last executing test programs: 14m39.0369949s ago: executing program 1 (id=776): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000000f060101000000000000000005000009050001"], 0x24}, 0x1, 0x0, 0x0, 0x4090}, 0x80) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x4e, 0x4d, 0xc2, 0x20, 0x4f1, 0x3008, 0xf1a5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x67, 0x0, 0x0, 0x2e, 0x98, 0x84}}]}}]}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x200000, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000080), 0x800, &(0x7f00000003c0)={[{@default_permissions}]}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, r5, 0x431, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) 14m36.64681977s ago: executing program 1 (id=786): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3, 0x6}, 0x0) socket(0x10, 0x2, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000140)={0x8, 0x74}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x4000054) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0x8, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) pselect6(0xfffffedd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffffd}) read$msr(r1, &(0x7f0000002000)=""/102399, 0xfffffffffffffee6) syz_io_uring_setup(0x82f, 0x0, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x7, @empty, 'macvlan1\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200), 0x80, 0x100) ioctl$BLKPG(r4, 0x1269, &(0x7f00000002c0)={0x1, 0x0, 0x98, &(0x7f00000003c0)={0x0, 0x100000000, 0x7}}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={0x1, &(0x7f0000000040)="90d292abb6b77e01e0ff6e9ac0c185862334c2590df7d5527d1d74f1"}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x3, &(0x7f0000000200)=0x4) r5 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r5, 0x0, 0x0, 0x60012103, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x8031, 0xffffffffffffffff, 0x0) 14m36.364807384s ago: executing program 1 (id=787): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x381182, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x80) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x2, 0x6, 0x0, 'queue0\x00', 0x4}) ioperm(0x8000000000, 0x8001, 0x9) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) r6 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f00000002c0)={r7, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d960001000000000000000000000000000000000700", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0002000000000000008000", "90be8b1c551265406c7f306003d8a0f4bd00"}}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 14m35.461348721s ago: executing program 1 (id=790): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) (async) msgsnd(0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) (async) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x10000d, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) pivot_root(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)='./file0/file0\x00') 14m35.244864804s ago: executing program 1 (id=791): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0xf0, 0x67) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f0000000180), 0x1400000000000, 0x0) read$msr(r1, &(0x7f0000000b00)=""/102368, 0x18fe0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000400)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="320502005904b376f1", 0x9}, {&(0x7f0000000040)="9f0cd78a57a0a6a5d8d311bc5646f3fa01053e3f053854eb686735", 0x1b}, {&(0x7f0000000100)="1b140865a00a8a0efeb030970e1c00e485b327771cec3a232b426b7d5e", 0x1d}], 0x3}, 0x805) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x8) fcntl$setownex(r3, 0xf, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xffffffff, 0x6c7c, 0xa, 0xca, r0, 0x1, '\x00', 0x0, r0, 0x3, 0x1, 0x5, 0x5, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfc00) sendmsg$kcm(r4, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r5, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 14m32.635390937s ago: executing program 1 (id=797): socket$unix(0x1, 0x1, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xd0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x433, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x10) 14m32.565072154s ago: executing program 32 (id=797): socket$unix(0x1, 0x1, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xd0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x433, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x10) 8m59.441692322s ago: executing program 5 (id=2241): openat$rfkill(0xffffff9c, 0x0, 0x40480, 0x0) r0 = socket(0x21, 0x80000, 0x2) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000280)='.\x00', 0x64000811) inotify_rm_watch(r3, r4) io_uring_enter(0xffffffffffffffff, 0x2def, 0x0, 0x0, 0x0, 0x0) openat$nci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 8m59.113329441s ago: executing program 5 (id=2242): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0600000000002000000000040000000400000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) mount$tmpfs(0x0, 0x0, &(0x7f0000000280), 0x2004, &(0x7f0000000140)=ANY=[@ANYBLOB="6d706f6c3d642a1b6984c6b2f90d3d01a92cd4fa00"]) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x140440, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x20048004) setns(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsopen(&(0x7f00000001c0)='ocfs2_dlmfs\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x4) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x208000) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0xc901, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100002f0c81087f180002ad6b0102030109022400010000000009040000023c7f98000905030000000000000905c7"], 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)='%pB \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000140), &(0x7f0000000180)='%pi6 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYRES8=r0, @ANYRES32=r3], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r4, 0xca231000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 8m56.909132205s ago: executing program 5 (id=2256): syz_emit_ethernet(0x84, &(0x7f0000000d80)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53a04", 0x4e, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, "000100", 0x0, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x2}, @remote, [@hopopts={0x3a}], "df56d55afb0de3af04cfb8847c321f682afab786a807"}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0xf5ffffff}, 0x20) 8m56.72091659s ago: executing program 5 (id=2257): creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) (async) syz_fuse_handle_req(r0, &(0x7f00000041c0)="412e450a2a7b9586d1e6e9de257afc4fd60c8de430c0d6348b2cf1db8d070a539de9c1e91a178f9240dbcfe303566018f6c20c55d643a2ed46aaacf49ca491ee2f06184bdb548778a2c56e56f6b40b994419428bbbb9dfa5f9593511ca8ae1c088fb0ee5da72f505000000000000002c04754204f194ae6ceff4570d44496eeffe619998eafc7167d22e1c6aa73e89ad19224e35130a37cf68d5c41ccafe59b4b753a26e06c4306d31d78de6cede97c06e3ca2cc4af66b7548268efa91621ffca2655d2c8f1a9bb019b88fa729cb3d32f72c098c44898d42c42f39feb4faead93980726c236129acdf31c01f1cabb5ca3ec4e45eb5e6e59912792b4976e3f2b560c861d49b539d8e1870040a8cf190a8a767ec067a8048aac53336b44669d3d425843ae80681a7c02a5d5a3d90f355fd4a6ac277e75230d558f0df20cb323cc65e9b5a258cdd669c8a9534e4aff09a8fe89b124748c9e756c28789c2152a5142bc0bb205e339d43bb980b3f04a3c1a424a2a093966b20600a5410e0528fb35937c998eea19f01eaf2f39e16d85563a6737ddab3213ca1832f0afdf891e34a582f6a4ac81fda70ebc3fedac2fb3a492fdb40b91021e5d371d990064cd1f7c2c1a6472dec7505f9a4940057a3e57fd53aa3cd2eb914e073a19b6e925f8553e6875c093c7d19de25861fd9640f0eca4cda0467f12126daa2e0c6df7d4e4babe5a6e59e8391be7700790315b6b8a8aa74cd6d3f054aceaeda79430676b67fe25c9029e0894b413377fc4d8300d9f9338fadd07e4c80cac08113df8971a868458c47c06fff0c1c4bfd48ea583e9e76ef103d42c233b6de10b30612cdbeb6b60a6a4dbbe2da63cc2dd4fb93cac65af3c1279274f4af0e2c5b96e6068aa5b41f7548fb72b0c142351f64446db7425115b89132b5589ee642ebbde655adb2d7d1117456a6e4f2886879b42baf85e05d53e2aceea9c3830673bdc4d081675fe76b994651af9c3f16b7513834fce4654f84558a8308fa677d05bffcc893d9813bf87c5ec520cd66ad58dc06f0c47d253cd36dfec82980fc8dbdcd4b1c037c2b30bef455984f3e8ed19d69e185fe4fbdda2c2517ec9abfbb4841252e650b6bf56fdeca9a4ee3c311de3c6859ec14cc00e95323c57c02fa894d83ea17944f3112fc19a7e11335d7951ec6dd5b4f06fb9b637313a230341ea5da6a7a959e707d0cd5fca60a6649c8df8d6c17e9a49d230e5775df14e4b43aa3420bd0b8814ec7360ab1910e69fab8932f7646d7998bdc2e8ec354c52da21ed83fb7582cb9d37bb95f144974f72c7b0ae7b42945768fa8ec0dd6daba72d05809670506ef1054282201b00906c8af64e3e13a10f180688c96549b2d3d6b04403fd571e7b132891dd4b7cf37aec25ca1e9190c17aaefbc31e059915c12c232fb7097e9fa6f35fbb265c7102db62e2264590c583ea90f1aee3f166af81430d9084eb0c760ebbb16049c9fd1fee6ce33c8ac205e3ac9c275531feadfa4054e0c027c26beb009f54aa72b864d39bb11753f77931bb960276db33021c65671e57b3708bbf979be222e8439d71f58ca87cec7a054517af398a42735b580717377a54f139e2c46813cbb03d98e49c26f4ed54d75e48573cd06145f913f4e313eeee837496dfff75aa722fd8486c45f9c959da12ae48ba4a10712120a203e2476c7b96031d8f8773f68344e6fa21831287655aabbd594e9f272eb1a7315d2d79b8bcd5e63004cd106f80b1e40a5d9e428a01bc58264f4d63c2ee9db6efa70607a642aeb883bf4b9fe009d7f09c16b05a2c9b73573e9019e161ebbdc1fc9b9cd0c5fe1b57adcba2d0f3a767ad59aafa159b3dd181f0601ff95e8af8b5410e56c81ffb8ab35b1e04af35dabf69f08572e69260b72bfd502c5a0de627fd3fee44bf1d4a261bd356056c5739398e3ff161beec1240a089625daffbc61dc5e660c274565477a0ff1797fefff04a98704802ab0674ab72d400686229608cbfd2ca20f4e62495e8b09de9d180c47375bbad72f4474b67d56104b4b466192be60f7aa668fd0a4338b856f114311842ee806d6488ab09098ed9de0e21bcc8b42a5d5713d15eca108fcc7a65d6b414a112524a6e1418644508dd957147a92d4399d13faaf01cacef40549cd11900f9aa32a8333f55796ef25d33c554a308da9797cd0ac25888311b0ac88eff0be7a36ddedcfc2b095abb4d5a6a4edbbad67b70cdf60c7ed0c5e040ced90edb3322ef684332358942ede9191b431c99b3abf8f9c50206479f0ac118c0a99df61fb9c90d846f41caa6a2448fb7e15640965e051c2af4ee72a5cc7c962bacff7019615c10e6c3054e2e5792df3aa6e2c33425552148466a88568cc79b6edebf0107b7d3d24423a665d20c3a1c0f1a6b34eb475bf875912115914cfabcf394f8a096d64e5dc95705074fe5e985497dcf052b9f748b9d4688859c0200fa43719e4722ed6c064c0efa7e07beb2a26fd724b63537fa0eb506365d5c029cd8dce7dd0a1cb9d9058c061739734af6be9e880fe7e28a211a4c368a7babd1107110ecbb384b274cc092b9511c4abde2ddd863162e2739984a9f3c0a76e3c530a27d5e385f4a3b87607b2a944e09d28239661d27719e22c0a657ea383c30859ca29cdb8fbc79bc83e995dcb361743a7e195650c37e570b768a0a1f0b118fa5be9b3c838