status (err -32) [ 1773.421936][T19392] usb 8-1: Sierra USB modem converter now attached to ttyUSB0 [ 1773.536677][T19392] usb 8-1: USB disconnect, device number 14 [ 1773.552247][T19392] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 1773.572150][T19392] sierra 8-1:1.133: device disconnected [ 1773.779129][T19955] usb 7-1: USB disconnect, device number 22 [ 1773.882381][T22381] FAULT_INJECTION: forcing a failure. [ 1773.882381][T22381] name failslab, interval 1, probability 0, space 0, times 0 [ 1773.895668][T22381] CPU: 0 UID: 0 PID: 22381 Comm: syz.6.4572 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 1773.895690][T22381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1773.895698][T22381] Call Trace: [ 1773.895705][T22381] [ 1773.895712][T22381] dump_stack_lvl+0x189/0x250 [ 1773.895736][T22381] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 1773.895755][T22381] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1773.895773][T22381] ? __pfx__printk+0x10/0x10 [ 1773.895806][T22381] should_fail_ex+0x414/0x560 [ 1773.895827][T22381] should_failslab+0xa8/0x100 [ 1773.895847][T22381] __kmalloc_noprof+0xcb/0x4f0 [ 1773.895868][T22381] ? copy_splice_read+0x143/0x9b0 [ 1773.895893][T22381] copy_splice_read+0x143/0x9b0 [ 1773.895912][T22381] ? trace_irq_disable+0x37/0x110 [ 1773.895931][T22381] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 1773.895956][T22381] ? __pfx_copy_splice_read+0x10/0x10 [ 1773.895975][T22381] ? irqentry_exit+0x74/0x90 [ 1773.895993][T22381] ? lockdep_hardirqs_on+0x9c/0x150 [ 1773.896014][T22381] ? __pfx_filemap_splice_read+0x10/0x10 [ 1773.896037][T22381] ? splice_direct_to_actor+0x4b0/0xcc0 [ 1773.896065][T22381] ? __pfx_filemap_splice_read+0x10/0x10 [ 1773.896080][T22381] splice_direct_to_actor+0x4d0/0xcc0 [ 1773.896122][T22381] ? __pfx_direct_splice_actor+0x10/0x10 [ 1773.896143][T22381] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 1773.896175][T22381] do_splice_direct+0x181/0x270 [ 1773.896199][T22381] ? __pfx_do_splice_direct+0x10/0x10 [ 1773.896221][T22381] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 1773.896239][T22381] ? bpf_lsm_file_permission+0x9/0x20 [ 1773.896259][T22381] ? security_file_permission+0x75/0x290 [ 1773.896278][T22381] ? rw_verify_area+0x258/0x650 [ 1773.896302][T22381] do_sendfile+0x4da/0x7d0 [ 1773.896318][T22381] ? __pfx_vfs_write+0x10/0x10 [ 1773.896346][T22381] ? __pfx_do_sendfile+0x10/0x10 [ 1773.896362][T22381] ? __fget_files+0x3a0/0x420 [ 1773.896389][T22381] __se_sys_sendfile64+0x13e/0x190 [ 1773.896415][T22381] ? __pfx___se_sys_sendfile64+0x10/0x10 [ 1773.896436][T22381] ? do_syscall_64+0xba/0x210 [ 1773.896460][T22381] do_syscall_64+0xf6/0x210 [ 1773.896480][T22381] ? asm_sysvec_call_function_single+0x1a/0x20 [ 1773.896497][T22381] ? clear_bhb_loop+0x60/0xb0 [ 1773.896517][T22381] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1773.896533][T22381] RIP: 0033:0x7fc25358e969 [ 1773.896548][T22381] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1773.896560][T22381] RSP: 002b:00007fc2513f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1773.896576][T22381] RAX: ffffffffffffffda RBX: 00007fc2537b6080 RCX: 00007fc25358e969 [ 1773.896586][T22381] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 1773.896595][T22381] RBP: 00007fc2513f6090 R08: 0000000000000000 R09: 0000000000000000 [ 1773.896604][T22381] R10: 0000000000040008 R11: 0000000000000246 R12: 0000000000000001 [ 1773.896614][T22381] R13: 0000000000000000 R14: 00007fc2537b6080 R15: 00007ffdfa40a008 [ 1773.896642][T22381] [ 1774.968715][T22375] 9pnet: Could not find request transport: rdmaÏp7:E´¤Ž [ 1775.708867][T13440] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 1775.721790][T19392] usb 7-1: new high-speed USB device number 23 using dummy_hcd [ 1776.026030][T13440] usb 6-1: Using ep0 maxpacket: 32 [ 1776.031292][T19392] usb 7-1: Using ep0 maxpacket: 8 [ 1776.039423][T19392] usb 7-1: config 0 interface 0 has no altsetting 0 [ 1776.064410][T13440] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1776.087320][T13440] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1776.104893][T19392] usb 7-1: New USB device found, idVendor=0e41, idProduct=4142, bcdDevice=d4.6e [ 1776.115795][T19392] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1776.127852][T13440] usb 6-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1776.309171][T19392] usb 7-1: Product: syz [ 1776.314011][T19392] usb 7-1: Manufacturer: syz [ 1776.318765][T13440] usb 6-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1776.328073][T19392] usb 7-1: SerialNumber: syz [ 1776.334496][T13440] usb 6-1: Product: syz [ 1776.339383][T19392] usb 7-1: config 0 descriptor?? [ 1776.344452][T13440] usb 6-1: Manufacturer: syz [ 1776.379042][T19392] snd_usb_toneport 7-1:0.0: Line 6 TonePort UX2 found [ 1776.429913][T13440] hub 6-1:4.0: USB hub found [ 1776.702107][T22415] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4585'. [ 1777.150225][T13440] hub 6-1:4.0: 4 ports detected [ 1777.155679][T13440] hub 6-1:4.0: insufficient power available to use all downstream ports [ 1777.174290][T19392] snd_usb_toneport 7-1:0.0: Line 6 TonePort UX2 now disconnected [ 1777.189305][T19392] snd_usb_toneport 7-1:0.0: probe with driver snd_usb_toneport failed with error -22 [ 1777.418066][ T5895] usb 7-1: USB disconnect, device number 23 [ 1778.010511][T22424] lo speed is unknown, defaulting to 1000 [ 1778.224026][T13440] hub 6-1:4.0: hub_hub_status failed (err = -32) [ 1778.439859][T13440] hub 6-1:4.0: config failed, can't get hub status (err -32) [ 1779.360954][T22438] lo speed is unknown, defaulting to 1000 [ 1779.866418][ T10] usb 6-1: USB disconnect, device number 24 [ 1781.109217][ T30] audit: type=1804 audit(2000006121.407:164): pid=22455 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.5.4592" name="/newroot/720/file0" dev="tmpfs" ino=3848 res=1 errno=0 [ 1781.196485][T19003] Bluetooth: hci5: unexpected event 0x3e length: 262 > 260 [ 1781.196519][T19003] Bluetooth: hci5: unexpected subevent 0x0d length: 261 > 260 [ 1781.212813][T19003] Bluetooth: hci5: Unknown advertising packet type: 0x11 [ 1781.357194][T19955] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 1781.491981][T22457] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1781.557095][T19955] usb 6-1: config 0 has too many interfaces: 96, using maximum allowed: 32 [ 1781.566801][T19955] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 96 [ 1781.607446][T19955] usb 6-1: New USB device found, idVendor=0b05, idProduct=196b, bcdDevice= 0.00 [ 1781.626014][T19955] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1781.644738][T19955] usb 6-1: SerialNumber: syz [ 1781.657026][T19955] usb 6-1: config 0 descriptor?? [ 1782.634994][T22464] 9pnet: Could not find request transport: rdmaÏp7:E´¤Ž [ 1784.166257][T19955] usb 6-1: USB disconnect, device number 25 [ 1784.596777][T19955] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 1784.860292][T19955] usb 6-1: Using ep0 maxpacket: 8 [ 1784.872500][T19955] usb 6-1: config 1 has an invalid interface number: 133 but max is 0 [ 1785.006117][T19955] usb 6-1: config 1 has no interface number 0 [ 1785.022663][T19955] usb 6-1: config 1 interface 133 has no altsetting 0 [ 1785.302519][T22501] lo speed is unknown, defaulting to 1000 [ 1785.749076][T19955] usb 6-1: language id specifier not provided by device, defaulting to English [ 1785.763135][ T30] audit: type=1804 audit(2000006126.067:165): pid=22488 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.4603" name="/newroot/463/file0/file0" dev="ramfs" ino=74123 res=1 errno=0 [ 1785.942844][T19955] usb 6-1: New USB device found, idVendor=1199, idProduct=6812, bcdDevice=7a.33 [ 1786.220538][T19955] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1786.229217][T19955] usb 6-1: Product: syz [ 1786.233448][T19955] usb 6-1: SerialNumber: syz [ 1786.550919][ T30] audit: type=1804 audit(2000006126.837:166): pid=22513 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.6.4609" name="/newroot/558/file0/file0" dev="ramfs" ino=74932 res=1 errno=0 [ 1786.964818][T22514] fuse: Bad value for 'fd' [ 1787.081284][T19955] sierra 6-1:1.133: Sierra USB modem converter detected [ 1787.143164][T19955] usb 6-1: Sierra USB modem converter now attached to ttyUSB0 [ 1787.194348][T19955] usb 6-1: USB disconnect, device number 26 [ 1787.224927][T19955] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 1787.225319][T19955] sierra 6-1:1.133: device disconnected [ 1787.774748][T22530] fuse: Bad value for 'fd' [ 1789.007862][T22545] netlink: 224 bytes leftover after parsing attributes in process `syz.5.4615'. [ 1789.676325][T22555] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4622'. [ 1790.570162][T22555] hsr_slave_1 (unregistering): left promiscuous mode [ 1791.013625][T22565] fuse: Bad value for 'fd' [ 1792.107065][T22586] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4628'. [ 1792.188396][ T8662] usb 7-1: new high-speed USB device number 24 using dummy_hcd [ 1792.405109][ T8662] usb 7-1: Using ep0 maxpacket: 32 [ 1792.566185][ T8662] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1793.150582][ T8662] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1793.770214][ T8662] usb 7-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1793.779935][ T8662] usb 7-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1793.789291][ T8662] usb 7-1: Product: syz [ 1793.797196][ T8662] usb 7-1: Manufacturer: syz [ 1793.817613][ T8662] hub 7-1:4.0: USB hub found [ 1794.341253][ T8662] hub 7-1:4.0: 4 ports detected [ 1794.407878][ T8662] hub 7-1:4.0: insufficient power available to