326343ec5b376d5ee040ee29dfd868cccf9cfa4591151f519cd6e2ae1453a58aa92f90ee5be11ceb8511ab743f399be0a190eeddfd112336866831c3255ef6520d88b2581ea3767f3df01a38d9b4656f2a89c5df41443291a795da45c8a846015cd041bea0dfbe648348b10ae73ce43d9017182792cd9172eee642c549a530cc1f537f9aa70ca63792ba4a86a713ae09b917136e5bf1506ad7f367d8d2f77f47a2318facd109bba9b1327b5db9e4aeffbdcf414db761eeacc227a15cd72aa52c8ede33bdbab9de9aa1e8f470a388013d07f08777e2131bbd4856ab5c1c38d03ef407197ccf24e8b2a8db69e78f9d6623033c453541bb79f9e0be9a55588e2e54fce65fb785467064a146c4bf218068b5e3efdafaf93a98253becaef226cd79468ff1bbe0c9d43877f5cbb5844fd8957f15d3ef208aac11816585cdccf039c36b429d3d7fb634054fd0f09c8abea3746a6b7379142abde26d998ac7e39b94746c60c09f86ddbd7497849d1ef839730672449f35a3c3253666e9fc053ac1c518e44e0b84555be507f7c00fa9e4864b4bf40ac3d93f12001eb780a779e655d0633803268c094ae161a0efd652003d6ac47f9a6c28d866b56233f371627b01e0fe9361dca611a28841968d4e12cb73d49ce08fe25de4a90b2d34607202b20e71f5e1eed38e17d0a2748f548cf61735f4c9cead1cb93b11929d906d65fc60f88e6919b7b5a1014e6d408bce9c8cc832eecf9147708fe451891717d2ed99dee70773feaa97985102abd3dd05c904c28898afe060621db6564887bc4afe158fbe1d819136a1ac1dc9d8674798a93daf5255460b50c34496205834c668db4c764e76ebb6cdaf5fc44b881cc2ae87b4a7cc045143f96b1620abfd0f116e673b335beefdafa1e58d9194e010cb78956044646da5ba853ce981667f2b8e5001c2df437c9d597ccd2be7d2887f5cb7aad0539abb3f9db1c8f5cd4d7d831946ba1c1aa8737c114fec1ac9a82519f57cb48c49b7f62e9eaa89f448df33fb307cd0036c70b490ac340f7d04e14f32bfeebb08a9d5bc7bbef8f231ea09311d4c82cc55c90eb53c6c003cc98a34dd3c4ec2d8b3a655a78e16e908f368733d0a02b36fe963e2d80b5e6f7b2e3aae3013c900c76e4d56e8348bef221f8a642e692c23b12520fb68c793e789eeeceb4efb2097a4d5952d144094cd7be6edc933d257f6230e962d70ba42e1b07ad9eca0ccd60d3d9a6e06b73ccf96a8aa490ed3bd58bf4d79db65355ae145b54be004e464f4dd23fb8b1bf15e13838116083da67186513652608e37c8f847b2bcafb57bcefc7efc8c8182c7d708cce5d14695b4e618e77f8e7be81f27a05e415fd37ac21507a665b2558daee5c0b0859fedfede8c03f181ef5e0ec0da6caa3edf402dd73bcb4026c489a7cca8ab700d3e9f050006c36768a16e8a48e48ed5750b8cdb7ad1fd12d4cc8333d324d6c83905303fa7013fc02553b587544affe38f1a95e0c4c39740d63b6d387fc89b30bd5fd745cb64844b13897ccf5cca135f7d39e03ce8adcda919d86b25b52764b0a0c4f07f88df68868415de13863df84a7e8d355b09cf90e482eb4174fd01f1b371a4dc52f3c89fc3a70c71657aa5d7573ef9acf4d2b0b321c41ff2640515bb43637ba2288ca0bff2e2a3a998ad8294c52f9edfe0a4ee0a3f8ed5b4b5c43319bb9c58dd07ea3237d7bb62cb086e7ea4a81cba2cdeb28794a09c275a704963110b64720bd089e3737ee1a91e348b5e97b63e1724de1fa9f49961d653bbb47b6fa993b035cf59659bcd0306180645162568abf51127845cbe6e37cc3c19b9d69657db4258fa5e8428a73eff6506bff474c2e302ad5559ac8de44c6f0baba5e2e579e7d7f9d9ebf540674432ac11d92bfc9abdc24126888b533f43bd6f293b0bc315915743114a35308a0ee2e710522137918a2b09ddbbc7a2313a2a6b85a1ad26f14dd70072651c8300ddf6de29704b716ce1bc431c66ccc96731f46359a9f6850976c96dcb5e0ee47446f50b6b3ba90d45224066e123ad3854d877c0cdd9325000ac0d6813c30cd43d3e150335601724ca3666458dc4c04f6562296982353e155d5255c9008c0b46d21a678c8fcb3aa8d6574476e0458eb0a76a6cb50f929ed218cc4654cb4f95fb3afbc2548b74acc312563375a19e55d488599488dfed4dd31b39f29ad61dad343dfca3b45b316a34e7a7bebd2b0f562a9e69848d13fc80a4fa52d0f17bd15d9e1fd39a7dcc86128d14493805d105a745673bddea68ca74ac09d95cc7412d5be2cbd0a247a81dc9e148111e22cdf3375805469226ca3538f960a6ba6aa0eeeb87c784ffb1bfc09180a61be3c7c535fc6d593c3b3f4de21b8c3eccc9021e80fb07dce0aeb3b023bd55f24356f646791ba80e5ca21ac092a069ae0a22cfefc08c23cc7aa69b570bd17cce9de15871d363f167288f99f04761caa67f12c949466493f661d39ee4280c955446ff5a9bb14f2d1ae21cdb91a5868e0c52097cf380f571935b140562922763f1b79c3709b949c57a00b08828ce9e685f6b234b5fe3c62d9feb249ce75e81f5efd556c14d5da24dc0554723fdbe52659969a39f470e82c50c4777c908628436e31177af1125d5f70ff627462247e5bc20c47ef75f369174586d43d42f7eefdd47fefa745badebca2a881ccc018ea411cc8a7a0881422bee8704bb98e6bea9fbec63441fb45d7ccfd436909b57a2b60b788e15bda3ca7663b19bd84d0879deb639f10def9a99d42a4b9a4fd7fecbf6d2e7598678307ba9a5b6f143c27cf1ca41e3c904007bb762cd5df6e63c4cf422c2ba959e53bd8e5664cf5df6a91a4bc8cebc52b22f30060fcbc5ead53d38eabd160c1da4cab8aa95c3640ffd78074aa2cbb05cb8ea90a0c95a4a1b2be1ee94f238000f1faffa069d87039f13f5f84ff368aec5a0b10020232b9fc954a6c22573ef48459e574d48a4845837e1d6ef386738ccedd093d4d5bf3a3f790c875ba7449d03397642feb71100f2c25ab2cadf0b0802544a2095a51b19cdece623b17d420b173a99c081f8e229b6de3c680d6bb39bb98b479517d77cca581b81cf856753a44ebd64cff111fb8ca37ea45d217a3fca44a083e6c35b0fed9f8f7631178d15e88f86c85f1ce68c900afdd1f7e5b8bd4ef3f58c447b77d3befc49180df7a5eb2ae8ae33b4ef573f3a425da8a60cde84d8eeae6d6399b9fbbfa0fa8d448b25c7f79b7554d0b02b0decbc74ae8560f630af596313fb33d442a410061ace0aa7a440d5e31ca8bb2cc495c4f0b672edb011b0c5f16781836df7f4af8329143d5a1a99d7b18ef9f774c4199d635848cedebac82637a03a189c65bf667503737c75b6639ac65ad424ca475285437e6f19830b36549f607ffc387c8b11a34a838159376a6335afaa045bd2bb04e279dd72436331d07dfbd72e2436b27f0df23a266fd15cf56d1a9e93aaac8901cfe49a3219ae36c5c65c75e5c708fb82cac4d6a50726509ec3a7d32d54cf584ae353a5bff75a6de77a0b240cf8a0a72817c9d37699ca89c96e0e0d96a7665ac3a7d1febca1a1d79e2cbde8025c271360e2f90048b2d9fd56f45c013e001dad4b7785be69dc01f8a954ef7a84455986fc5c9d5167d91808efdb4476ed79f99563d887cfd4e99809d9e388501dea228cbb3cf3770082dc566455251fd9c2c742963c33500618c6ec99e0bef007408a0462a081237be4c6e5db0258d4be5fc9cf63fd1ace1f4166c053b0fb84fe24917da1255cf40bbb1b45644f6a7699cf802a35a932c374b1d62013e6afca3787627469994c02f622ab877ed5491fc2a89eea60e4e1628da89e3ad600ff6442e4ebf20e47304176b6a1703c094b3cf6d7fbbddd8d8fa5a00f28b4d8f43d88487e9d4531071512f2027198714a8d1cef126775547fc74f2a35840510f325e50361be76557767560055e084f2ecaefa0dd8ca8215301a7a887d2eaddaeb1f5c3dfdbd2cc1ba5f02d4426b98c0f861c5f724405758f442560ea6cd1d953456cc4aac6642ad61c03dbaffc2364d8ec2ef9f483c70355139d1fbd9617ab3c7eedf0b8963c1cfdab769180db43c416a90d9fdf3fd0eb2f81187642b4e2a09d6462d27527fdfda31f7b262501749dcfc6c184983f9923424131d05cc811cacf5c2c87e8e6f135349e68cde0e8997bf1dde248e5124d5dca2681abdbe58d327a8edd585821f03fdd4515728f1336495ba25c9bba56a3f706d60c35cbd0b40d0ac0583a981f9af08510ed8ed0a726e5472f8995af3837fbf1e89587633d2ef944868a153919165778e963710872af12faf96c0919c638e5affa97104471ba6e178d27602f96b9546ebe52190d91be245be08742b96389080676a566d3229e593e4f56a76ae4c58113c6adc1088703b1b92dafe32a5600e14ac1e71df829dfef425911f16a2b91f693599ecabf93065c6c4f5fefca8d4ed095599113529f65d9120d5252f577af95b404979508c343df54e4d239720e7d3a861f1dcabfa69e12d655c8a026c10a4df279b139fd222e561d205ac9b45c1054f8699eca594fb23886e0de565186597766dd5e40f74a423d5708dac254f4172f1089270988fb18715813f13ee4d131b64dd517c7e77f27f804b229f5339ac2f483b14739ac33a9645044d3010bd77ed18fb117f7b11bb51c4ed683b59e28bf25a58f123dfbeb1f0f21f03d9b57d8e61d59b311037a5b757b03ca5c95e0eb73922c6918530c99de4d6733640f2b8d13bebce31d4f5e27aab201101e48cde23a0d7e87b9511949d812e3187ee5ff11bc5858c022ed7b00790eba32f9ef7e134ce5f73a01269ca971b40e62133eca9d596a768686d6390b2c74602f6dc597faec3ed9d9658102d99c9624c1a97d00d63853578afaccc7e30a77fe054ebc23eec45f608f996fd015cd6bd50a111360f0790eff6ffb1ea59d13c8e29480bd96217188f97e53a1f5d9eae0a2badb4fea52f2bb4f8cb04d0afd99e7371a978a7d7ef473f77ea6738ff84af655313a12db24cff692ec7e282245ae9a42338db814593448f7115df3dc3f4e2faa2c2fdbd68f679d6aba01a15031347bb17d8bf8f1fad0ecf365e9dcd32e69803c5c05f4b47adbf8a21af7e9fb327f267df1c914486389a9820edf0a03bde6ef388c255761e439b2f7e1f9c1c3c95bd30c502197ab37f76b52f0d0675f366e919be19329853767bba34a540fb75bcdcc9596a4cda254a660e11bed5af9d8646ac4b7d6d7aa5d7c0005879b6d08058a56c3d3a4d3d401b883153fa7f2f6a6d34dd010f6b9e7b4e457b9ff5a5802d7723abb35f9dca0afc10f6791824dbe0a7725d534e7753445b7268d90145b6438b93fc475f44d5d678d79da6c5770f3a9106f3cffbabe4b88cbe7eda9b8a495be4f6717b0fbee6fec78c86031b6d878d47e357b2089de3e6dd19a265552553d1f7da53884ef84d0eebe782791c48a9c68a28d8ea3bb70c922b01dc20b2cd05cfb276e326651398f766f5faaea54a41da597cf6b50f3d5ebc634185b99069126b8d935c6bc42c47f2109de42091ef4ade3d87cc44aeb78709255501e64f34ac2d4b2725cf7777315f8ca9424bc9d61a896a93500faa6cf5a5aee1fb888e17b47a38a667be2ffa3bae46afa88bfd8b5b6e1186d6e41b9a4e490591043372c23f36fb48d80caff74cc349adc92bb25f701738c809ccf74c47afa193795ee67bc58ea7fd85542fa7e70218490fff212163401cfde016df2f42496bae403d5391e53fe200f758bbcdead0fe72c77861889b9632a257229c35bdfe8fa78375b4f5c768b9c60cafbde1f00aff6ca1879f6472f28001f5f13d4d9d6c3a90e04d8df09873550daa8262d39efbe96a79c697fbcc9a7f27c9f6d782d5d5f6d024b291376e9cc40d902f809072e1f0f2c2ab88ce3d074e88461f5971853e7be749943ab6e25e25e8afa5042dd73407f49b50841c7782c54eece62ec2beef1f16caf1ca5989427bd2726ca0fee33e303702e9892e4382e92c3f3a03a6188f39762db81819c7e12b424be8fd964dcdbfbac00139e8c5a6200506f13f484ac34ef3d26e7cadd53cf402117419c1618205bfa5382486094bd55448f2b1aa4dbec2289189b601b1bbf5792b2a641c6f5dd19cf24abc72fc5264cf11f6b44a4929267a02cd1de1b602b9de65a6c06640aa0f76109baa90d66eeb17295b1711365b7d6835a2dd55b7fe868c59453613240643c847a5b48d27897a58dda63e579c1bba58350550e147b190f0a2c9a5ce719d627ce3302028b4b6801bbfa8cd74874ffba35817c0eca034d19210950796807125fe6065dcd47d7c870ed2db5c00cff235e4154e2d89ec2a09a87551f9b7ca25d519b5603c0c33d2cf72878199ffab567fc5e093529b89d1163587f3564ba8291d2d96cf9762e7f568e786ea90849f6312c1a10f45d61600cd45c48e6870a7d76c913f9c4497374fc04401cbd11f7710740148234fe8f041f24d0278fcfd48846e6aa49f05016fc332dc5d46b4a26574fed5c0751cebb9f7ab4cdbc1ee011d82d6ef95c52c9df8eedac3ab5cf30805f23d88d4f707601f8e6c606b58f2fe234e948d6756d430a5c4ec76a33874886c8fb484059b47a9bd198a61a1896419288a9e81d0969dec778a53e8233f0f63bd0134e5f29825e7817e7c8ccb7d9acd8f86ac9d3af78c43df3036d7934dd294f2bb12063bee52c547d27a218145befb0ca96cbfaabd39fa245b51c39f4cd4cf8db105f9dc46a7aaa8f7d06fa208120ce1ac49326179618fa2c8596c44e174eb7a141056b1d17689c10dee089c8b0867b8a757ae12251bbd68db5fba2be341275fb6ee379309f5cde9b31242b0b2bac44da74776fac141936bd96e3177161f057c820a8c22cca8cce29b158eb55aed0260253fbee70a6dd281d9fca23e0b0a38d46c76a95e1262f1cafcf0fc37b52e649a1ba1e2c0f97d10bbf4d2b5632cf340bce56736071d5885ec9b4e17910744d3e63e2ca6deb21e43fc21e89c6865d3ad424ef4a14efe8843ff3168c99ee395400dcc8755719d290c567c95a5e7d28ec1190ceee240084d444265cc801cd960f69b368359bbf06b8a4ec23b47c7bf9d4b16c701a1c4fb9e81abb55bf49d450b566ce03de939fc6f5c51291380086f8c995cdd4fa15a325601c4846a69f15c77f55c900270bc9ea5f406480cb0e3e89bc869fe8b7cec4fbef7e76283d50c25ab1b4d34d093a7df062990a925a9c44aa2661abd7d381a4d6cdb64821ef624dd51b72e99af914bca2f80c25b82ac6945df7c7582e6d0ce2cd073e35f1fc120a68ba210410db64592a9aa319b30f2b818c495750e1cea0610e27d52be31e52e501a3bd51b501bc51c2ec8592f679b6e55b9aa58d513fd2bebadc83ba76eb45e5676f130193e9a666b8c8132c9f5141681fbab324b555c5c890d488ac2dd00feead0a20fbd8a46391438e3193edc6fb89161cd864fca98f4f39a2893c933dcd13bc8c5d5a548d24862e8161c0fad7f33aca8c86791d620815fe3f0daddb5defd933d0c10097a7a98e67625420b6c0db7c3e17ab07ea64e6f0f53fdc670799e06a2e3a871d6be363a2639e35339361311e0f528cc433eacea4f79bf217108c7b1d657840253ffdea18bdd1f93cdee63e7a9b8dbcb4ee06162b253e09ea0641f2771bd9823dd210905e9ea495f43194bb471cdeb690e8890b03b50835d53dde1b572dd123ccc8507bb57a45e46c0efb8fb3d5596bddf9782d86dd911636eae2cf64b5829cf8893faf789be3fa22859accf688f5b5da6c29cacc96d477e23b63cc934f685b6e42e1655c9a9b94d6d78402de22b8d9776e3915391aa258e57467d770d65480ba2f6a94b0337965a8c659c42b4e90b14da4697d0c0a6d74774c94c52d8ecb694eee747bdaa6c3a6d60739db18c6446090eebba72e62ab88b0e8b88e728ba8cb133d8524eda89a2bff1c8414da3edfa6f83788331c8a7e5a8af2dd3682d4752190a3c689949abdad8350111373e7fb46151f54a10f79d91940e37efb05f9f157bddcfacf018b65a38ab614807c34a2786af4a1d48c4d1c1abd31815715f9d1b103992207fc664f12c82fd923c57d8e7cfb9f4af55182318d055c704865cf484206d60e34cf7fe9b6ce60b1772c5c7cdacb6695227d80da18ec1f98a434b1aaf9c6b6d082f5663aed2bf267e559dca6b93d3ce34273846fc677f529690482df0a8f782b8ad7269f344f5f2b4d320a7ce2d2fa02284f8db634dc930c3e2b9a629245364acf35d41e9a14c88efde4e742ef1ea4b43d0caf2e70d4a617278823e6403934524debbd933e7676e441a48f630dc8bcccd55d9032d6bf3dea97d1669c39fb865b0e619eeb3f5461e517000f5aee3ef2abdb87d3a76b88e140eb4644a9fbddbdc9e20972cdfacf00bffa3a1ca5f84122c2ebc54067cdaa23967eaeb7bbbfe44e5843382b834fae1f62a066688595e4ee67c7ff9858672355abf7893ebeb4bcf88a62b2237c6e6cec9aebe3f28bfc310ced3a590e88d4bd0f53289206deb9addbf6f3c02115ce4980dadfc112683ae250c2d438fd9c0f2a090dbf122a0072828db798bdb868dcd47384dd3f5eeebc0307a5b268683cd51f312e8f02b5a7746b11a97ac43287d9b9765f03c720503cfe6e0117660a4c00d67895224c4d42b032000a10d7a743054758a8f54941fd5eaf72498b678d1579b3de4e5518f90f1e3d32517d09d7f5da9d180215e66218e9dd64036819cf12638ce82712a6cc79a9ddb36e86814b797d72c2bc58b18ba439e99965f745b4fb7de2878e3186e3e7b835c746b0935f6c67e92e3770bd8d5eb4f66d8175ceb7850e418c55e574db891639aa77fc62bc45dcb734681ede8484d4d4109a9adb8c3d00", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) dup3(r2, r0, 0x0) (async) unshare(0x2040400) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) (async) pselect6(0x40, &(0x7f0000000380)={0xfffffffffffffffd, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x2, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0}, 0x20) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffff57, 0x0, 0x0, 0x2400003, 0x0, @void, @value}, 0x20) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000200)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cae130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2dca696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r5, 0x200, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r6) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000200009500000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) socket$packet(0x11, 0x2, 0x300) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='itimer_state\x00', r7, 0x0, 0x2}, 0x18) 8m56.532692889s ago: executing program 5 (id=2259): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x381182, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x80) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x2, 0x6, 0x0, 'queue0\x00', 0x4}) ioperm(0x8000000000, 0x8001, 0x9) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) r6 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f00000002c0)={r7, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100000000000000000000000000000000000000001400", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0002000000000000008000", "90be8b1c551265406c7f306003d8a0f4bd00"}}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 8m56.036881142s ago: executing program 5 (id=2264): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0xf0, 0x67) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f0000000180), 0x1400000000000, 0x0) read$msr(r1, &(0x7f0000000b00)=""/102368, 0x18fe0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000400)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="320502005904b376f1", 0x9}, {&(0x7f0000000040)="9f0cd78a57a0a6a5d8d311bc5646f3fa01053e3f053854eb686735", 0x1b}, {&(0x7f0000000100)="1b140865a00a8a0efeb030970e1c00e485b327771cec3a232b426b7d5e63", 0x1e}], 0x3}, 0x805) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x8) fcntl$setownex(r3, 0xf, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xffffffff, 0x6c7c, 0xa, 0xca, r0, 0x1, '\x00', 0x0, r0, 0x3, 0x1, 0x5, 0x5, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfc00) sendmsg$kcm(r4, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r5, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x100000}, 0x0) 8m55.653230783s ago: executing program 33 (id=2264): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0xf0, 0x67) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f0000000180), 0x1400000000000, 0x0) read$msr(r1, &(0x7f0000000b00)=""/102368, 0x18fe0) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000400)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="320502005904b376f1", 0x9}, {&(0x7f0000000040)="9f0cd78a57a0a6a5d8d311bc5646f3fa01053e3f053854eb686735", 0x1b}, {&(0x7f0000000100)="1b140865a00a8a0efeb030970e1c00e485b327771cec3a232b426b7d5e63", 0x1e}], 0x3}, 0x805) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x8) fcntl$setownex(r3, 0xf, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xffffffff, 0x6c7c, 0xa, 0xca, r0, 0x1, '\x00', 0x0, r0, 0x3, 0x1, 0x5, 0x5, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfc00) sendmsg$kcm(r4, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r5, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x100000}, 0x0) 3m32.247700128s ago: executing program 0 (id=3591): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x300, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00020000000000000080000000002000", "90be8b1c551265406c7f306003d8a0f4bd00"}}) 3m31.854316618s ago: executing program 0 (id=3593): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100400000000c000200700f0000000000000c00060003000000000000000a000a00272d5d29212b0000140007"], 0x6c}}, 0x0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x4040000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x2b, 0x4, 0x0, 0x0, 0xac, 0x65, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x3, 0x6, 0x5, 0x7, 0x5, 0x7fffffff]}, @timestamp_prespec={0x44, 0x34, 0xc0, 0x3, 0x0, [{@multicast1, 0x5}, {@dev, 0x659}, {@broadcast, 0x8000}, {@remote}, {@multicast1, 0xffd1fc}, {@private=0xfffffffd, 0x7}]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@remote, 0x7}, {@loopback, 0xa79b}, {@dev={0xac, 0x14, 0x14, 0x39}, 0x200}, {@empty, 0xd}, {@dev={0xac, 0x14, 0x14, 0x39}, 0x1f25}]}, @noop, @ssrr={0x89, 0xf, 0x51, [@local, @local, @remote]}, @lsrr={0x83, 0xb, 0x0, [@private=0x2, @rand_addr]}]}}}}}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x6) r2 = syz_open_dev$vim2m(0x0, 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x34324152, 0x0, 0x0, [{}, {}, {}, {0x0, 0x800}, {0x1, 0x4}]}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x801}, 0x14}}, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$inet(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='/', 0x1}], 0x1}, 0x0) recvmmsg(r4, &(0x7f00000005c0), 0x40000000000026c, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="d4010000200000001800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6_icmp(0xa, 0x2, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001880)={'wg1\x00'}) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) 3m31.256876663s ago: executing program 0 (id=3594): openat$rfkill(0xffffff9c, 0x0, 0x40480, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0xfffffffffffffffe}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x0, 0x8a, &(0x7f0000000300), &(0x7f0000000480)=""/138, 0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x4}, 0x50) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000b, 0x8010, 0xffffffffffffffff, 0xb36d000) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_submit(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x4, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x439, 0x70bd2d, 0x0, {0x0, 0x0, 0xe403, 0x0, 0x0, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @private=0xa010100}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x4}]}}}]}, 0x40}}, 0x0) r3 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffe63}}]}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0x1f8, &(0x7f0000002280)=ANY=[@ANYBLOB="2d00004e88e717433d5a77a6cfb0eddf75dc8b78617dbefbf64130351d54e401be0bb7ef72ba1298df305e7e50815480110000007000004e"]) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1406, 0x8, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000000}, 0x4000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000040)=0xfd76) 3m27.929389206s ago: executing program 0 (id=3604): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100400000000c000200700f0000000000000c00060003000000000000000a000a00272d5d29212b0000140007"], 0x6c}}, 0x0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x4040000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x2b, 0x4, 0x0, 0x0, 0xac, 0x65, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x3, 0x6, 0x5, 0x7, 0x5, 0x7fffffff]}, @timestamp_prespec={0x44, 0x34, 0xc0, 0x3, 0x0, [{@multicast1, 0x5}, {@dev, 0x659}, {@broadcast, 0x8000}, {@remote}, {@multicast1, 0xffd1fc}, {@private=0xfffffffd, 0x7}]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@remote, 0x7}, {@loopback, 0xa79b}, {@dev={0xac, 0x14, 0x14, 0x39}, 0x200}, {@empty, 0xd}, {@dev={0xac, 0x14, 0x14, 0x39}, 0x1f25}]}, @noop, @ssrr={0x89, 0xf, 0x51, [@local, @local, @remote]}, @lsrr={0x83, 0xb, 0x0, [@private=0x2, @rand_addr]}]}}}}}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x6) r2 = syz_open_dev$vim2m(0x0, 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x34324152, 0x0, 0x0, [{}, {}, {}, {0x0, 0x800}, {0x1, 0x4}]}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x801}, 0x14}}, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$inet(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='/', 0x1}], 0x1}, 0x0) recvmmsg(r4, &(0x7f00000005c0), 