use all downstream ports [ 1795.025831][T22606] lo speed is unknown, defaulting to 1000 [ 1795.677650][ T8662] hub 7-1:4.0: hub_hub_status failed (err = -32) [ 1795.684054][ T8662] hub 7-1:4.0: config failed, can't get hub status (err -32) [ 1796.786587][T19003] Bluetooth: hci5: unexpected event 0x3e length: 262 > 260 [ 1796.786683][T19003] Bluetooth: hci5: unexpected subevent 0x0d length: 261 > 260 [ 1796.801778][T19003] Bluetooth: hci5: Unknown advertising packet type: 0x11 [ 1797.326286][T13440] usb 7-1: USB disconnect, device number 24 [ 1799.093040][ T5895] usb 8-1: new high-speed USB device number 15 using dummy_hcd [ 1799.256972][ T5895] usb 8-1: Using ep0 maxpacket: 8 [ 1799.287047][ T5895] usb 8-1: config 0 has an invalid interface number: 239 but max is 0 [ 1799.296940][ T5895] usb 8-1: config 0 has no interface number 0 [ 1799.303229][ T5895] usb 8-1: config 0 interface 239 altsetting 0 has an endpoint descriptor with address 0x64, changing to 0x4 [ 1799.329715][ T5895] usb 8-1: config 0 interface 239 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 8 [ 1799.359621][ T5895] usb 8-1: New USB device found, idVendor=04da, idProduct=390d, bcdDevice=99.1a [ 1799.380176][ T5895] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1799.402124][ T5895] usb 8-1: Product: syz [ 1799.411396][ T5895] usb 8-1: Manufacturer: syz [ 1799.423650][ T5895] usb 8-1: SerialNumber: syz [ 1799.438281][ T5895] usb 8-1: config 0 descriptor?? [ 1799.446657][T22636] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 1799.672530][ T5895] ath6kl: Failed to submit usb control message: -71 [ 1799.680561][ T5895] ath6kl: unable to send the bmi data to the device: -71 [ 1799.688776][ T5895] ath6kl: Unable to send get target info: -71 [ 1799.696757][ T5895] ath6kl: Failed to init ath6kl core: -71 [ 1799.708062][ T5895] ath6kl_usb 8-1:0.239: probe with driver ath6kl_usb failed with error -71 [ 1799.717062][ T10] usb 7-1: new high-speed USB device number 25 using dummy_hcd [ 1799.722295][ T5895] usb 8-1: USB disconnect, device number 15 [ 1800.266627][ T10] usb 7-1: Using ep0 maxpacket: 32 [ 1800.282884][ T10] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1800.305980][ T10] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1800.328081][ T10] usb 7-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1800.351255][ T10] usb 7-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1800.364811][ T10] usb 7-1: Product: syz [ 1800.370235][ T10] usb 7-1: Manufacturer: syz [ 1800.381568][ T10] hub 7-1:4.0: USB hub found [ 1800.595095][ T10] hub 7-1:4.0: 4 ports detected [ 1800.620217][ T10] hub 7-1:4.0: insufficient power available to use all downstream ports [ 1800.986227][T19003] Bluetooth: hci2: unexpected event 0x3e length: 262 > 260 [ 1800.986304][T19003] Bluetooth: hci2: unexpected subevent 0x0d length: 261 > 260 [ 1801.006344][T19003] Bluetooth: hci2: Unknown advertising packet type: 0x11 [ 1801.726440][ T10] hub 7-1:4.0: hub_hub_status failed (err = -32) [ 1801.740714][ T10] hub 7-1:4.0: config failed, can't get hub status (err -32) [ 1802.681771][T22670] lo speed is unknown, defaulting to 1000 [ 1802.952493][T22666] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4653'. [ 1804.716748][ T24] usb 7-1: USB disconnect, device number 25 [ 1805.631811][T22701] netlink: 'syz.4.4660': attribute type 1 has an invalid length. [ 1805.782649][T22703] netlink: 'syz.7.4661': attribute type 11 has an invalid length. [ 1805.903635][T22712] netlink: 252 bytes leftover after parsing attributes in process `syz.5.4663'. [ 1808.182627][T22751] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1808.236419][T22750] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 1808.686829][T16392] Bluetooth: hci5: unexpected event 0x3e length: 262 > 260 [ 1808.686905][T16392] Bluetooth: hci5: unexpected subevent 0x0d length: 261 > 260 [ 1808.702337][T16392] Bluetooth: hci5: Unknown advertising packet type: 0x11 [ 1810.142992][T22768] 9pnet: Could not find request transport: rdmaÏp7:E´¤Ž [ 1811.980452][T22791] netlink: 'syz.5.4687': attribute type 1 has an invalid length. [ 1811.990348][T22791] netlink: 224 bytes leftover after parsing attributes in process `syz.5.4687'. [ 1812.750557][T22798] netlink: 'syz.2.4690': attribute type 11 has an invalid length. [ 1813.140023][T16392] Bluetooth: hci2: unexpected event 0x3e length: 262 > 260 [ 1813.140177][T16392] Bluetooth: hci2: unexpected subevent 0x0d length: 261 > 260 [ 1813.155710][T16392] Bluetooth: hci2: Unknown advertising packet type: 0x11 [ 1813.982108][T22826] fuse: Bad value for 'fd' [ 1814.093394][T22834] netlink: 252 bytes leftover after parsing attributes in process `syz.5.4699'. [ 1815.350515][T22849] netlink: 'syz.2.4707': attribute type 11 has an invalid length. [ 1815.439571][T22860] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1820.196573][ T5895] usb 8-1: new high-speed USB device number 16 using dummy_hcd [ 1820.356220][ T5895] usb 8-1: Using ep0 maxpacket: 16 [ 1820.385682][ T5895] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1820.429608][ T30] audit: type=1804 audit(2000006160.717:167): pid=22902 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.5.4719" name="/newroot/748/file0/file0" dev="ramfs" ino=76018 res=1 errno=0 [ 1820.455393][T22910] netlink: 44 bytes leftover after parsing attributes in process `syz.2.4722'. [ 1820.464944][ T5895] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1820.530905][ T5895] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1821.714512][ T5895] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1821.724642][ T5895] usb 8-1: Product: syz [ 1821.730048][ T5895] usb 8-1: Manufacturer: syz [ 1821.734775][ T5895] usb 8-1: SerialNumber: syz [ 1821.805540][T22924] fuse: Bad value for 'fd' [ 1821.860040][T22927] 9pnet_fd: p9_fd_create_unix (22927): problem connecting socket: ./file0: -111 [ 1822.215002][T22931] 9pnet_fd: Insufficient options for proto=fd [ 1823.052394][ T5895] usb 8-1: 0:2 : does not exist [ 1823.095341][ T5895] usb 8-1: USB disconnect, device number 16 [ 1826.120804][T22967] lo speed is unknown, defaulting to 1000 [ 1827.391014][T22959] fuse: Bad value for 'fd' [ 1828.036444][ T8662] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 1828.223222][ T8662] usb 7-1: Using ep0 maxpacket: 8 [ 1828.466334][ T8662] usb 7-1: config 1 has an invalid interface number: 133 but max is 0 [ 1828.475513][ T8662] usb 7-1: config 1 has no interface number 0 [ 1828.495937][ T8662] usb 7-1: config 1 interface 133 has no altsetting 0 [ 1828.506499][ T8662] usb 7-1: language id specifier not provided by device, defaulting to English [ 1828.808912][ T8662] usb 7-1: New USB device found, idVendor=1199, idProduct=6812, bcdDevice=7a.33 [ 1828.822153][ T8662] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1828.831347][ T8662] usb 7-1: Product: syz [ 1828.836729][ T8662] usb 7-1: SerialNumber: syz [ 1829.228300][ T8662] sierra 7-1:1.133: Sierra USB modem converter detected [ 1829.253221][ T8662] usb 7-1: Sierra USB modem converter now attached to ttyUSB0 [ 1829.272664][ T8662] usb 7-1: USB disconnect, device number 26 [ 1829.863195][ T8662] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 1829.891252][ T8662] sierra 7-1:1.133: device disconnected [ 1831.656059][T16392] Bluetooth: hci5: unexpected event 0x3e length: 262 > 260 [ 1831.656202][T16392] Bluetooth: hci5: unexpected subevent 0x0d length: 261 > 260 [ 1831.679710][T16392] Bluetooth: hci5: Unknown advertising packet type: 0x11 [ 1831.792027][T23022] lo speed is unknown, defaulting to 1000 [ 1831.830755][T23021] fuse: Bad value for 'fd' [ 1832.056084][T23010] netlink: 224 bytes leftover after parsing attributes in process `syz.5.4753'. [ 1833.507508][T23039] netlink: 'syz.6.4759': attribute type 1 has an invalid length. [ 1833.546576][T23039] netlink: 224 bytes leftover after parsing attributes in process `syz.6.4759'. [ 1834.443952][ T30] audit: type=1804 audit(2000006174.737:168): pid=23042 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.4760" name="/newroot/496/file0/file0" dev="ramfs" ino=76987 res=1 errno=0 [ 1834.859144][T23044] netlink: 'syz.4.4761': attribute type 11 has an invalid length. [ 1836.018491][T23052] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4765'. [ 1840.688634][ T24] IPVS: starting estimator thread 0... [ 1840.781313][T23098] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4775'. [ 1840.796304][T23106] IPVS: using max 33 ests per chain, 79200 per kthread [ 1840.829046][T23109] netlink: 'syz.7.4777': attribute type 11 has an invalid length. [ 1842.917749][ T10] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 1843.096556][ T10] usb 7-1: Using ep0 maxpacket: 32 [ 1843.134079][ T10] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1843.206095][ T10] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1843.244867][ T10] usb 7-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1843.272373][ T10] usb 7-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1843.301498][ T10] usb 7-1: Product: syz [ 1843.305718][ T10] usb 7-1: Manufacturer: syz [ 1843.337595][ T10] hub 7-1:4.0: USB hub found [ 1843.541735][ T30] audit: type=1804 audit(2000006183.837:169): pid=23135 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.4785" name="/newroot/502/file0/file0" dev="ramfs" ino=77241 res=1 errno=0 [ 1843.864744][ T10] hub 7-1:4.0: 4 ports detected [ 1843.873612][ T10] hub 7-1:4.0: insufficient power available to use all downstream ports [ 1845.046021][ T10] hub 7-1:4.0: hub_hub_status failed (err = -32) [ 1845.068883][ T10] hub 7-1:4.0: config failed, can't get hub status (err -32) [ 1845.321779][T23141] lo speed is unknown, defaulting to 1000 [ 1846.357517][T16392] Bluetooth: hci2: unexpected event for opcode 0x2006 [ 1846.365745][T23157] netlink: 224 bytes leftover after parsing attributes in process `syz.2.4790'. [ 1847.623350][ T10] usb 7-1: USB disconnect, device number 27 [ 1847.993084][T23176] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4798'. [ 1848.886091][T19392] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 1848.917808][T23187] 9pnet_fd: Insufficient options for proto=fd [ 1849.066231][T19392] usb 6-1: device descriptor read/64, error -71 [ 1849.464125][T19392] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 1849.998036][T23198] vivid-007: kernel_thread() failed [ 1850.986276][T23212] 9pnet_fd: Insufficient options for proto=fd [ 1851.052585][T23214] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4809'. [ 1851.166584][ T24] usb 8-1: new high-speed USB device number 17 using dummy_hcd [ 1851.932135][ T24] usb 8-1: Using ep0 maxpacket: 16 [ 1851.946267][ T24] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1851.946824][T19392] usb 6-1: device descriptor read/64, error -71 [ 1851.959364][ T24] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1851.977338][ T24] usb 8-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1851.987568][ T24] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1852.003331][ T24] usb 8-1: config 0 descriptor?? [ 1852.087030][T19392] usb usb6-port1: attempt power cycle [ 1852.436872][T19392] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 1852.468120][T19392] usb 6-1: Using ep0 maxpacket: 32 [ 1852.492545][T19392] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1852.599841][T19392] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1852.634215][T23231] netlink: 224 bytes leftover after parsing attributes in process `syz.4.4814'. [ 1852.643407][T19392] usb 6-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1852.643436][T19392] usb 6-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1852.643454][T19392] usb 6-1: Product: syz [ 1852.643466][T19392] usb 6-1: Manufacturer: syz [ 1852.673322][T19392] hub 6-1:4.0: USB hub found [ 1852.898856][T19392] hub 6-1:4.0: 4 ports detected [ 1852.904871][T19392] hub 6-1:4.0: insufficient power available to use all downstream ports [ 1853.090057][T23235] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4815'. [ 1853.539887][ T24] usbhid 8-1:0.0: can't add hid device: -71 [ 1853.649726][ T24] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 1853.686898][ T24] usb 8-1: USB disconnect, device number 17 [ 1854.556521][T19392] hub 6-1:4.0: hub_hub_status failed (err = -71) [ 1854.563009][T19392] hub 6-1:4.0: config failed, can't get hub status (err -71) [ 1854.631028][T19392] usb 6-1: USB disconnect, device number 29 [ 1855.725245][T23250] 9pnet_fd: Insufficient options for proto=fd [ 1856.556235][T19392] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 1857.015435][T23254] 9pnet: Could not find request transport: rdmaÏp7:E´¤Ž [ 1857.046570][T19955] usb 8-1: new high-speed USB device number 18 using dummy_hcd [ 1857.101016][T19392] usb 6-1: config 0 has an invalid interface number: 212 but max is 0 [ 1857.115464][T19392] usb 6-1: config 0 has no interface number 0 [ 1857.131997][T19392] usb 6-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=b1.88 [ 1857.142760][T19392] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=2 [ 1857.153604][T19392] usb 6-1: SerialNumber: syz [ 1857.167455][T19392] usb 6-1: config 0 descriptor?? [ 1857.179564][T19392] quatech2 6-1:0.212: Quatech 2nd gen USB to Serial Driver converter detected [ 1857.216324][T19955] usb 8-1: Using ep0 maxpacket: 16 [ 1857.234247][T19955] usb 8-1: config 0 has an invalid descriptor of length 42, skipping remainder of the config [ 1857.260240][T19955] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1857.298179][T19955] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1857.325293][T19955] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1857.337127][T19955] usb 8-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1857.405699][T19955] usb 8-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1857.432235][T19955] usb 8-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1857.456639][T19955] usb 8-1: Manufacturer: syz [ 1857.464194][T19955] usb 8-1: config 0 descriptor?? [ 1857.470958][T23239] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1857.500647][T23239] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1857.523179][T23239] overlayfs: conflicting options: userxattr,redirect_dir=on [ 1857.576769][T19392] usb 6-1: qt2_attach - failed to power on unit: -71 [ 1857.603567][T19392] quatech2 6-1:0.212: probe with driver quatech2 failed with error -71 [ 1857.625392][T19392] usb 6-1: USB disconnect, device number 30 [ 1857.920078][T19955] rc_core: IR keymap rc-hauppauge not found [ 1857.932360][T19955] Registered IR keymap rc-empty [ 1857.944123][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1858.366555][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1858.440533][T19955] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/rc/rc0 [ 1858.478096][T19955] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/rc/rc0/input17 [ 1858.643604][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1858.696243][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1858.727974][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1858.778837][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1859.507548][T23281] fuse: Bad value for 'fd' [ 1859.527302][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1859.597465][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1859.724592][T23285] fuse: Bad value for 'fd' [ 1860.026879][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1860.116468][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1860.176154][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1860.256393][T19955] mceusb 8-1:0.0: Error: mce write submit urb error = -90 [ 1860.317163][T19955] mceusb 8-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 1860.396586][T19955] mceusb 8-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1860.405745][T23294] fuse: Bad value for 'fd' [ 1860.450589][T16392] Bluetooth: hci4: unexpected event for opcode 0x2006 [ 1860.467413][T19955] usb 8-1: USB disconnect, device number 18 acpid: input device has been disconnected, fd 10 [ 1861.526252][T13440] usb 8-1: new high-speed USB device number 19 using dummy_hcd [ 1861.846807][T13440] usb 8-1: Using ep0 maxpacket: 16 [ 1861.914389][T13440] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1861.938336][T13440] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1861.957231][T13440] usb 8-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1861.984600][T13440] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1862.028441][T13440] usb 8-1: config 0 descriptor?? [ 1862.636713][T16392] Bluetooth: hci4: unexpected event for opcode 0x2006 [ 1863.211254][T23340] netlink: 'syz.6.4847': attribute type 11 has an invalid length. [ 1863.578710][T23347] fuse: Bad value for 'fd' [ 1864.414718][T13440] usbhid 8-1:0.0: can't add hid device: -71 [ 1864.439532][T13440] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 1864.481100][T13440] usb 8-1: USB disconnect, device number 19 [ 1867.550814][ T24] usb 7-1: new high-speed USB device number 28 using dummy_hcd [ 1868.411923][T16392] Bluetooth: hci5: unexpected event for opcode 0x2006 [ 1868.476154][ T24] usb 7-1: Using ep0 maxpacket: 16 [ 1868.497659][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1869.209779][T16392] Bluetooth: hci2: unexpected event 0x3e length: 262 > 260 [ 1869.209816][T16392] Bluetooth: hci2: unexpected subevent 0x0d length: 261 > 260 [ 1869.226324][T16392] Bluetooth: hci2: Unknown advertising packet type: 0x11 [ 1869.242741][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1869.260015][ T24] usb 7-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1869.269177][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1869.280062][ T24] usb 7-1: config 0 descriptor?? [ 1870.426213][T13440] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 1870.644118][T13440] usb 6-1: Using ep0 maxpacket: 16 [ 1870.653317][T13440] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1870.696633][T13440] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1870.747037][ T24] usbhid 7-1:0.0: can't add hid device: -71 [ 1870.760720][T23425] fuse: Bad value for 'fd' [ 1870.775215][T13440] usb 6-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1870.785213][ T24] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1870.799123][T13440] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1870.815095][ T24] usb 7-1: USB disconnect, device number 28 [ 1870.859099][T13440] usb 6-1: config 0 descriptor?? [ 1872.815608][T23442] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4878'. [ 1873.394207][T23453] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1873.711747][T13440] usbhid 6-1:0.0: can't add hid device: -71 [ 1873.741886][T13440] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 1873.794821][T13440] usb 6-1: USB disconnect, device number 31 [ 1873.964107][T19955] IPVS: starting estimator thread 0... [ 1873.976878][T23447] syz.7.4878: attempt to access beyond end of device [ 1873.976878][T23447] nbd7: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1874.003367][T23447] SQUASHFS error: Failed to read block 0x0: -5 [ 1874.014602][T23447] unable to read squashfs_super_block [ 1874.056020][T23463] IPVS: using max 39 ests per chain, 93600 per kthread [ 1874.098573][T23467] fuse: Bad value for 'fd' [ 1874.206119][T13440] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 1874.356075][T13440] usb 6-1: device descriptor read/64, error -71 [ 1874.623320][T13440] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 1874.906697][T13440] usb 6-1: device descriptor read/64, error -71 [ 1874.988554][T16392] Bluetooth: hci0: unexpected event for opcode 0x2006 [ 1875.078858][T13440] usb usb6-port1: attempt power cycle [ 1875.255162][T23485] binfmt_misc: register: failed to install interpreter file ./file0 [ 1875.536933][T13440] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 1875.581703][T13440] usb 6-1: device descriptor read/8, error -71 [ 1875.856753][T13440] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 1875.897702][T13440] usb 6-1: device descriptor read/8, error -71 [ 1876.005653][T23500] fuse: Bad value for 'fd' [ 1876.015608][T23505] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4899'. [ 1876.034600][T13440] usb usb6-port1: unable to enumerate USB device [ 1876.105470][T23505] mac80211_hwsim hwsim16 wlan0: entered promiscuous mode [ 1876.130631][T23505] mac80211_hwsim hwsim16 wlan0: left promiscuous mode [ 1879.929224][T23541] netlink: 'syz.5.4910': attribute type 1 has an invalid length. [ 1879.977571][T23541] netlink: 224 bytes leftover after parsing attributes in process `syz.5.4910'. [ 1882.156417][ T5913] usb 7-1: new full-speed USB device number 29 using dummy_hcd [ 1882.843978][ T5913] usb 7-1: config index 0 descriptor too short (expected 539, got 27) [ 1882.864867][ T5913] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 255, changing to 4 [ 1882.898027][ T5913] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 65535, setting to 1023 [ 1882.938114][ T5913] usb 7-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 1882.948761][ T5913] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1882.959159][ T5913] usb 7-1: Product: syz [ 1882.963561][ T5913] usb 7-1: Manufacturer: syz [ 1882.969433][ T5913] usb 7-1: SerialNumber: syz [ 1883.403175][ T5913] usb 7-1: config 0 descriptor?? [ 1883.412586][ T5913] hub 7-1:0.0: bad descriptor, ignoring hub [ 1883.419039][ T5913] hub 7-1:0.0: probe with driver hub failed with error -5 [ 1883.440197][ T5913] input: syz syz as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/input/input18 [ 1883.469453][ T5913] usbtouchscreen 7-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -22 [ 1883.507066][ T5913] usbtouchscreen 7-1:0.0: probe with driver usbtouchscreen failed with error -22 [ 1883.622439][T23562] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1883.815259][T23562] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1884.817439][ T5913] usb 7-1: USB disconnect, device number 29 [ 1884.903989][T23592] fuse: Bad value for 'fd' [ 1884.964482][T19955] usb 8-1: new high-speed USB device number 20 using dummy_hcd [ 1885.752526][T19955] usb 8-1: Using ep0 maxpacket: 8 [ 1885.851002][T19955] usb 8-1: config 4 has an invalid interface number: 244 but max is 0 [ 1885.890917][T19955] usb 8-1: config 4 has no interface number 0 [ 1886.050787][T19955] usb 8-1: config 4 interface 244 altsetting 1 endpoint 0x1 has an invalid bInterval 41, changing to 7 [ 1886.078593][T19955] usb 8-1: config 4 interface 244 altsetting 1 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1886.088649][T19955] usb 8-1: config 4 interface 244 has no altsetting 0 [ 1886.105042][T19955] usb 8-1: New USB device found, idVendor=05ac, idProduct=fa33, bcdDevice=cb.aa [ 1886.318329][T19955] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1886.326450][T19955] usb 8-1: Product: syz [ 1886.331543][T19955] usb 8-1: Manufacturer: syz [ 1886.336251][T19955] usb 8-1: SerialNumber: syz [ 1886.544987][T23606] overlayfs: failed to resolve './file1': -2 [ 1888.448475][T23619] fuse: Bad value for 'fd' [ 1888.748155][T19955] ipheth 8-1:4.244: Unable to find endpoints [ 1888.802284][T19955] usb 8-1: USB disconnect, device number 20 [ 1889.150020][ T30] audit: type=1804 audit(2000006229.447:170): pid=23625 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.4928" name="/newroot/531/file0/file0" dev="ramfs" ino=78545 res=1 errno=0 [ 1891.244358][T23636] netlink: 224 bytes leftover after parsing attributes in process `syz.2.4933'. [ 1891.836542][T19955] usb 8-1: new full-speed USB device number 21 using dummy_hcd [ 1892.642245][T16392] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1892.663745][T16392] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1892.672516][T16392] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1892.683007][T16392] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1892.691228][T16392] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1892.731808][T23655] lo speed is unknown, defaulting to 1000 [ 1892.782960][T19955] usb 8-1: config 0 has an invalid interface number: 231 but max is 0 [ 1892.925126][T19955] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1893.148167][T19955] usb 8-1: config 0 has no interface number 0 [ 1893.168969][T19955] usb 8-1: config 0 interface 231 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1893.708129][T19955] usb 8-1: config 0 interface 231 has no altsetting 0 [ 1893.743878][T19955] usb 8-1: New USB device found, idVendor=0df6, idProduct=0056, bcdDevice=21.78 [ 1893.790545][T19955] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1893.824820][T19955] usb 8-1: Product: syz [ 1893.836778][T19955] usb 8-1: Manufacturer: syz [ 1893.851851][T19955] usb 8-1: SerialNumber: syz [ 1893.887607][T19955] usb 8-1: config 0 descriptor?? [ 1893.982542][T23655] chnl_net:caif_netlink_parms(): no params data found [ 1894.360718][T19955] asix 8-1:0.231 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1894.376473][T19955] asix 8-1:0.231: probe with driver asix failed with error -71 [ 1894.409287][T19955] usb 8-1: USB disconnect, device number 21 [ 1894.527823][T16392] Bluetooth: hci2: unexpected event 0x3e length: 262 > 260 [ 1894.527856][T16392] Bluetooth: hci2: unexpected subevent 0x0d length: 261 > 260 [ 1894.549747][T16392] Bluetooth: hci2: Unknown advertising packet type: 0x11 [ 1894.838507][T16392] Bluetooth: hci6: command tx timeout [ 1895.518311][T16392] Bluetooth: hci5: unexpected event for opcode 0x2006 [ 1895.601499][T23655] bridge0: port 1(bridge_slave_0) entered blocking state [ 1895.819487][T23655] bridge0: port 1(bridge_slave_0) entered disabled state [ 1895.836355][T23655] bridge_slave_0: entered allmulticast mode [ 1895.844632][T23655] bridge_slave_0: entered promiscuous mode [ 1896.616132][T23693] 9pnet_fd: Insufficient options for proto=fd [ 1896.634183][T23655] bridge0: port 2(bridge_slave_1) entered blocking state [ 1896.676074][T23655] bridge0: port 2(bridge_slave_1) entered disabled state [ 1896.880773][T23655] bridge_slave_1: entered allmulticast mode [ 1896.900593][T23655] bridge_slave_1: entered promiscuous mode [ 1896.927426][T16392] Bluetooth: hci6: command tx timeout [ 1896.936864][T23700] overlayfs: failed to resolve './file1': -2 [ 1897.232664][T23655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1897.251055][T23655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1897.305475][T23711] netlink: 5128 bytes leftover after parsing attributes in process `syz.2.4951'. [ 1897.332608][T23711] netlink: 5128 bytes leftover after parsing attributes in process `syz.2.4951'. [ 1897.345054][T23711] netlink: 584 bytes leftover after parsing attributes in process `syz.2.4951'. [ 1897.347360][T23708] netlink: 'syz.5.4950': attribute type 11 has an invalid length. [ 1897.371442][T23713] loop9: detected capacity change from 0 to 7 [ 1897.383601][T23713] Dev loop9: unable to read RDB block 7 [ 1897.393549][T23713] loop9: AHDI p1 [ 1897.402697][T23713] loop9: partition table partially beyond EOD, truncated [ 1897.423545][T23655] team0: Port device team_slave_0 added [ 1897.437646][T23655] team0: Port device team_slave_1 added [ 1897.531226][T23655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1897.538368][T23655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1897.588439][T23655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1897.602072][T23655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1897.609199][T23655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1897.671437][T23655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1897.936280][ T30] audit: type=1804 audit(2000006238.227:171): pid=23722 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.4954" name="/newroot/536/file0/file0" dev="ramfs" ino=79930 res=1 errno=0 [ 1897.946404][T23655] hsr_slave_0: entered promiscuous mode [ 1898.034012][T23655] hsr_slave_1: entered promiscuous mode [ 1898.073238][T23655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1898.100343][T23655] Cannot create hsr debugfs directory [ 1898.624680][T16392] Bluetooth: hci4: unexpected event for opcode 0x2006 [ 1899.066046][T16392] Bluetooth: hci6: command tx timeout [ 1899.753605][ T30] audit: type=1804 audit(2000006240.047:172): pid=23719 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.5.4953" name="/newroot/785/file0/file0" dev="ramfs" ino=79954 res=1 errno=0 [ 1901.076562][T16392] Bluetooth: hci6: command tx timeout [ 1901.446448][ T5913] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 1901.597822][ T5913] usb 6-1: device descriptor read/64, error -71 [ 1902.126313][ T5913] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 1902.280100][ T5913] usb 6-1: device descriptor read/64, error -71 [ 1902.406655][ T5913] usb usb6-port1: attempt power cycle [ 1902.416348][T13440] usb 8-1: new high-speed USB device number 22 using