0x40000000000026c, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="d4010000200000001800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6_icmp(0xa, 0x2, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001880)={'wg1\x00'}) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) 3m27.060066853s ago: executing program 0 (id=3608): openat$rfkill(0xffffff9c, 0x0, 0x40480, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000506010400340000000000f10400912911038e788ccb6356"], 0x1c}, 0x1, 0x0, 0x0, 0x40840}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0xfffffffffffffffe}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r1, 0x0, 0x0, 0x8a, &(0x7f0000000300), &(0x7f0000000480)=""/138, 0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x4}, 0x50) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000b, 0x8010, 0xffffffffffffffff, 0xb36d000) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x1f53, &(0x7f0000000140)={0x0, 0x94cf, 0x100, 0x0, 0x108, 0x0, r1}, &(0x7f0000000040), &(0x7f0000000200)=0x0) syz_io_uring_submit(0x0, r3, 0x0) socket$tipc(0x1e, 0x4, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x1) 3m26.420997228s ago: executing program 0 (id=3611): r0 = timerfd_create(0x0, 0x0) r1 = fanotify_init(0x200, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) fanotify_mark(r1, 0x0, 0x8001072, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9b}, 0x0) open(0x0, 0xc02, 0xf1) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xa, 0x0, 0x0) r4 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000007c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) r5 = userfaultfd(0x801) io_setup(0x1def, &(0x7f00000000c0)) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000100), 0xc06620, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='romfs\x00', 0x208090, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000340)=@usbdevfs_disconnect={0x1}) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x455, 0x40001000, r7, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 3m9.453887534s ago: executing program 34 (id=3611): r0 = timerfd_create(0x0, 0x0) r1 = fanotify_init(0x200, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) fanotify_mark(r1, 0x0, 0x8001072, r2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9b}, 0x0) open(0x0, 0xc02, 0xf1) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xa, 0x0, 0x0) r4 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000007c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) r5 = userfaultfd(0x801) io_setup(0x1def, &(0x7f00000000c0)) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000100), 0xc06620, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='romfs\x00', 0x208090, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000340)=@usbdevfs_disconnect={0x1}) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x455, 0x40001000, r7, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m59.444998709s ago: executing program 7 (id=3974): write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x378, 0x3) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, 0x0, 0x2586ad4018a3b31b, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="080a2bbd7000fddbdf250b00000008000300", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="ed0010f07da29876004473299aa22be8e4eaf2a33884421947024fd37ec844ba46901c16ad99c0d421515f2c6f62a86d0266367a0d011cd4185c50fae4840b5e1fca67484463434bc85fb006"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0) syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="b800000013000100000000000000000008000002000000000000000000000000fe8000000000000000000000000000bb00000000000000000a00600000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB='\x00'/112], 0xb8}}, 0x40010) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000130001000000000000000000e0000002000000000000000000000000fc01000000000000000000000000000100000000000000000a00300000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000002f00"/108], 0xb8}}, 0x804) 1m57.837112309s ago: executing program 7 (id=3979): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000f0f000000000700000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024000000000081e0140000000050900010073797a31000000003c000000050a01020000000000000000010000000c00024000000000000000010900010073797a3100000000040004800b000700"], 0xc4}}, 0x0) 1m57.272314646s ago: executing program 7 (id=3980): sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mremap(&(0x7f0000642000/0x3000)=nil, 0x3000, 0x2000, 0x7, &(0x7f00005cf000/0x2000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) capset(0x0, 0x0) socket(0x2, 0x3, 0xff) mremap(&(0x7f0000c41000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00004c3000/0x3000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f00000002c0)=0x19) read$dsp(r4, &(0x7f0000000200)=""/168, 0xa8) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a09000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380140001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$vsock_stream(r5, &(0x7f0000000580)={0x28, 0x0, 0x0, @host}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40841, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) 1m56.000758566s ago: executing program 7 (id=3985): r0 = socket$inet6(0xa, 0x5, 0xfffffffe) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x9, 0x8300) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, &(0x7f0000001480)={0x6, &(0x7f00000013c0)=[{0x2, 0xee, &(0x7f0000000040)="0131d0c6f48989d26c6c75ac18cb0a98dbf8c9c5bcddace9f7e218cf371d57a2cc7315f7f823abe896443916b70efc9a4455f674c1e783ebbb8a2ba7308cab8ca84e331fb4ab18c56468543afb60298009949b5a0db31875269d5b64e0f99d459a3d4cc24f1428f73ef6c655a67418421ac8369203914ac93582d953d70cb4728ea33ae0658d2a52ce140721195721cc591c852cc583fca05aa3f55e2e3318c864f0527768cb865847feed662e148cb2889b1b5cbd9882d7f16bbd254f61a37a71070e415827ddf798ca9d55a625d3224e9d5df8cc50d0a1466d71f139a0c8828e334cb2ac4c463ed44e1e256e80", 0x1, 0x1}, {0x8, 0x72, &(0x7f0000000140)="6aa43bf737957421e43726b6e9cfcdbbd47b78965b63cd818a29d20acbbd7fc7630c35f791528ed01b42f5cdd6a0d5468c242305ecb4459fad0d43b98844ba6567139063bc700033bbaa2c89839fa3b58ba03a4ef8c430739add1ca2efe67cbc9b19ec2f9f8a700d85bc0feda143763b6100", 0x1, 0x1}, {0xfffff0fc, 0x1000, &(0x7f00000001c0)="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", 0x0, 0x3}, {0x1, 0xd0, &(0x7f00000011c0)="caa3644f6e8062d91bb94da3a50838e5abf082271716e92a4c4072df1a57adbb6173286f190a72abddd0339057e83a074a6f94e6f39a2fcc3e144a1d2c6f5b9c05ce808d146029d044dd654b280a2e1729ef8f13ee329246b0c0cfa32008f4ab2e2ba7b0ac0a5c167efc21ba0a9e6fc5a7f6eeb2114237eda994ce35eeeb0e9f3256272a92c7454a6733d7afdb951abc03f27621cd3fe1d7df7d82aa8dce4c0ea7280f5b5fc0c4776dcb696c0011702e648045c9f3cd7a3e40e2f5c953f9925c7af4ba4c6abfec951c6a3f2dfc8b6a30", 0xb2ac4c599ce3bb67, 0x2}, {0x100, 0x5d, &(0x7f00000012c0)="4dbf6ec35099d31b1df49c2da79836bfde5a0ec8334f58cc32db6014060f303456298d6e0f1324787ed89e59ee4a4721bc3a9707e871335d09a86db249d2d7f3a8590fe1e6468cbe75157d9beff7ca4243f9f50da094b34fc90b309a61", 0x1}, {0x0, 0x6a, &(0x7f0000001340)="fbeb2f3166fcb345a84c19e0e3f5924d2964a4fa6b38a39f870faaa03d30658df91198028078c0f0d987dd313fad0852e747d55a06c8a933ab531fdf86166b59c01b9377c531a4e7011b1589fee8120a8292f92195df6fbc735fbf60042fb32cce9b8162df3e1189b654"}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001600)={0xffffffffffffffff, 0x58, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000001640)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001700)={0x8, 0x0}, 0x8) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000001740)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001780)={0xffffffffffffffff, 0x3, 0x18}, 0xc) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000017c0)={0x0, 0x0, 0x10}, 0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x1e, 0x5, &(0x7f00000014c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000001500)='GPL\x00', 0x6, 0x3e, &(0x7f0000001540)=""/62, 0x40f00, 0x28, '\x00', r2, @sk_lookup, r3, 0x8, &(0x7f0000001680)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000016c0)={0x1, 0xd, 0xfffffffb}, 0x10, r4, 0xffffffffffffffff, 0x5, &(0x7f0000001800)=[r5, r7, r8], &(0x7f0000001840)=[{0x1, 0x4, 0x4, 0x1}, {0x0, 0x3, 0xd, 0x8}, {0x2, 0x2, 0x10, 0xc}, {0x0, 0x1, 0xd, 0xb}, {0x4, 0x3, 0x0, 0x5}], 0x10, 0xc56, @void, @value}, 0x94) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$sock_inet6_tcp_SIOCINQ(r11, 0x541b, &(0x7f0000001980)) bpf$PROG_BIND_MAP(0x23, &(0x7f00000019c0)={r11, r7}, 0xc) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r11, 0xc0709411, &(0x7f0000001a00)={{0x0, 0xc372, 0x5, 0x8000000000000001, 0x1, 0x0, 0x8, 0xb89, 0x6, 0xffff, 0x6, 0x5, 0x4, 0xc, 0x1ac0000000000000}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(r11, 0xd0009411, &(0x7f0000001a80)={{r12, 0x6, 0x6, 0xa4ea, 0x2, 0xdc, 0x0, 0x1, 0x8, 0x10000, 0xe37a, 0x5, 0x5, 0x9773, 0x6}}) syz_open_dev$MSR(&(0x7f0000002a80), 0x3e8d, 0x0) close_range(r9, r7, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002ac0)='./file0\x00', 0x400000, 0x40) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000002e00)={&(0x7f0000002d00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002d40)=[0x0, 0x0, 0x0], &(0x7f0000002d80)=[0x0, 0x0], &(0x7f0000002dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x3, 0x2, 0x6}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r11, 0xc05064a7, &(0x7f0000002e40)={&(0x7f0000002b00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002b40)=[{}, {}, {}, {}], &(0x7f0000002c80)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000002cc0)=[0x0, 0x0, 0x0], 0x4, 0x4, 0x7, 0x0, r13}) sendmsg$inet(r0, &(0x7f0000003280)={&(0x7f0000002ec0)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000003100)=[{&(0x7f0000002f00)="27a668f5a8d17bd2035c244d33630218ede957e367b9155885d36000f413dc13f01ea7af120f63610abcc00288397eb9ea842f0b5e5a6014c7a09fd7940e575c3a4644e0c289132c11b884c7b9d8d1884da913bd7e886c564e3257661a61f1afa41a673eac71c16c3200529b", 0x6c}, {&(0x7f0000002f80)="a88166bdfbd20e4e66be857d18beb95dc91281061dcaf496049630454cab7e3b9766effb417921c07c3157f8b0e5af", 0x2f}, {&(0x7f0000002fc0)}, {&(0x7f0000003000)="429a52b637748a546eb2d354f74679d08f282f57af2c57e503cbcd9859a09edb3552a5ac965bf06576174566ef2e2aeac988ad68cb6b7a0e72354ec4bd4a59c4b45e64c0e0d86c6239a5c857ac16cb2ff62b9ab1552e3525598a6c15c1763489e8cb1211dd3371d58b3d5da88d771cbd52966a61a158d162b0e46a2f11476ffb905bd4a8b03c259c29c2e3c3ef4334b1b73de0f17f153b64bfe8774b8fcfc28c36f39aa5", 