dummy_hcd [ 1902.597516][T13440] usb 8-1: Using ep0 maxpacket: 32 [ 1902.613120][T13440] usb 8-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1902.625161][T13440] usb 8-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1902.656086][T13440] usb 8-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1902.665337][T13440] usb 8-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1902.675782][T13440] usb 8-1: Product: syz [ 1902.686943][T13440] usb 8-1: Manufacturer: syz [ 1902.698717][T13440] hub 8-1:4.0: USB hub found [ 1902.800421][ T5913] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 1902.838646][ T5913] usb 6-1: device descriptor read/8, error -71 [ 1902.902885][T13440] hub 8-1:4.0: 4 ports detected [ 1902.911290][T13440] hub 8-1:4.0: insufficient power available to use all downstream ports [ 1903.085468][ T5913] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 1903.309603][ T5913] usb 6-1: device not accepting address 39, error -71 [ 1903.317621][ T5913] usb usb6-port1: unable to enumerate USB device [ 1903.970454][T13440] hub 8-1:4.0: hub_hub_status failed (err = -32) [ 1903.977210][T13440] hub 8-1:4.0: config failed, can't get hub status (err -32) [ 1904.059975][ T5913] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 1904.232196][ T5913] usb 6-1: Using ep0 maxpacket: 16 [ 1904.242311][ T5913] usb 6-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1904.252337][ T5913] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1904.260817][ T5913] usb 6-1: Product: syz [ 1904.265023][ T5913] usb 6-1: Manufacturer: syz [ 1904.270892][ T5913] usb 6-1: SerialNumber: syz [ 1904.280718][ T5913] r8152-cfgselector 6-1: Unknown version 0x0000 [ 1904.294145][ T5913] r8152-cfgselector 6-1: config 0 descriptor?? [ 1905.052162][T23752] macvlan1: entered promiscuous mode [ 1905.059304][T23752] ipvlan0: entered promiscuous mode [ 1905.065570][T23752] ipvlan0: left promiscuous mode [ 1905.079388][T23752] macvlan1: left promiscuous mode [ 1905.114498][T23765] lo speed is unknown, defaulting to 1000 [ 1905.479900][T23770] 9pnet: Could not find request transport: rdmaÏp7:E´¤Ž [ 1905.808632][T23655] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1906.236028][ T24] usb 8-1: USB disconnect, device number 22 [ 1906.242181][T23655] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1906.274153][T23655] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1906.468133][T23655] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1906.557801][T23786] FAULT_INJECTION: forcing a failure. [ 1906.557801][T23786] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1906.571113][T23786] CPU: 1 UID: 0 PID: 23786 Comm: syz.7.4970 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 1906.571136][T23786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1906.571146][T23786] Call Trace: [ 1906.571154][T23786] [ 1906.571161][T23786] dump_stack_lvl+0x189/0x250 [ 1906.571191][T23786] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1906.571213][T23786] ? __pfx__printk+0x10/0x10 [ 1906.571233][T23786] ? lock_acquire+0x175/0x360 [ 1906.571269][T23786] should_fail_ex+0x414/0x560 [ 1906.571293][T23786] _copy_from_user+0x2d/0xb0 [ 1906.571315][T23786] ___sys_sendmsg+0x158/0x2a0 [ 1906.571341][T23786] ? __pfx____sys_sendmsg+0x10/0x10 [ 1906.571399][T23786] ? __fget_files+0x2a/0x420 [ 1906.571413][T23786] ? __fget_files+0x3a0/0x420 [ 1906.571439][T23786] __sys_sendmmsg+0x227/0x430 [ 1906.571467][T23786] ? __pfx___sys_sendmmsg+0x10/0x10 [ 1906.571534][T23786] __x64_sys_sendmmsg+0xa0/0xc0 [ 1906.571557][T23786] do_syscall_64+0xf6/0x210 [ 1906.571578][T23786] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1906.571594][T23786] ? clear_bhb_loop+0x60/0xb0 [ 1906.571614][T23786] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1906.571630][T23786] RIP: 0033:0x7ff02118e969 [ 1906.571645][T23786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1906.571660][T23786] RSP: 002b:00007ff01efd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1906.571677][T23786] RAX: ffffffffffffffda RBX: 00007ff0213b6160 RCX: 00007ff02118e969 [ 1906.571689][T23786] RDX: 0000000000000001 RSI: 0000200000000400 RDI: 0000000000000004 [ 1906.571699][T23786] RBP: 00007ff01efd5090 R08: 0000000000000000 R09: 0000000000000000 [ 1906.571709][T23786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1906.571720][T23786] R13: 0000000000000000 R14: 00007ff0213b6160 R15: 00007ffd735ef068 [ 1906.571748][T23786] [ 1906.815253][T22342] r8152-cfgselector 6-1: USB disconnect, device number 40 [ 1906.960417][T23655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1907.199351][T23655] 8021q: adding VLAN 0 to HW filter on device team0 [ 1907.477770][ T3066] bridge0: port 1(bridge_slave_0) entered blocking state [ 1907.484977][ T3066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1907.555136][T16392] Bluetooth: hci5: unexpected event for opcode 0x2006 [ 1907.659424][T23795] fuse: Bad value for 'fd' [ 1907.724679][ T3066] bridge0: port 2(bridge_slave_1) entered blocking state [ 1907.731955][ T3066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1907.791234][T23801] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1909.026374][ T24] usb 8-1: new high-speed USB device number 23 using dummy_hcd [ 1909.186632][ T24] usb 8-1: Using ep0 maxpacket: 16 [ 1909.213603][ T24] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1909.246938][T23819] netlink: 'syz.6.4978': attribute type 11 has an invalid length. [ 1909.256497][ T24] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1909.271051][T23820] fuse: Bad value for 'fd' [ 1909.310577][ T24] usb 8-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1909.353139][ T24] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1909.374558][T23655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1909.403738][ T24] usb 8-1: config 0 descriptor?? [ 1909.604502][T23828] fuse: Bad value for 'fd' [ 1910.092406][T23655] veth0_vlan: entered promiscuous mode [ 1910.227106][T23655] veth1_vlan: entered promiscuous mode [ 1911.213832][ T24] usbhid 8-1:0.0: can't add hid device: -71 [ 1911.229813][ T24] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 1911.249704][T23655] veth0_macvtap: entered promiscuous mode [ 1911.292985][ T24] usb 8-1: USB disconnect, device number 23 [ 1911.302844][T23655] veth1_macvtap: entered promiscuous mode [ 1911.368103][T23655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1911.481335][T23655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1911.531111][T23855] netlink: 224 bytes leftover after parsing attributes in process `syz.2.4986'. [ 1911.562573][T23655] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1911.586067][T19392] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 1911.603310][T23655] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1911.616969][T23655] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1911.634025][T23655] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1911.762909][T23852] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4985'. [ 1912.355444][T19392] usb 6-1: Using ep0 maxpacket: 32 [ 1912.367121][T19392] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1912.433445][T19392] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1912.539814][T19392] usb 6-1: New USB device found, idVendor=05ac, idProduct=029c, bcdDevice= 0.00 [ 1912.549718][T19392] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1912.587039][T19392] usb 6-1: config 0 descriptor?? [ 1912.619351][T19392] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 1913.254731][T13117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1913.282015][T13117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1913.349174][ T3482] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1913.370303][ T3482] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1913.466855][T19955] usb 7-1: new high-speed USB device number 30 using dummy_hcd [ 1914.107746][T19955] usb 7-1: Using ep0 maxpacket: 16 [ 1914.135400][T19955] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1914.169452][T23882] netlink: 'syz.2.4991': attribute type 11 has an invalid length. [ 1914.190955][T19955] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1914.242877][T19955] usb 7-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1914.293463][T19955] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1914.336602][T19955] usb 7-1: config 0 descriptor?? [ 1915.153101][ T5913] usb 6-1: USB disconnect, device number 41 [ 1916.077222][T23906] overlayfs: failed to resolve './file1': -2 [ 1916.318034][ T5913] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 1916.463919][T19955] usbhid 7-1:0.0: can't add hid device: -71 [ 1916.472141][T19955] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1916.651114][T19955] usb 7-1: USB disconnect, device number 30 [ 1917.106176][ T5913] usb 6-1: Using ep0 maxpacket: 16 [ 1917.144652][ T5913] usb 6-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1917.176692][ T5913] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1917.184745][ T5913] usb 6-1: Product: syz [ 1917.224615][ T5913] usb 6-1: Manufacturer: syz [ 1917.337754][T23922] netlink: 'syz.8.5004': attribute type 11 has an invalid length. [ 1918.208682][ T5913] usb 6-1: SerialNumber: syz [ 1918.217898][T19955] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 1918.221220][ T5913] r8152-cfgselector 6-1: Unknown version 0x0000 [ 1918.232195][ T5913] r8152-cfgselector 6-1: config 0 descriptor?? [ 1918.338804][T23928] lo speed is unknown, defaulting to 1000 [ 1918.376207][T19955] usb 7-1: Using ep0 maxpacket: 32 [ 