0xa4}, {&(0x7f00000030c0)="24b3d8dc951168b4cc3fd16795738a5bec37e03e45bcebd753fe2a1b58761288cdc04eb140f6981b85f7e4024db1dbce48b873d8150372da775477c8", 0x3c}], 0x5, &(0x7f0000003180)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private=0xa010102, @private=0xa010100}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @empty}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0xc, 0x8, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x1b}, 0x7}]}, @timestamp_prespec={0x44, 0x2c, 0x11, 0x3, 0x5, [{@multicast2, 0x5}, {@private=0xa010101, 0x1}, {@dev={0xac, 0x14, 0x14, 0x1f}, 0x7}, {@remote, 0xd171}, {@multicast2, 0x8001}]}, @timestamp_addr={0x44, 0x14, 0xf6, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x26}, 0x200}, {@rand_addr=0x64010101, 0x1}]}]}}}], 0xd0}, 0x4000080) syz_open_dev$MSR(&(0x7f00000032c0), 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003300), 0x145082, 0x0) r14 = syz_genetlink_get_family_id$smc(&(0x7f0000003380), r10) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000003480)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003440)={&(0x7f00000033c0)={0x6c, r14, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x22b088b09ebd612a}, 0x40001) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f00000035c0)={0x14, &(0x7f00000034c0)={0x20, 0x23, 0xb1, {0xb1, 0x10, "dbc39795acf92d28c73ad8e779c8a256e20fa0e5302666ef40fed9b0a136dede698d4010d5fbcbf7ab7ec8a4ce4781d17bd17b5837b1f3091b45c2c3fa8874b96a09739f0f5f9ae1bd33dd51733d3fc46050e69350fe6b754cc52245d69c3ff882bc935bbeb52c6c5a41c9bd3d56daad9f4c2b20703da7d498fd31137a353429c80c116b7ff389740e9278b042803a934825421639500777e86f445e2f9b773b7846a7c3004a7d05c1f317ec9e93e9"}}, &(0x7f0000003580)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x815}}}, &(0x7f00000038c0)={0x44, &(0x7f0000003600)={0x40, 0x8, 0xe5, "c34ef34068b60669aaf577c53276d8f49c4b3eb7aec1525884229185d7e494b167099d6ec915cc55bac7e544a479dc6291b980488219c5480acd322be50851b70a17640e735dc2f8eadb27b62f484b6fbf1fb0c89b45829112fd6f122c0297d5897d2e46f6d30678309ba34599cc58c70f4d7946a2d3f6d0089f7a06a6f1b86ed366f4e1384a6c4e01c7a14f7a5116cea48e141fc741009948f10bc25e08a65ca34fcd018d398501b22a1fb1dbc6897e0ff74a3e8a9509a3ca6f2c55f820e0a98c080c1539698c2d241d9b35a8c48a45cdab4d83f2e121b5b0d2a4fe127926fbd2ff099542"}, &(0x7f0000003700)={0x0, 0xa, 0x1, 0x31}, &(0x7f0000003740)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000003780)={0x20, 0x81, 0x2, 'N3'}, &(0x7f00000037c0)={0x20, 0x82, 0x1, "ba"}, &(0x7f0000003800)={0x20, 0x83, 0x3, "a796b8"}, &(0x7f0000003840)={0x20, 0x84, 0x1, "d7"}, &(0x7f0000003880)={0x20, 0x85, 0x3, "26dc55"}}) socket$nl_generic(0x10, 0x3, 0x10) setns(r11, 0x2000000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003bc0)=@bpf_tracing={0x1a, 0x27, &(0x7f00000039c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r8}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1852}}, @map_fd={0x18, 0x1, 0x1, 0x0, r11}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @map_fd={0x18, 0x6}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000003b00)='syzkaller\x00', 0x4, 0x1b, &(0x7f0000003b40)=""/27, 0x41000, 0x50, '\x00', r2, 0x18, r11, 0x8, &(0x7f0000003b80)={0x8, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x2a224, r6, 0x0, 0x0, 0x0, 0x10, 0x10001, @void, @value}, 0x94) 1m54.931100508s ago: executing program 7 (id=3991): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000f0f000000000700000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024000000000081f0140000000050900010073797a31000000003c000000050a01020000000000000000010000000c00024000000000000000010900010073797a3100000000040004800b000700"], 0xc4}}, 0x0) 1m54.388473828s ago: executing program 7 (id=3997): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000880)="4a00e7b8b841f96ec80fc4c60066400fe2def3ad46c7045300101000f00fc01ec422e10399c5c1202066410f6f15040000000000e3f563df", 0xcc000004, 0x0}, 0x0, 0x8, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_open_dev$vim2m(0x0, 0x9, 0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r3, 0x40046104, &(0x7f0000000240)) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x4) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000680), 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x9, 0x0, &(0x7f0000000240)={0xa1, 0x0, 0x0, 0x200}, 0x8, 0x9, 0x0, 0x0, 0x0, 0xffff, 0x0}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0xc061, 0x6, 0x5f8, 0x120, 0x3f0, 0x3f0, 0x120, 0x0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffffff], [], 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0xf8, 0x120, 0x0, {0x0, 0x3a010000}, [@inet=@rpfilter={{0x28}, {0x2}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xff000000, 0x0, 0xff], [0xff, 0x0, 0xff, 0xffffffff], 'syzkaller1\x00', 'netpci0\x00', {0xff}, {}, 0x1, 0x0, 0x1}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0xffff, 0x0, 0x2}}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vlan0\x00', 'pimreg1\x00', {}, {}, 0x0, 0x0, 0x0, 0x41}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}, {[0x4d5, 0x4d4], 0x6, 0x2, 0x3}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv6=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x4, 0x6}}}, {{@ipv6={@loopback, @private2, [], [], 'batadv0\x00', 'pim6reg1\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x8, 0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}, 0x4e23}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000700), r6) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r6, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r8, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x1}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x13}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x6a5c9cd537a6537a}, 0x8001) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a30000000000900010073797a300000000008000540000000160800034000000014500000000c0a010300000000000000000100000008000440000000000900010073797a30000000002800038024000080200001801a0001"], 0xdc}}, 0x0) 1m37.55412846s ago: executing program 35 (id=3997): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000880)="4a00e7b8b841f96ec80fc4c60066400fe2def3ad46c7045300101000f00fc01ec422e10399c5c1202066410f6f15040000000000e3f563df", 0xcc000004, 0x0}, 0x0, 0x8, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_open_dev$vim2m(0x0, 0x9, 0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r3, 0x40046104, &(0x7f0000000240)) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x4) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000680), 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x9, 0x0, &(0x7f0000000240)={0xa1, 0x0, 0x0, 0x200}, 0x8, 0x9, 0x0, 0x0, 0x0, 0xffff, 0x0}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0xc061, 0x6, 0x5f8, 0x120, 0x3f0, 0x3f0, 0x120, 0x0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0xffffffff], [], 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0xf8, 0x120, 0x0, {0x0, 0x3a010000}, [@inet=@rpfilter={{0x28}, {0x2}}, @inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xff000000, 0x0, 0xff], [0xff, 0x0, 0xff, 0xffffffff], 'syzkaller1\x00', 'netpci0\x00', {0xff}, {}, 0x1, 0x0, 0x1}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0xffff, 0x0, 0x2}}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vlan0\x00', 'pimreg1\x00', {}, {}, 0x0, 0x0, 0x0, 0x41}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}, {[0x4d5, 0x4d4], 0x6, 0x2, 0x3}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv6=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x4, 0x6}}}, {{@ipv6={@loopback, @private2, [], [], 'batadv0\x00', 'pim6reg1\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x8, 0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}, 0x4e23}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000700), r6) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r6, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r8, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x1}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x13}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x6a5c9cd537a6537a}, 0x8001) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a30000000000900010073797a300000000008000540000000160800034000000014500000000c0a010300000000000000000100000008000440000000000900010073797a30000000002800038024000080200001801a0001"], 0xdc}}, 0x0) 52.361577016s ago: executing program 2 (id=4256): r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x60313c3c3fe3421b) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000000)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90e, 0x935, '\x00', @p_u16=0x0}}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x980000, 0x0, 0x3, r1, 0x0, &(0x7f0000000100)={0x980921, 0x6d, '\x00', @p_u8=&(0x7f00000000c0)=0x90}}) syz_init_net_socket$ax25(0x3, 0x5, 0x60313c3c3fe3421b) (async) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000000)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90e, 0x935, '\x00', @p_u16=0x0}}) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x980000, 0x0, 0x3, r1, 0x0, &(0x7f0000000100)={0x980921, 0x6d, '\x00', @p_u8=&(0x7f00000000c0)=0x90}}) (async) 52.270736478s ago: executing program 2 (id=4259): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29, 0xffffffffffffffff}, './file0\x00'}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x6, 0x0, r2, 0x5413, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r2, 0x58, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r0, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0xd7, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x20, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1f, 0x23, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ldst={0x0, 0x3, 0x0, 0x4, 0xa, 0x10, 0xfffffffffffffffc}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffff459}}, @generic={0x8, 0x2, 0xa, 0xf, 0x6}, @call={0x85, 0x0, 0x0, 0x78}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000000c0)='syzkaller\x00', 0x93a, 0x2b, &(0x7f00000001c0)=""/43, 0x41100, 0x63, '\x00', r4, @fallback=0x2c, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x5, 0x5, 0x4}, 0x10, r5, r2, 0x4, 0x0, &(0x7f0000000880)=[{0x5, 0x3, 0xe, 0xb}, {0x5, 0x4, 0xe, 0x7}, {0x5, 0x5, 0xa, 0xa}, {0x2, 0x2, 0x10}], 0x10, 0x8, @void, @value}, 0x94) 51.627690927s ago: executing program 2 (id=4261): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r2], 0x68}}, 0x0) 50.936291602s ago: executing program 2 (id=4266): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$kcm(0x11, 0x3, 0x0) ioperm(0x6, 0x5, 0x1000008) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$kcm(0x2, 0x1, 0x84) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x800, 0x7, 0xf, 0x80, 0x18, "471e2c44b34f3828c155526b23cfef1942375e"}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000000000000014103000000000000000000000000006574683a7465616d30000000"], 0x34}}, 0x0) r8 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x8000, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r8, 0xc0405602, &(0x7f0000000040)={0x32, 0x2, 0x0, "d569e8e1dd2f1ae97ee8589301f453a0c04b1410b2eafa4496ba216b1e8ac11e"}) 46.336844908s ago: executing program 2 (id=4270): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000b8c07d40450c01800a90000000120902120001000000000904"], 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000089500000000000000d3395c874c7332217fdf7d3779aee10bf90ae95367e56b84bcbc9f6b6cf0890bd75c8c09e0a62de77555f72b1d68c703b1eb5e6bce380b3a9fed711123ef9c24090dfa21463f2d98fdab894837c908b113b926101fb7381354fd0fadc1d6cca95de1b596b38b14f7bef232a2db07f21fc74635b806bdd1e556d2dc9ce47192f39eeca128999eca24ba6b48a9330066d5dfb5"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='contention_end\x00', r0}, 0x18) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) openat$kvm(0x0, 0x0, 0x0, 0x0) (async) r2 = socket$nl_rdma(0x10, 0x3, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x6}}, 0x4d) (async) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000000414010026bd7000ffdbdf2508000100000000000800"], 0x20}, 0x1, 0x0, 0x0, 0x20048000}, 0x20000000) (async) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000003c000900000000000000000002"], 0x24}}, 0x0) (async) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x40) (async) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x40000}, 0x6e) (async) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000069c0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000003340)=""/115, 0x73}, {&(0x7f00000004c0)=""/16, 0x10}, {&(0x7f0000000500)=""/216, 0xd8}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x4, &(0x7f00000017c0)=""/173, 0xad}, 0x295}, {{&(0x7f0000001880)=@in6, 0x80, &(0x7f0000001980)=[{&(0x7f0000001900)=""/2, 0x2}, {&(0x7f0000001940)=""/16, 0x10}], 0x2, &(0x7f00000019c0)=""/209, 0xd1}}, {{&(0x7f0000001ac0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001b40)=""/118, 0x76}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/199, 0xc7}, {&(0x7f0000002cc0)=""/126, 0x7e}], 0x4, &(0x7f0000002d80)=""/250, 0xfa}, 0xfffffff9}, {{&(0x7f0000002e80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002f00)=""/97, 0x61}, {&(0x7f0000002f80)=""/218, 0xda}, {&(0x7f0000003080)=""/53, 0x35}, {&(0x7f00000030c0)=""/192, 0xc0}, {&(0x7f0000003180)=""/245, 0xf5}], 0x5, &(0x7f0000003300)=""/47, 0x2f}, 0x90}, {{&(0x7f0000006c40)=@rc, 0x80, &(0x7f0000003740)=[{&(0x7f00000033c0)=""/127, 0x7f}, {&(0x7f0000003440)=""/66, 0x42}, {&(0x7f00000034c0)=""/251, 0xfb}, {&(0x7f00000035c0)=""/125, 0x7d}, {&(0x7f0000003640)=""/85, 0x55}, {&(0x7f00000036c0)=""/94, 0x5e}], 0x6, &(0x7f00000037c0)=""/49, 0x31}, 0xffffffff}, {{&(0x7f0000003800)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/248, 0xf8}], 0x1, &(0x7f00000039c0)=""/8, 0x8}, 0x6}, {{&(0x7f0000003a00)=@xdp, 0x80, &(0x7f0000004b80)=[{&(0x7f0000003a80)=""/126, 0x7e}, {&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000004b00)=""/91, 0x5b}], 0x3}, 0x3}, {{&(0x7f0000004bc0)=@xdp, 0x80, &(0x7f00000050c0)=[{&(0x7f0000004c40)=""/240, 0xf0}, {&(0x7f0000004d40)=""/194, 0xc2}, {&(0x7f0000004e40)=""/209, 0xd1}, {&(0x7f0000004f40)=""/150, 0x96}, {&(0x7f0000005000)=""/158, 0x9e}], 0x5, 0xfffffffffffffffc}, 0x1}, {{&(0x7f0000005140)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000061c0)=[{&(0x7f00000051c0)=""/4096, 0x1000}], 0x1, &(0x7f0000006cc0)=""/113, 0x71}, 0x59f3}, {{&(0x7f0000006280)=@nl, 0x80, &(0x7f0000006840)=[{&(0x7f0000006300)=""/146, 0x92}, {&(0x7f00000063c0)=""/238, 0xee}, {&(0x7f00000064c0)=""/55, 0x37}, {&(0x7f0000006500)=""/216, 0xd8}, {&(0x7f0000006600)=""/155, 0x9b}, {&(0x7f00000066c0)=""/86, 0x56}, {&(0x7f0000006740)=""/235, 0xeb}], 0x7, &(0x7f00000068c0)=""/209, 0xd1}, 0xfffffff8}], 0xa, 0x2070, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000700000000000000000000950b99cec88b87d5a2f7a89965dfa276efe47f731ae00f2de357bc29d1253bdd62d7054559548584e46222d47fc3ffd08770430b586b9c992e6620b42f4227388755312d1e036bf628b020ec40a0aa7ff3560bd650fc00357d3aef8d8f0efaba8750506c6ca32466156058d50a726f19d7f6c625f989cf57f754b2e0b0019379e16aec5581ce27570dbbbfa536b7ff4f5ad9e334a833599a0000000000005ab1a057c4ccf44c89919012a9b0b875b8"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) 46.188634009s ago: executing program 2 (id=4272): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0xfffffffffffffffe}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x5) r1 = syz_open_dev$MSR(&(0x7f0000000180), 0x1400000000000, 0x0) read$msr(r1, &(0x7f0000000b00)=""/102361, 0x18fd9) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="19000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000340)={r3, r2}, 0xc) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000a004e2300000003fc010000000000000000000000000001008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a004e2400000008fe8000000000000000000000000000aa0c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23fffffffd0000000000000000000000000000000101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000003ff0100000000000000000000000000010600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400"/528], 0x210) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x8001) fcntl$setownex(r5, 0xf, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x21, 0x2, 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xaa34a4cfdf933201}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000800)={'ip6tnl0\x00', 0x0, 0x29, 0x7, 0x4, 0x1c78dfaf, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x40, 0x7}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast2, @local}, &(0x7f0000000440)=0xc) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000007c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000740)={0x54, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x14, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x8}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x4c424) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000000)="b9ff03076003008cb89e08f086dd", 0x0, 0xf000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfc00) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 29.050810123s ago: executing program 36 (id=4272): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0xfffffffffffffffe}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x5) r1 = syz_open_dev$MSR(&(0x7f0000000180), 0x1400000000000, 0x0) read$msr(r1, &(0x7f0000000b00)=""/102361, 0x18fd9) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="19000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000340)={r3, r2}, 0xc) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000a004e2300000003fc010000000000000000000000000001008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a004e2400000008fe8000000000000000000000000000aa0c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23fffffffd0000000000000000000000000000000101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000003ff0100000000000000000000000000010600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400"/528], 0x210) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x8001) fcntl$setownex(r5, 0xf, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x21, 0x2, 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="8500000061000000350000000000002085000000080000009500000000000000f4670880271e3503200ffa95b2c8c037c5a142c9a8d76287066c51adde96fcc309926fa3b4b87b3e0cc7444a2391511c97fabd5f9810e81ae0b737136ea6f7be39e434d5ae35de38dde54704d25c79949c00a7c09cc28d7673294f42a5f0a8761b30d64b741a226de7bad76402320e13822c45c0f8612c10b1f3c075ff1ebb755a2dd5760903000000000000006c6386d7ec7209d031f40f3012e9576e51a7f578602f5807785b92e544fc46c744aeeee4418d6af3e4195cc03710212436a4ff3274cac948d85cec074c6949e1298901ebb39522f6649dd76d067a82f5fe47fe5f17f99ab1e394ab800f4104dbffff0000000000005c6d1d224b64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c410ef4b253d110ee282ab94de93d928cf95846be6277c04b4c5324812696aa89e393c941d9541cc6238d0703394a90231ccca9c3499c9a4cd3cd8a4f8070000000b1b2d2747c45b0c52087b5efabf84960ba0e3c4c00322de328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cd46daf2fcb5500f53e7309ec91d83cf4fbf975d9c07d8d3c76e65760ff000000b78863e629b3b200000000000000000000000000008b0000000a449c810d3174cc7ee545867a3126af7a8b20744ea9875b9cba735b9594aa904e5a4bb2c3dfa8ea63e3e7000860000000004a2147c1128c697d9966b3c9f0e9e203911a3fac929a4fc6e625247510bc24e20ad88d4fe6a3ae2f7967546c4aae83352106057ab9cd4b3442a5d10451b95e22f30a85f5681ca3000000000000000000000396e7b6e1aa007018f6d93e79fce95d405b809238cca421c82c96f10dfa978bee51f581d124216e8b83d39db5df2c95d9b1855f77138e438bdc037865f07f98c068be4c6155ec27365410866059475714844a3ea4cbe37e0000000000ef6dc4dd63bb928ff58b3bd2a600089d172a88a8a39d92ad95e74dcdb8b9f9050297815a371deec596838e38068b5e438cbcd585a8cf37c496a8d2dab79d4242a353917ebdf2dc7926d80260898d4e1ca5e3a833f8f65429845bc3c3092af2bc4ee7263d3cbd9cab24eafd961a2d0c7bbfca952475c7e6158bfbb32f187d18f977117101076bad4167d5559ac12ff1473fa0ac0c0e71925a25933bfe309a040034b0cc8f69074670efc8101b89477d23823605dfa8e5945c71a0225b50d18a010ecf3c349cbac4d5191c3d78726b9ab4bff5e05027ca5b338a62e955e514da8ca2846919b7b56c192bb43f7032e485cc664921b7f9133bdbc2ba3cd845997b0dd103c784a53ad0243624566e0dacfe4029ffbe59e7e7751b3a9e619107bde39bfa81791ff0e4577055528aef46891c3c49afda8137d03cf6893db7b0f1fe95f8a096159869db71853b6bb5c08ce5fc61353f1e659d7ac53f54a7e2c94cba21994930a423ac7f84ed873a76b0dda0a4b4c5f87eef3164a0c03bc2a7f08290ddf300b298de3fd97160529231904fd7c67327499d167fb8b9c2f26e27f97cf5e90586ea50b85eb5b420eebe171893782b8326148ef5f5174e7ea5dd7f1caa699e4a241291c2f43e9edbf44c0ffb8ee32a18b659d87fe8f0b61836146e2eab9a767800c2c91190c96cf88466adf775b4cf517dc5e39be99c4ab471f381c3915203cd2f27466c8943a80ba03150699c787696de272affa4e4940e59d8b7c69f804d425e77976c00ca6d3fa7543176a4df033532e5053d72521d097dda0c7a70bd1278c61513c1b87b01d9a9ec4de14693096dab53d3224f245fd5d87984d58dc09d11ba0094ba8c39942be41f362e29bba1cdcf8068a4d8d67d2d6d79aa2d089bc4d475097d7523860ec41dab4fa4b0cfe674c163ad419753bd73882336d42036a179bb33162b31f2a58436ea88fba598fad987a60b1847cc63a77c2bb30477ecbeaaa590cde56be4102d0365987eed64bdf01bbd9aaeb77dde491845e612557fde64b3a185122ff97a365844582ef9086aa0b74bf8a1ba90a8daf3c716f1e7d7d2b20c878027b2f15cb8576d4cbac85aee331a7e38473a91027daec042fc1e2e7665bf3d3e79aed63b521a1541b2e302c9cf222a86ba7a3889861aa18a3104d657a3a5eeac42d91fbaa41885993b78a0b75412d0dd4e0dbb4b55a1076a7b00d0d24d9028a904b1e5b34863f843cd3854e8f73a009662db77b30e9404bfd9c8cb1ea5ed43d7d1198cb8398efa51220708dcd4f7fe373b869ade64a292c58c8737d10ff9409c507f853d3702f4edd09ffad5c42a16166899c46773527d706bcac91abe5614b71ef4f46b52040317d4d4a77236b16830e1bb90affab2df3e0f0251f3b1388f23bb6a05cf3de43dc7d0f312cedabc6dfca340584f208e0955"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xaa34a4cfdf933201}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000800)={'ip6tnl0\x00', 