1918.493848][T19955] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1918.620954][T19955] usb 7-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1918.791343][T19955] usb 7-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1918.869015][T19955] usb 7-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1918.948996][T19955] usb 7-1: Product: syz [ 1918.953243][T19955] usb 7-1: Manufacturer: syz [ 1918.971587][T19955] hub 7-1:4.0: USB hub found [ 1919.639769][T19955] hub 7-1:4.0: 4 ports detected [ 1919.652070][T19955] hub 7-1:4.0: insufficient power available to use all downstream ports [ 1920.168666][T16392] Bluetooth: hci6: unexpected event 0x3e length: 262 > 260 [ 1920.168696][T16392] Bluetooth: hci6: unexpected subevent 0x0d length: 261 > 260 [ 1920.181351][T19003] Bluetooth: hci5: unexpected event for opcode 0x2006 [ 1920.185391][T16392] Bluetooth: hci6: Unknown advertising packet type: 0x11 [ 1920.204785][T23912] r8152-cfgselector 6-1: USB disconnect, device number 42 [ 1921.031074][T19955] hub 7-1:4.0: hub_hub_status failed (err = -32) [ 1921.037585][T19955] hub 7-1:4.0: config failed, can't get hub status (err -32) [ 1921.775821][T23954] fuse: Bad value for 'fd' [ 1922.143348][T23912] usb 7-1: USB disconnect, device number 31 [ 1922.999018][T23963] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1923.226122][T23912] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 1923.844531][T23912] usb 6-1: Using ep0 maxpacket: 16 [ 1923.852289][T23976] netlink: 'syz.2.5017': attribute type 11 has an invalid length. [ 1923.879280][T23912] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1923.897993][T23912] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1923.914528][T23912] usb 6-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1923.931515][T23912] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1923.958421][T23912] usb 6-1: config 0 descriptor?? [ 1925.454758][T19003] Bluetooth: hci4: unexpected event 0x3e length: 262 > 260 [ 1925.454789][T19003] Bluetooth: hci4: unexpected subevent 0x0d length: 261 > 260 [ 1925.470288][T19003] Bluetooth: hci4: Unknown advertising packet type: 0x11 [ 1925.665998][T23912] usbhid 6-1:0.0: can't add hid device: -71 [ 1925.686230][T23912] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 1925.699464][T23912] usb 6-1: USB disconnect, device number 43 [ 1926.495495][T24000] overlayfs: failed to resolve './file1': -2 [ 1927.861866][T24015] fuse: Bad value for 'fd' [ 1927.943365][T24012] netlink: 'syz.8.5028': attribute type 11 has an invalid length. [ 1930.883539][T24054] fuse: Bad value for 'fd' [ 1931.634697][T24058] FAULT_INJECTION: forcing a failure. [ 1931.634697][T24058] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1931.656409][T24058] CPU: 0 UID: 0 PID: 24058 Comm: syz.7.5040 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 1931.656435][T24058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1931.656444][T24058] Call Trace: [ 1931.656451][T24058] [ 1931.656458][T24058] dump_stack_lvl+0x189/0x250 [ 1931.656483][T24058] ? __lock_acquire+0xaac/0xd20 [ 1931.656507][T24058] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1931.656528][T24058] ? __pfx__printk+0x10/0x10 [ 1931.656552][T24058] ? __might_fault+0xb0/0x130 [ 1931.656588][T24058] should_fail_ex+0x414/0x560 [ 1931.656610][T24058] _copy_from_user+0x2d/0xb0 [ 1931.656633][T24058] __sys_sendto+0x25c/0x520 [ 1931.656667][T24058] ? __pfx___sys_sendto+0x10/0x10 [ 1931.656683][T24058] ? __mutex_unlock_slowpath+0x1cd/0x700 [ 1931.656717][T24058] ? __fget_files+0x3a0/0x420 [ 1931.656744][T24058] ? ksys_write+0x1f0/0x250 [ 1931.656764][T24058] ? rcu_is_watching+0x15/0xb0 [ 1931.656796][T24058] __x64_sys_sendto+0xde/0x100 [ 1931.656819][T24058] do_syscall_64+0xf6/0x210 [ 1931.656841][T24058] ? clear_bhb_loop+0x60/0xb0 [ 1931.656862][T24058] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1931.656877][T24058] RIP: 0033:0x7ff02118e969 [ 1931.656892][T24058] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1931.656905][T24058] RSP: 002b:00007ff021f1d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1931.656922][T24058] RAX: ffffffffffffffda RBX: 00007ff0213b5fa0 RCX: 00007ff02118e969 [ 1931.656935][T24058] RDX: 0000000000000001 RSI: 0000200000000100 RDI: 0000000000000006 [ 1931.656945][T24058] RBP: 00007ff021f1d090 R08: 0000200000000200 R09: 0000000000000014 [ 1931.656956][T24058] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000001 [ 1931.656965][T24058] R13: 0000000000000000 R14: 00007ff0213b5fa0 R15: 00007ffd735ef068 [ 1931.656993][T24058] [ 1932.752142][T24070] fuse: Bad value for 'fd' [ 1933.164937][T24075] fuse: Bad value for 'fd' [ 1933.227995][T24072] netlink: 'syz.5.5044': attribute type 11 has an invalid length. [ 1934.325045][T24087] fuse: Bad value for 'fd' [ 1935.504110][T24093] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1935.756145][T19003] Bluetooth: hci2: unexpected event for opcode 0x2006 [ 1939.286120][T24127] fuse: Bad value for 'fd' [ 1939.524597][T24116] netlink: 'syz.8.5056': attribute type 11 has an invalid length. [ 1939.692670][T24129] fuse: Bad value for 'fd' [ 1941.761828][T24142] netlink: 224 bytes leftover after parsing attributes in process `syz.8.5058'. [ 1943.390234][T24159] overlayfs: failed to resolve './file1': -2 [ 1945.731160][T24172] netlink: 'syz.7.5069': attribute type 11 has an invalid length. [ 1946.323599][T24183] fuse: Bad value for 'fd' [ 1946.459469][T24189] fuse: Bad value for 'fd' [ 1949.274292][T24200] 9pnet: Could not find request transport: rdmaÏp7:E´¤Ž [ 1950.849893][T19003] Bluetooth: hci2: unexpected event for opcode 0x2006 [ 1951.301135][T24221] netlink: 'syz.7.5081': attribute type 11 has an invalid length. [ 1951.596103][ T1208] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 1951.756208][ T1208] usb 6-1: Using ep0 maxpacket: 32 [ 1951.768325][ T1208] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1951.801987][ T1208] usb 6-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1951.865112][ T1208] usb 6-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1951.897456][ T1208] usb 6-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1951.931840][ T1208] usb 6-1: Product: syz [ 1951.942031][ T1208] usb 6-1: Manufacturer: syz [ 1951.989810][ T1208] hub 6-1:4.0: USB hub found [ 1952.260201][ T1208] hub 6-1:4.0: 4 ports detected [ 1952.282295][ T1208] hub 6-1:4.0: insufficient power available to use all downstream ports [ 1953.215769][T24240] lo speed is unknown, defaulting to 1000 [ 1953.386060][ T1208] hub 6-1:4.0: hub_hub_status failed (err = -32) [ 1953.402867][ T1208] hub 6-1:4.0: config failed, can't get hub status (err -32) [ 1955.173410][T24260] 9pnet_fd: Insufficient options for proto=fd [ 1955.551756][ T1208] usb 6-1: USB disconnect, device number 44 [ 1955.587853][T24256] netlink: 224 bytes leftover after parsing attributes in process `syz.6.5090'. [ 1956.633535][T19003] Bluetooth: hci5: unexpected event for opcode 0x2006 [ 1956.731256][T19003] Bluetooth: hci2: unexpected event for opcode 0x2006 [ 1958.062360][T24289] fuse: Bad value for 'fd' [ 1958.786094][T22342] usb 7-1: new high-speed USB device number 32 using dummy_hcd [ 1958.948145][T24299] netlink: 224 bytes leftover after parsing attributes in process `syz.8.5100'. [ 1959.028332][T22342] usb 7-1: device descriptor read/64, error -71 [ 1959.648151][ T8662] usb 8-1: new high-speed USB device number 24 using dummy_hcd [ 1959.784658][T22342] usb 7-1: new high-speed USB device number 33 using dummy_hcd [ 1959.819301][ T8662] usb 8-1: Using ep0 maxpacket: 16 [ 1959.838440][ T8662] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1959.850233][ T8662] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1960.162179][ T8662] usb 8-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 1960.173266][ T8662] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1960.195355][ T8662] usb 8-1: config 0 descriptor?? [ 1960.226460][T22342] usb 7-1: device descriptor read/64, error -71 [ 1960.844668][T22342] usb usb7-port1: attempt power cycle [ 1962.118487][ T8662] usbhid 8-1:0.0: can't add hid device: -71 [ 1962.131641][ T8662] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 1962.145485][ T8662] usb 8-1: USB disconnect, device number 24 [ 1962.176110][ T24] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 1962.313135][T24336] fuse: Bad value for 'fd' [ 1962.342580][ T24] usb 9-1: Using ep0 maxpacket: 32 [ 1963.305054][ T24] usb 9-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1963.316310][ T24] usb 9-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1963.351178][ T24] usb 9-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1963.366155][ T24] usb 9-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1963.374552][ T24] usb 9-1: Product: syz [ 1963.384663][ T24] usb 9-1: Manufacturer: syz [ 1963.395542][ T24] hub 9-1:4.0: USB hub found [ 1963.582078][T24342] overlayfs: failed to resolve './file1': -2 [ 1964.755751][ T24] hub 9-1:4.0: config failed, can't read hub descriptor (err -22) [ 1964.816997][ T24] usb 9-1: USB disconnect, device number 2 [ 1965.248858][T24350] overlayfs: failed to resolve './file1': -2 [ 1967.825242][T24378] ipvlan2: entered promiscuous mode [ 1967.831411][T24378] ipvlan2: entered allmulticast mode [ 1967.840935][T24378] netdevsim netdevsim8 netdevsim0: entered allmulticast mode [ 1967.856893][T24384] sp0: Synchronizing with TNC [ 1968.416041][T22342] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 1968.421026][T24384] sp0: Synchronizing with TNC [ 1968.587651][T22342] usb 9-1: Using ep0 maxpacket: 32 [ 1968.641863][T22342] usb 9-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 