0x0, 0x29, 0x7, 0x4, 0x1c78dfaf, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x40, 0x7}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast2, @local}, &(0x7f0000000440)=0xc) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000007c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000740)={0x54, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x14, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x8}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x4c424) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000000)="b9ff03076003008cb89e08f086dd", 0x0, 0xf000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfc00) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 20.393846927s ago: executing program 6 (id=4352): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000480)=@ethtool_ringparam={0x4, 0x0, 0x5, 0x0, 0x8fc3, 0x1, 0x20000, 0x0, 0xf}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7fff, 0x8, 0x4, 0x0, 0x6, 0x20, r3}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="12000000050000000400000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000004000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={@map=r7, 0x2e, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f0000000180)=ANY=[@ANYRES64=r8], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) close(0xffffffffffffffff) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000fa00000006"], 0x50) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES32, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYRES8=r6, @ANYRESOCT=r1], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYRES64=r5, @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) 18.26106507s ago: executing program 6 (id=4358): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x20801, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x1}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x100) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002fee702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007b0000"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x62, 0xeb, 0xf2, 0x20, 0x14aa, 0x22b, 0xb011, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xbe, 0x0, 0x0, 0x15, 0xbc, 0xbe}}]}}]}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x60}, 0x50) r3 = syz_io_uring_setup(0x68e9, &(0x7f0000000400)={0x0, 0x1358, 0x2}, &(0x7f0000004000), &(0x7f0000000340)) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0x13, 0x2000ac0a, r4) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000080)=0x8, 0x4) socket$inet6(0xa, 0x2, 0x101) timer_create(0x5, &(0x7f0000000140)={0x0, 0xc, 0x1}, &(0x7f00000001c0)) sendto$inet(r1, &(0x7f0000000040)='\f\x00', 0xffeb, 0x0, &(0x7f0000000340), 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'xfrm0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendto$packet(r5, &(0x7f00000002c0)="12040500effc03fc01004788031c09100628", 0xfd35, 0x4, &(0x7f0000000140)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x40040, 0x0) 17.291883482s ago: executing program 6 (id=4363): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x381182, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x80) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x2, 0x6, 0x0, 'queue0\x00', 0x4}) ioperm(0x8000000000, 0x8001, 0x9) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) r6 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f00000002c0)={r7, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100000000000000000000000000000000000000000000000000000e00", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0002000000000000008000", "90be8b1c551265406c7f306003d8a0f4bd00"}}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 15.977096061s ago: executing program 6 (id=4365): openat$kvm(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_usb_connect(0x0, 0x34, 0x0, 0x0) syz_usb_connect(0x1, 0x2d, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0xd) openat(r1, 0x0, 0x0, 0x25) mkdir(&(0x7f00000002c0)='./file0\x00', 0x1e0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[], 0x48) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x200000005c831, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) preadv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000340)=""/191, 0xbf}], 0x1, 0x4, 0xfffffffd) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001140)={&(0x7f0000000680)=ANY=[@ANYBLOB="8c0000004f67b0e60284efd6e435b01f0573385e134a23c9a2e49e3339ea4760556d9bb0d3bb682bb1d50328b588dc841d90a2c39ead157387041a1697ddc7c390c4f3dc038dd653252e73346980cd1ad6772b11d1cb16dbf3d570453395ea74884c7486afd6279ab9cbe9894ac4d9e2dd6e5b85aae29271263819fe4fec2d969f0c82999feba4df1b7d66d83fb535563a6072b064e8ed6fa548b3fe15ebf8c7ed5936faea27728a65b4f2afd4cb3ee88560dafe10a5168a6c210b56c1143e6d1100036c2c369f44c3067b2168b5915089a4168b6b7470", @ANYRES16, @ANYBLOB="00032dbd7000fedbdf25700000000c0099000900000007001e000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000000000a000600fffffffff4ff00000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000000000a00060008021100000100000a0006000802110000000000", @ANYRES32=r2, @ANYRES64], 0x8c}, 0x1, 0x0, 0x0, 0x20000080}, 0x805) 14.063040417s ago: executing program 6 (id=4374): userfaultfd(0x80001) io_setup(0x6, &(0x7f00000003c0)=0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x80000001, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) open(0x0, 0x20000, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002700)=""/102392, 0x18ff8) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) syz_io_uring_setup(0x10e, &(0x7f00000003c0)={0x0, 0x5885, 0x8, 0x1, 0x110}, &(0x7f00000007c0), &(0x7f0000000880)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000027c0)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) 12.652946127s ago: executing program 6 (id=4376): ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/102, 0xfffffffffffffde3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x10, 0xffffffffffffffff, 0x700ad000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) socket$inet(0x2, 0x1, 0x1) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2093}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}]}, 0x48}}, 0x20000000) 8.579152594s ago: executing program 9 (id=4388): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000009000000000a58000000060a0b040000000000000000020000002c000480280001800e000100636f6e6e6c696d697400000014000280080001400000000508000240000e00010900010073797a300000000009000200"], 0x80}, 0x1, 0x0, 0x0, 0x41}, 0x0) 8.332525519s ago: executing program 3 (id=4392): mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000647000/0x1000)=nil) shutdown(0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800000, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2, 0x0, 0x3, 0x0, 0x0, 0xc07}}, 0x120) write$UHID_DESTROY(r3, &(0x7f0000000200), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x408) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@file={0x0, './file3\x00'}, 0x6e) sendmmsg$unix(r8, &(0x7f000000b740)=[{{&(0x7f0000001100)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000001180)="f9198c98ea307f3cb72ed1f2049a1308000020dd5466c5c0080ad0929837a896e18ee46a54c5aef934f99b55b5ba668d13155b5f44", 0x35}, {&(0x7f00000011c0)="1f9bb9965f8a5cab20e6a8c91fe3ba17d0213b845afc4ded5901be71d280686016f743a82ee97229d4f4fca9ed0ed6302419f7c234cafd16e9e3d11a3dce2ea5a193720adab0f676a9ca90f3da56f02a7eb7f756b82a5a273108916380ddbac73dfaaf50976eadf8d0e73cd89e6e07301ca193aae015985041a7385b1a2e80f4cd5a81633e201bc1a5ac97859a1f87f3475d38d44b4c8158d32cc0", 0x9b}, {&(0x7f0000001280)="2390db02432e89100a59290861806e72f866954f8e571a56b3a2c7", 0x1b}, {&(0x7f00000012c0)="616aa4345d6ef8d17746bc5ed6ce9c6b2ba6ab8c10889221c4cdbf76884029418b59644793da5b7210937adf9bb9b90c5bbc4598b0fb4821eb4c82d541950e8f059591564feaab9c6e", 0x49}], 0x4, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x1c, 0x1, 0x1, [r5, r4, r7]}}], 0xe0, 0x4000000}}, {{&(0x7f0000004280)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000005700)=[{&(0x7f0000004300)="7dce4b6fbe466e1f7e5aaae6408e5d042eb49c9eee8b998b81bb84073ffc96a4c52ad12465704f1fd7f71459ec33279e322d5d9afcba628171b2ad689f0157d654165b9e86b62a3b4d772ddb58958711e689c4862a8a3bcbcc9bec8c40bb0390263c4bbac113844aa7e488a1a94f1ca0c2be28470a2fc9ddc913e7c4f22886264c3ea64ce039a72b37765ac2906029710851d9c2097a4e4898f9c3f372d128e44133d478d407ad4e9c2120ae85319478ce881c9ba482daa95b0cbad1c97e76633ddc3ec5fc509b0ffdd1075f164e28ae2037365dc3d065c11764fc23a2f3e37039161b84fe5103fe7cd2c4bbcc811173858b5423c175", 0xf6}, {&(0x7f0000004400)="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", 0x1000}, {&(0x7f0000005400)="6ae59b4ac5fed8d377c7d4431ab2ea5ca026178dff5f397ab4aa7dd234b170ae30568087f9c4d71aeb41a568a60b77cca480476d1b006ca51fbac4fa82cf8923d9bd63867f834ae5e92f0664636f9ec8732a19d90954c0f0a442e653ab0ac3ece507f847d740bc4d9232d5099b95ba535d896d8e822951d97f5ee526a3e947b843a11f045f470b0e966efb58ea2cfc21d5e162fc6ee09793f474fe4d6e56726d883e6058546884a55f5a2f343f70d0f868335ee8c234c15351ea3b66f81dc5692b4770280f3e83fc41c759eb160fdb98564eb7bfa7e592108a939086198f7279f28e249da7a63671b459cf0a175f", 0xee}, {&(0x7f0000005500)="4f5dd98c491a9c0e1b5ca5e1b6bc3a63bc6fef1e48b6ea495186cd0b8815cd79583acc3d403262248a947116a6356601cefc12cf21bfaf5f3d655da5cef703caafb4caf5f573ce421894ae4f7f85fbe363baa3ee69311bd317c2f3efe32b58ff5695528ed05e17168a991055cac67621caecc25a6c9fdbe1bc9781489b8b0026be1e0c6b6041bd2fbb95e5c59fe495abd783c59ca21a8d7f5ff3c75deb8f5b426e616e798adc2d68af14546979e67ccdf6645cf6d2103967dcaa1753d65e992df8f2c704dddea3814dee7c35", 