1968.675950][T22342] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 1968.676040][ T30] audit: type=1804 audit(2000006308.967:173): pid=24394 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.5128" name="/newroot/581/file0/file0" dev="ramfs" ino=83182 res=1 errno=0 [ 1968.733977][T22342] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 1968.758168][T24396] 9pnet_fd: Insufficient options for proto=fd [ 1968.769937][T24396] 9pnet_fd: Insufficient options for proto=fd [ 1968.781508][T22342] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 255, changing to 11 [ 1968.805412][T22342] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 59391, setting to 1024 [ 1968.841399][T22342] usb 9-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 1968.867867][T22342] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1968.885319][T22342] usb 9-1: Product: syz [ 1968.893088][T22342] usb 9-1: Manufacturer: syz [ 1968.898007][T22342] usb 9-1: SerialNumber: syz [ 1968.937739][T22342] usb 9-1: config 0 descriptor?? [ 1969.207117][T24409] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5131'. [ 1969.216599][T24409] openvswitch: netlink: Flow actions attr not present in new flow. [ 1969.834523][T24412] netlink: 224 bytes leftover after parsing attributes in process `syz.5.5134'. [ 1970.049860][T22342] iforce 9-1:0.0: usb_submit_urb failed: -32 [ 1970.068565][T22342] input input19: Device does not respond to id packet M [ 1970.089404][T22342] iforce 9-1:0.0: usb_submit_urb failed: -32 [ 1970.653461][T22342] input input19: Device does not respond to id packet P [ 1970.661971][T22342] iforce 9-1:0.0: usb_submit_urb failed: -32 [ 1970.781420][T22342] input input19: Device does not respond to id packet B [ 1971.046876][T22342] iforce 9-1:0.0: usb_submit_urb failed: -71 [ 1971.810527][T24429] 9pnet_fd: Insufficient options for proto=fd [ 1972.042186][T22342] iforce 9-1:0.0: usb_submit_urb failed: -71 [ 1972.056466][T22342] iforce 9-1:0.0: usb_submit_urb failed: -71 [ 1972.063780][T22342] iforce 9-1:0.0: usb_submit_urb failed: -71 [ 1972.074962][T22342] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.0/input/input19 [ 1972.682836][T22342] usb 9-1: USB disconnect, device number 3 [ 1972.802080][T24440] overlayfs: failed to resolve './file1': -2 [ 1973.794231][ T30] audit: type=1804 audit(2000006313.747:174): pid=24443 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.5.5141" name="/newroot/822/file0/file0" dev="ramfs" ino=83349 res=1 errno=0 [ 1976.342895][T24468] overlayfs: failed to clone upperpath [ 1977.296705][T24482] netlink: 36 bytes leftover after parsing attributes in process `syz.5.5155'. [ 1979.062931][T24498] fuse: Bad value for 'fd' [ 1980.512795][T24511] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1984.019301][T24533] 9pnet: Could not find request transport: rdmaÏp7:E´¤Ž [ 1984.289424][T24544] 9pnet_fd: Insufficient options for proto=fd [ 1985.233941][T24551] overlayfs: failed to resolve './file1': -2 [ 1986.387274][T24560] overlayfs: failed to resolve './file1': -2 [ 1990.395568][T24599] 9pnet_fd: Insufficient options for proto=fd [ 1993.368365][T24615] netlink: 224 bytes leftover after parsing attributes in process `syz.2.5188'. [ 1996.274025][T24652] openvswitch: netlink: Message has 8 unknown bytes. [ 1997.766419][T19392] usb 8-1: new high-speed USB device number 25 using dummy_hcd [ 1998.405965][T19392] usb 8-1: device descriptor read/64, error -71 [ 1999.176706][T24675] netlink: 52 bytes leftover after parsing attributes in process `syz.5.5204'. [ 2000.460305][T22342] usb 6-1: new full-speed USB device number 45 using dummy_hcd [ 2000.696802][T22342] usb 6-1: device descriptor read/64, error -71 [ 2000.792332][T24709] netlink: 'syz.2.5211': attribute type 2 has an invalid length. [ 2000.943524][T22342] usb 6-1: new full-speed USB device number 46 using dummy_hcd [ 2001.505542][T19003] Bluetooth: hci0: unexpected event 0x3e length: 262 > 260 [ 2001.505581][T19003] Bluetooth: hci0: unexpected subevent 0x0d length: 261 > 260 [ 2001.521825][T19003] Bluetooth: hci0: Unknown advertising packet type: 0x11 [ 2001.522579][T22342] usb 6-1: device descriptor read/64, error -71 [ 2002.127345][T22342] usb usb6-port1: attempt power cycle [ 2002.187214][T19003] Bluetooth: hci4: unexpected event for opcode 0x2006 [ 2002.332070][T24730] overlayfs: failed to resolve './file1': -2 [ 2003.800853][T24741] overlayfs: failed to resolve './file1': -2 [ 2004.324627][T24743] 9pnet: Could not find request transport: rdmaÏp7:E´¤Ž [ 2004.409095][T24746] netlink: 'syz.6.5224': attribute type 39 has an invalid length. [ 2004.643428][T24750] netlink: 'syz.7.5225': attribute type 39 has an invalid length. [ 2006.790636][T19003] Bluetooth: hci2: unexpected event for opcode 0x2006 [ 2008.498394][ T5913] usb 8-1: new high-speed USB device number 27 using dummy_hcd [ 2008.723769][T22342] usb 7-1: new high-speed USB device number 35 using dummy_hcd [ 2008.970057][ T5913] usb 8-1: device descriptor read/64, error -71 [ 2009.536284][T22342] usb 7-1: device descriptor read/64, error -71 [ 2009.596049][ T5913] usb 8-1: new high-speed USB device number 28 using dummy_hcd [ 2009.736212][ T5913] usb 8-1: device descriptor read/64, error -71 [ 2009.786375][T22342] usb 7-1: new high-speed USB device number 36 using dummy_hcd [ 2009.856229][ T5913] usb usb8-port1: attempt power cycle [ 2009.986024][T22342] usb 7-1: device descriptor read/64, error -71 [ 2010.107486][T22342] usb usb7-port1: attempt power cycle [ 2010.181377][T24799] lo speed is unknown, defaulting to 1000 [ 2011.007088][T22342] usb 7-1: new high-speed USB device number 37 using dummy_hcd [ 2011.332043][T24807] fuse: Bad value for 'fd' [ 2011.349572][T22342] usb 7-1: device not accepting address 37, error -71 [ 2011.670340][T24816] 9pnet_fd: Insufficient options for proto=fd [ 2012.361631][T24820] FAULT_INJECTION: forcing a failure. [ 2012.361631][T24820] name failslab, interval 1, probability 0, space 0, times 0 [ 2012.374954][T24820] CPU: 0 UID: 0 PID: 24820 Comm: syz.6.5244 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 2012.374986][T24820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 2012.374994][T24820] Call Trace: [ 2012.375002][T24820] [ 2012.375010][T24820] dump_stack_lvl+0x189/0x250 [ 2012.375035][T24820] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2012.375048][T24820] ? __pfx__printk+0x10/0x10 [ 2012.375068][T24820] ? __pfx___might_resched+0x10/0x10 [ 2012.375083][T24820] ? fs_reclaim_acquire+0x7d/0x100 [ 2012.375097][T24820] should_fail_ex+0x414/0x560 [ 2012.375112][T24820] should_failslab+0xa8/0x100 [ 2012.375123][T24820] __kmalloc_noprof+0xcb/0x4f0 [ 2012.375138][T24820] ? kfree+0x4d/0x440 [ 2012.375149][T24820] ? tomoyo_realpath_from_path+0xe3/0x5d0 [ 2012.375166][T24820] tomoyo_realpath_from_path+0xe3/0x5d0 [ 2012.375180][T24820] ? tomoyo_domain+0xda/0x130 [ 2012.375195][T24820] ? tomoyo_path_number_perm+0x1bc/0x5a0 [ 2012.375283][T24820] tomoyo_path_number_perm+0x1e8/0x5a0 [ 2012.375298][T24820] ? irqentry_exit+0x74/0x90 [ 2012.375312][T24820] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 2012.375331][T24820] ? __lock_acquire+0xaac/0xd20 [ 2012.375355][T24820] ? __fget_files+0x2a/0x420 [ 2012.375367][T24820] ? __fget_files+0x3a0/0x420 [ 2012.375375][T24820] ? __fget_files+0x2a/0x420 [ 2012.375390][T24820] security_file_ioctl+0xcb/0x2d0 [ 2012.375405][T24820] __se_sys_ioctl+0x47/0x170 [ 2012.375421][T24820] do_syscall_64+0xf6/0x210 [ 2012.375433][T24820] ? asm_sysvec_call_function_single+0x1a/0x20 [ 2012.375443][T24820] ? clear_bhb_loop+0x60/0xb0 [ 2012.375454][T24820] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2012.375464][T24820] RIP: 0033:0x7fc25358e969 [ 2012.375476][T24820] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2012.375484][T24820] RSP: 002b:00007fc2513f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2012.375496][T24820] RAX: ffffffffffffffda RBX: 00007fc2537b6080 RCX: 00007fc25358e969 [ 2012.375503][T24820] RDX: 0000200000000200 RSI: 00000000c0405602 RDI: 0000000000000006 [ 2012.375509][T24820] RBP: 00007fc2513f6090 R08: 0000000000000000 R09: 0000000000000000 [ 2012.375515][T24820] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2012.375520][T24820] R13: 0000000000000000 R14: 00007fc2537b6080 R15: 00007ffdfa40a008 [ 2012.375535][T24820] [ 2012.375658][T24820] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2012.843004][T24824] overlayfs: missing 'lowerdir' [ 2013.563183][T19003] Bluetooth: hci4: unexpected event for opcode 0x2006 [ 2014.676970][ T24] IPVS: starting estimator thread 0... [ 2015.587532][ T1208] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 2015.996250][ T1208] usb 9-1: Using ep0 maxpacket: 16 [ 2016.009230][T24837] IPVS: using max 35 ests per chain, 84000 per kthread [ 2016.026349][ T1208] usb 9-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 2016.045820][ T1208] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2016.082621][ T1208] usb 9-1: Product: syz [ 2016.176221][ T1208] usb 9-1: Manufacturer: syz [ 2016.203997][ T1208] usb 9-1: SerialNumber: syz [ 2016.302756][ T1208] r8152-cfgselector 9-1: Unknown version 0x0000 [ 2016.330604][ T1208] r8152-cfgselector 9-1: config 0 descriptor?? [ 2017.310562][T24860] fuse: Bad value for 'fd' [ 2017.739515][T24876] netlink: 80 bytes leftover after parsing attributes in process `syz.5.5256'. [ 2017.779189][T24876] nbd: must specify at least one socket [ 2017.906243][T19003] Bluetooth: hci0: unexpected event 0x3e length: 262 > 260 [ 2017.906281][T19003] Bluetooth: hci0: unexpected subevent 0x0d length: 261 > 260 [ 2017.922272][T19003] Bluetooth: hci0: Unknown advertising packet type: 0x11 [ 2018.001914][ T5895] r8152-cfgselector 9-1: USB disconnect, device number 4 [ 2018.084256][T24865] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5255'. [ 2018.655472][T24884] lo speed is unknown, defaulting to 1000 [ 2018.659658][ T30] audit: type=1804 audit(2000006358.947:175): pid=24885 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.8.5259" name="/newroot/47/memory.events" dev="tmpfs" ino=266 res=1 errno=0 [ 2018.695826][ T30] audit: type=1800 audit(2000006358.947:176): pid=24885 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.8.5259" name="memory.events" dev="tmpfs" ino=266 res=0 errno=0 [ 2019.231110][T24891] netlink: 'syz.2.5261': attribute type 11 has an invalid length. [ 2019.629683][T24899] netlink: 'syz.8.5263': attribute type 39 has an invalid length. [ 2023.487061][ T31] INFO: task syz.4.4889:23472 blocked for more than 143 seconds. [ 2023.780881][ T31] Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 [ 2023.804122][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2023.822528][ T31] task:syz.4.4889 state:D stack:27592 pid:23472 tgid:23471 ppid:5828 task_flags:0x400040 flags:0x00004004 [ 2023.835100][ T31] Call Trace: [ 2023.839022][ T31] [ 2023.842088][ T31] __schedule+0x168f/0x4c70 [ 2023.846788][ T31] ? schedule+0x165/0x360 [ 2023.852512][ T31] ? __pfx___schedule+0x10/0x10 [ 2023.859259][ T31] ? schedule+0x91/0x360 [ 2023.863559][ T31] schedule+0x165/0x360 [ 2023.867919][ T31] ? rwsem_down_read_slowpath+0x568/0x880 [ 2023.873670][ T31] schedule_preempt_disabled+0x13/0x30 [ 2023.879370][ T31] rwsem_down_read_slowpath+0x552/0x880 [ 2023.884956][ T31] ? __pfx_rwsem_down_read_slowpath+0x10/0x10 [ 2023.891282][ T31] ? super_lock+0x2a9/0x3b0 [ 2023.895930][ T31] down_read+0x98/0x2e0 [ 2023.900114][ T31] super_lock+0x2a9/0x3b0 [ 2023.904592][ T31] ? __pfx_super_lock+0x10/0x10 [ 2023.909599][ T31] ? do_raw_spin_lock+0x121/0x290 [ 2023.914659][ T31] ? do_raw_spin_unlock+0x122/0x240 [ 2023.919941][ T31] ? __pfx_sync_inodes_one_sb+0x10/0x10 [ 2023.925533][ T31] iterate_supers+0x80/0x180 [ 2023.930320][ T31] ksys_sync+0x94/0x150 [ 2023.935115][ T31] ? __pfx_ksys_sync+0x10/0x10 [ 2023.939954][ T31] ? do_syscall_64+0xba/0x210 [ 2023.944667][ T31] __ia32_sys_sync+0xe/0x20 [ 2023.949739][ T31] do_syscall_64+0xf6/0x210 [ 2023.954916][ T31] ? clear_bhb_loop+0x60/0xb0 [ 2023.959879][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2023.966185][ T31] RIP: 0033:0x7f52d418e969 [ 2023.970736][ T31] RSP: 002b:00007f52d1ff6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 2023.982053][ T31] RAX: ffffffffffffffda RBX: 00007f52d43b5fa0 RCX: 00007f52d418e969 [ 2023.992471][ T31] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 2024.001075][ T31] RBP: 00007f52d43b5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 2024.009414][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2024.017488][ T31] R13: 0000000000000000 R14: 00007f52d43b5fa0 R15: 00007ffc310ec278 [ 2024.026206][ T31] [ 2024.029370][ T31] [ 2024.029370][ T31] Showing all locks held in the system: [ 2024.041278][ T31] 1 lock held by khungtaskd/31: [ 2024.046409][ T31] #0: ffffffff8df3dee0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x2e/0x180 [ 2024.059779][ T31] 3 locks held by kworker/u8:2/36: [ 2024.064966][ T31] #0: ffff88801a089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x9b1/0x17a0 [ 2024.081443][ T31] #1: ffffc90000ad7c60 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x9ec/0x17a0 [ 2024.094277][ T31] #2: ffffffff8f2e8888 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0xe/0x60 [ 2024.105815][ T31] 2 locks held by getty/5583: [ 2024.112375][ T31] #0: ffff88814d44d0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 2024.124889][ T31] #1: ffffc900036442f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x43e/0x1400 [ 2024.137072][ T31] 1 lock held by syz-executor/5820: [ 2024.142287][ T31] #0: ffff88803473a0e0 (&type->s_umount_key#60){++++}-{4:4}, at: deactivate_super+0xa9/0xe0 [ 2024.155259][ T31] 1 lock held by syz.4.4889/23472: [ 2024.161519][ T31] #0: ffff88803473a0e0 (&type->s_umount_key#60){++++}-{4:4}, at: super_lock+0x2a9/0x3b0 [ 2024.171935][ T31] 1 lock held by syz.7.5245/24825: [ 2024.177122][ T31] #0: ffff88803473a0e0 (&type->s_umount_key#60){++++}-{4:4}, at: super_lock+0x2a9/0x3b0 [ 2024.187310][ T31] 2 locks held by syz.6.5270/24924: [ 2024.192531][ T31] #0: ffffffff8f2e8888 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x3e/0x1c0 [ 2024.201637][ T31] #1: ffffffff8df439b8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: synchronize_rcu_expedited+0x2f4/0x730 [ 2024.212810][ T31] [ 2024.215150][ T31] ============================================= [ 2024.215150][ T31] [ 2024.231093][ T31] NMI backtrace for cpu 1 [ 2024.231109][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 2024.231124][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 2024.231132][ T31] Call Trace: [ 2024.231138][ T31] [ 2024.231144][ T31] dump_stack_lvl+0x189/0x250 [ 2024.231168][ T31] ? __wake_up_klogd+0xd9/0x110 [ 2024.231187][ T31] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2024.231207][ T31] ? __pfx__printk+0x10/0x10 [ 2024.231240][ T31] nmi_cpu_backtrace+0x39e/0x3d0 [ 2024.231260][ T31] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 2024.231273][ T31] ? _printk+0xcf/0x120 [ 2024.231298][ T31] ? __pfx__printk+0x10/0x10 [ 2024.231320][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2024.231338][ T31] nmi_trigger_cpumask_backtrace+0x17a/0x300 [ 2024.231354][ T31] watchdog+0xfee/0x1030 [ 2024.231374][ T31] ? watchdog+0x1de/0x1030 [ 2024.231399][ T31] kthread+0x711/0x8a0 [ 2024.231418][ T31] ? __pfx_watchdog+0x10/0x10 [ 2024.231433][ T31] ? __pfx_kthread+0x10/0x10 [ 2024.231457][ T31] ? __pfx_kthread+0x10/0x10 [ 2024.231470][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 2024.231487][ T31] ? lockdep_hardirqs_on+0x9c/0x150 [ 2024.231505][ T31] ? __pfx_kthread+0x10/0x10 [ 2024.231521][ T31] ret_from_fork+0x4b/0x80 [ 2024.231534][ T31] ? __pfx_kthread+0x10/0x10 [ 2024.231550][ T31] ret_from_fork_asm+0x1a/0x30 [ 2024.231587][ T31] [ 2024.231593][ T31] Sending NMI from CPU 1 to CPUs 0: [ 2024.382222][ C0] NMI backtrace for cpu 0 [ 2024.382238][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 2024.382258][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 2024.382268][ C0] RIP: 0010:pv_native_safe_halt+0x13/0x20 [ 2024.382291][ C0] Code: 43 d4 02 00 cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d a3 8f 18 00 f3 0f 1e fa fb f4 18 d4 02 00 cc cc cc cc cc cc cc cc 90 90 90 90 90 90 90 90 90 [ 2024.382305][ C0] RSP: 0018:ffffffff8dc07d80 EFLAGS: 000002c6 [ 2024.382320][ C0] RAX: 4b850c27df075200 RBX: ffffffff81977028 RCX: 4b850c27df075200 [ 2024.382333][ C0] RDX: 0000000000000001 RSI: ffffffff8d73aa78 RDI: ffffffff8bc12300 [ 2024.382344][ C0] RBP: ffffffff8dc07ec0 R08: ffff8880b8832b5b R09: 1ffff1101710656b [ 2024.382356][ C0] R10: dffffc0000000000 R11: ffffed101710656c R12: ffffffff8f7e0b70 [ 2024.382368][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 1ffffffff1b92a48 [ 2024.382379][ C0] FS: 0000000000000000(0000) GS:ffff8881260f6000(0000) knlGS:0000000000000000 [ 2024.382392][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2024.382403][ C0] CR2: 00007f13ff580178 CR3: 0000000033b22000 CR4: 00000000003526f0 [ 2024.382426][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2024.382435][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2024.382445][ C0] Call Trace: [ 2024.382452][ C0] [ 2024.382459][ C0] default_idle+0x13/0x20 [ 2024.382479][ C0] default_idle_call+0x74/0xb0 [ 2024.382500][ C0] do_idle+0x1e8/0x510 [ 2024.382525][ C0] ? __pfx_do_idle+0x10/0x10 [ 2024.382546][ C0] ? lockdep_hardirqs_on+0x9c/0x150 [ 2024.382572][ C0] cpu_startup_entry+0x44/0x60 [ 2024.382594][ C0] rest_init+0x2de/0x300 [ 2024.382614][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 2024.382638][ C0] start_kernel+0x470/0x4f0 [ 2024.382657][ C0] x86_64_start_reservations+0x2a/0x30 [ 2024.382677][ C0] x86_64_start_kernel+0x66/0x70 [ 2024.382698][ C0] common_startup_64+0x13e/0x147 [ 2024.382726][ C0] [ 2024.383296][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 2024.593008][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc7-syzkaller-00144-gb1427432d3b6 #0 PREEMPT(full) [ 2024.604825][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 2024.614900][ T31] Call Trace: [ 2024.618183][ T31] [ 2024.621133][ T31] dump_stack_lvl+0x99/0x250 [ 2024.625879][ T31] ? __asan_memcpy+0x40/0x70 [ 2024.630486][ T31] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2024.635740][ T31] ? __pfx__printk+0x10/0x10 [ 2024.640357][ T31] panic+0x2db/0x790 [ 2024.644265][ T31] ? __pfx_panic+0x10/0x10 [ 2024.648694][ T31] ? nmi_backtrace_stall_check+0x433/0x440 [ 2024.654498][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 2024.659890][ T31] ? nmi_trigger_cpumask_backtrace+0x2b6/0x300 [ 2024.666060][ T31] watchdog+0x102d/0x1030 [ 2024.670414][ T31] ? watchdog+0x1de/0x1030 [ 2024.674853][ T31] kthread+0x711/0x8a0 [ 2024.678927][ T31] ? __pfx_watchdog+0x10/0x10 [ 2024.683607][ T31] ? __pfx_kthread+0x10/0x10 [ 2024.688195][ T31] ? __pfx_kthread+0x10/0x10 [ 2024.692774][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 2024.697967][ T31] ? lockdep_hardirqs_on+0x9c/0x150 [ 2024.703161][ T31] ? __pfx_kthread+0x10/0x10 [ 2024.707743][ T31] ret_from_fork+0x4b/0x80 [ 2024.712152][ T31] ? __pfx_kthread+0x10/0x10 [ 2024.716730][ T31] ret_from_fork_asm+0x1a/0x30 [ 2024.721500][ T31] [ 2024.724764][ T31] Kernel Offset: disabled [ 2024.729082][ T31] Rebooting in 86400 seconds..