0xcc}, {&(0x7f0000005600)="2d4d0e6acbcb874cf49d8d040e47dee2808e4d9b9dba77e8eed334dca43541f39d54ea0b2a26bf2acdd843bf8a2399c71fc1c81734f06c803ae5335ac662765c7cea252a734ae49da4c77d1522a5b47a1bba4159ec319c8a87902543c08e0c1c85e3f73283bc8f573f1680c20f3c3694c13a7c938161bf735e26d5a5302de519753f2b3decc945fa87544feadd117f26e00ff26184586d0c76e3fd80b9bed1953e9aa15a5066a4d5dfeaceb4c24027669c3858ec2293e653855e8ecb32b849bb57a64618d1437a2dfed4233cf13c6b8916f2449ec608473947445a7696e60e6819a6f4", 0xe3}], 0x5, &(0x7f0000005780)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, r8]}}], 0x38, 0x400d0}}, {{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f00000057c0)="1c80b896ccda691a73ca965bdf8fdbd2e85f359e3587df2e7632", 0x1a}, {&(0x7f0000005800)="c28be25197702dde51e17b3c539b27636a3da29f1816cc19eacf9c9a5282b62822e5d82339b8d373cd2d31ec051997b168d318b78706665416e4fa30a1994be2e34fff10aa3a43b75efcb00909cf8c4bed7967df9a82c9c85f735ce45bf8a62835994b270ee1424691ebbc339a2abb146a0b713b0d4411bc46928273bb77384fecd0963208f7241b510a374a59c23f0ebfaef982b150dc8651f77f69428a7e632494a92ad95092a47112cf79f1ad17e902c031ab2a497d5a2d6b3c1c29f686711fef617832aeaa25669ea1211c7db14290e40e0c37bfd632bc6b3e9598ee1d24", 0xe0}, {&(0x7f0000005900)="462bfcfb219149e379887496be1af9471ef95f5c1719c9e64fe5b479892c9d459eb3e68193d315e33cbd11c98f6e10277f0c0e591cb185bd1f72958ec4b75548cdc5d74099f12e8f26beeb49d5eaebfc0d13a6380d580187f74f7c75", 0x5c}, {&(0x7f0000005980)="fe8c026ca30a1b93f91dd65514669c24a9eb4147c4cb478440709716eb112ee5abeb9b29da09dfe0356b20918d6763b12ccd89cd55a16c6690ec617f43315395495d04533e9911957d60843a9e185fdf321a8b76049afe4f8bf0082b577ea961084ae95526bb701fab42a969f11a9c7c80ccbec0a31803ffde02323b686e9048d803efa5777c2f51a82d59947f9c", 0x8e}, {&(0x7f0000005a40)="27807ae8f269c11438082be6cae984c501d1a78534a1d0e3029dda48c40bdea60dfdefb2766fc19f04904bb738e45ac34fdf24d0326d7052f740abfce524092ed9bb58ed2b6d9746d191bd334d2f01bd0a28d61cb006dda5c6c0c9ac63c508af3490808cdf6518e0a423500d505404077dc6aa7213777374518dab5b05ef6e775dc1a1a12be9490a2c04e536d7f2", 0x8e}, {&(0x7f0000005b00)="5b6f2516adc3c0930cbe79554ed184c3016843c5d87b7b87edd6b9b04d3cd566855c4023ce9e539505f830ac046c4dd0646ba7547d0cc61ef9d01d81685eefdd", 0x40}, {&(0x7f0000005b40)="6396af5894bf957645f71140a3cdb31e852ecd03063b4f9226b4e8a38ead00063503bf33782cee50d3790183e5", 0x2d}], 0x7, &(0x7f0000005d40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x58, 0x4000880}}, {{&(0x7f0000005dc0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000006380)=[{&(0x7f0000005e40)="a5e71aff824fb48bd79c6be333299a8331ab979f4a9b420235f367a2397337aba49b4a49e90dbe6a99245695a3117b0dcc3b03f84f3d0775c3e877299d740e37baa6114a31241a9a75e7d720f0ababa6a52aa2fddccda7bcfd6664382397c8b7f6d8e0b62d5c03a1739b94ab94f76f1fa369c25e88", 0x75}, {&(0x7f0000005ec0)="74548d12499f43aa444b9f15210c243f95898891159a51c6e407822cf1cd77689ef6d663e3907e37dbe8d981c74001a7962367406dcd1a16c402d019f59411d9ae5046d8e6106d63827e63ad02dc7059e716df47c18f360ee948f740de9c4f33a9a900481118fca2fa99422e4ccae20211dfc94d22b4d0f2f3820deb0226ac552ffd2f55030501ec5990d10ec883326fa20d879f1785711ba5a6a5", 0x9b}, {&(0x7f0000005f80)="6b6492b54131a3fdd6fd49395acb30cb2721684dd40cc689808800a8a2c7109380d2e20c98a7234e6c81fd3bb260baf0de335f0cf2a42e83aae52a391c52a5a04a304739a86b2caf2401f577af66fe45106c9479e1ec26fa", 0x58}, {&(0x7f0000006000)="32ad463c", 0x4}, {&(0x7f0000006040)="7011ef2ab18c281c240fb693c2f3e0db19801bab0b19bcc412a33b7d6af03a87d645e11c51aa", 0x26}, {&(0x7f0000006080)="f54825f9a4ecfd976bf9dc9f3322a5ebc48c682fc74636ab5556df6d5b1dee90c686b661f7f6cfe96015ab7d78f5d9d07d14f9cda772aa5687224d410ac9dc87cc506f918cca265ecbe326d52d5769fbafa2c28cdc5e068b501a5affcae98bea0988fc845fa5abf3d98aab43ca231dc1df1232952e018639b1c6ebef5a85344de4b49bee27614480d7297fe681eb919a6a8935fbbc6d454bb1df3e258098a7d19ccba4a332540cae3fcff2ad2a83f4243147dca5fd2554742d92bae2fd", 0xbd}, {&(0x7f0000006140)="44389fa25a2b21ccb21cdb94c73356ac8c17fa0241484560fc1c1b5f5ea5f5134e7c9654faf4364ac6a7923c2d9af557270706d0ca69a3c490aab8201a51776b24ed6ca1858bb06ead65d1c7fc51b7c160f224f2a160e964fba31d7467ea197dcc7ab9c43269b9d23f01ead7dc7bc15852240feee7926b2476725e4ac022392470923606f1e60733de1937e893d0ade30af9413c09f4681d352fc6b753653252d43069028d83f529f39187281ae1ad8eba227e90953953fb3ab171bbb02da59b258d140e0588e89c18f8887a25", 0xcd}, {&(0x7f0000008c00)="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", 0x1000}, {&(0x7f0000006240)="cd7f20f4b992f555780c6b58632430e05b7ee0dcf17cc9a9e0dd58e1b5644fb5a1219cddf2c2d1d5381eea04f94892212e3054f314522d5059ea5981259d97a380328478a989c019a937b675d60badd09b9656ce2844ce29089d2313cbbe451173ac74c4d5f46bf85eb6d8eaf23a3262f67a324ce8a9f7ec2f20de19eac9fc7cac70b3c03b56c3f90869fab783093bb308aba96fa3c556b6dc87a34cb7ff78b799c05a14ff9b80d497dcc4ac51985703aac75fdaa9fb089b69f5788384adfc134585b403afb0d26201780a21d99ece759a2392805e4cc2ae21004176b450d21858eea615d5c233f738", 0xe9}, {&(0x7f0000006340)="71dcf55db63d1b4a249c5cbd19e22c13183ea067f3de", 0x16}], 0xa, &(0x7f0000006480)=[@rights={{0x30, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30, 0x4000}}, {{&(0x7f00000064c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000008780)=[{&(0x7f0000006540)="1e401e2e94932b0ee313315f67b4b87b05b356ee48d0b9c18a033a14f804514aab994c659628e813ab20382536da56099c2eaf55755b1f85057dfb97ee6657f6822d2a903a00580d41174a994945d60d2d3c639ac886a7a65ccd78cba117968828ca1afda1ea6ea44d16737e550a5a542405a70b93fd34ff530d74d39d39498baf2582fc5dad5329b83f37fba348c60f3451e3a4297a9732967bfb8bcc0ab0bd962bf138acc828cd6efb8e224e8cf77b33d18f96c7f68071", 0xb8}, {&(0x7f0000006600)="a1fb313d8e00c2cb75070e59d3fdc1bab95e2eedadde91282a663015fb85d647b87dc1cd2bb8cd615b166895bce137033f26757b2e5996eb5e8594d61c6116efea534f542ced8567ef9fb692ce17a2dc6b20fd9314f3ba7260c7ff40332fd0081cddb83097a21f0ad7cb523a44c0ebfeda0208934422e54f3aad5aa7d2b6f550770ef02594c894d6706fdd7280156e201d9bb7e672e9781fb978", 0x9a}, {&(0x7f00000086c0)="ee41ab899df104e1d4a368fda3cf8f3d81417985d530c331b4728bcf2fc52ac898ae270928954d263484b878e1d9117ced7629a72dfce839b9602f1a558b84a632d03a8ad896a7a7ed95783e9b1657bcdce3f1b5acf4d870480a469b39b1ca73662f7d5df7f9519cd8da03c6ee24e40f44facc2750ef3381a1f1c8807a7cb07b14f83c8d4d29908f4d46", 0x8a}], 0x3, &(0x7f0000008800)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r5, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}], 0x80, 0x40}}, {{&(0x7f0000008880)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f000000ae00)=[{&(0x7f0000008900)="8128af24e567834c2ea744d464e9f3b76e0599dae0ac07fb25d077d299b0a0b5d3e61e038480d6c4b8c4a6eaa9b90397168f7b30598a7f4bacf596e61e8c37763ed52c35cb33eb53f6eebaa7560d64e1f8cc7ffaeb20a4409619fb3c3bd5353e", 0x60}, {&(0x7f0000008980)="fccc2687e6cde7701b391f94a808a095add0fb311b0e854c0318250d781e00763bd48fbaaed8a8124c0cb83a051f7ca04534cc5973df54a6f249d195bed376da95a44b80bfd46bb4a829844bc7ee2715e85197a46928f2e360aadfe69a2c5407ea1c13b1b3270782be6297065975", 0x6e}, {&(0x7f0000008a00)="470c9a059754b8ab5db302d0db2c83ab240047cad8bebb1698abb02c3742609bb1672dee0b4359f2ff1903e1f66ba6e83738f64728b5d890e22cb0dd9b094bb8b5e257c53d7220987cecbe9551a456bed3b89fa6b60d4f530d249590d91030f7e821f140e7ef58e835be4e552b94a088acfab4486d8f24b3cdb475dab877aff8b963103c0802b72ce4d6f290332eba856b33526354dd8f80685233ce15d56bdb8c9bd1ad73110325e59c99d8a8f8f17d15b9adf6e6b41eb00b26acd7e3d828a0803a", 0xc2}, {&(0x7f0000008b00)="f575fd6c278fb8510784db5bafa1cc39057e455c0688e365d8a4b4973ed83bf9e0b850ae3f", 0x25}, {&(0x7f0000009c00)="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", 0x1000}, {&(0x7f000000ac00)="09f35e3b3651ac7a9f802e912b8af2a454de62a8a950cd50f0c0c6b4b48bbccb35c25d3a011b7702a71d4e8934d5ef484d7b74dd4fb44686f895499cf45e43accfbbaf46af793f3cc3803388", 0x4c}, {&(0x7f000000ac80)="d137913c2e4a259c8c39872e29c35cd220cc7fbba3cee6f8cdd7bf41d23f1befe6939a481de9759da90d87819939b625d2a87635502f042ad4a2d7bcd8eea8defe9facd05485962ed8e6a1fb4e27604787efd767006285a583511a5679b9664b5d36af0e7aa5e8621327b38b250fdf10e0a0dfb796f156023cb8cb369bd015f0a461", 0x82}, {&(0x7f000000ad40)="f075ad2e8fcebb20dcb07b7d872b470367b86ff9b1480da7e7bd8b39e94027263f4f710de8fa37374aa808e717147682314a12f979e87d637f07af6cb1a90f9a5552095422c0754c9003ed749edbb98e5f4209b2f37c0bed7f06a677684260d8c505867e415fc6626a8aaa1ac4e13d7041f7f1a5d127c873e47ef3c75d6880f1d96c89c7807ffee45131cdc8d4e9e39fd30da49db7ec24", 0x97}], 0x8, &(0x7f000000afc0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0, 0x40014}}, {{&(0x7f000000b080)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f000000b200)=[{&(0x7f000000b100)="211d0310d5934537b8bd3d761d623f8ea1f2cbfdbbbba4b74285e62947af102a6f43d521a637918df0a05d945d7ea0d962fb6901e1527a1fd0cc548cbcfcad3341408f86ac550d4fd4ea293d6c1ed58670107690821c853ec169228fa49e6ae3a4149696b719bd543d52566dee166b9e992fb533a20292d755a18ee34eb7f32230aac5211057fc180565befa0efa724caf7c978612b9da347065a59c6270e201a7091d50fc77a65dde7ca170015ca1c57786b7e7fbcbe8dce3aa9ebf532a0d32523feaa3a408", 0xc6}], 0x1, &(0x7f000000b380)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, r8, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r5, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x148, 0x4}}, {{&(0x7f000000b500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f000000b700)=[{&(0x7f000000b580)="d40c079f2de95681a851c09211da8f69392628544101340bc10a5d", 0x1b}, {&(0x7f000000b5c0)="00c68d6396127360a494c2cb30b05e9343e7d499de2650dea0b90073a5fe880f3932d17d7527a1f6bb11e941ceb99026b35deb4fc851782354b01051946c6770fe686d7a321eea4f12e177aebab05cad8982d11b9c187b9669ec1b62bba3246f31fbaeb9b90a957016e5898ac96ece48f34877dded3c12bde17cc69f7793f9fd93bd8c8ddeba8b2e86e4702935af35df8c011e4ae3b9ef32a13359c8f63d2fda7659a191ab5c6cb67bff6a5038c585d4ea72442b53e8fb297e2d985ac0fc2c577f4395d0568237e1a6e6b609", 0xcc}, {&(0x7f000000b6c0)="73a7b3476e34582a766dc61cc7a9db117e66fdf7f9a5417e37dcb1c7ce5aeec337e956b8e6b122f2dc415c14e87834cc", 0x30}], 0x3, 0x0, 0x0, 0x4000}}], 0x8, 0x0) recvmmsg(r7, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/127, 0x7f}, {&(0x7f0000000380)=""/29, 0x1d}], 0x2, &(0x7f0000000400)=""/102, 0x66}, 0x4}, {{&(0x7f0000000480)=@caif=@dbg, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/243, 0xf3}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/155, 0x9b}, {&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000000780)=""/92, 0x5c}, {&(0x7f0000000800)=""/29, 0x1d}, {&(0x7f0000000840)=""/109, 0x6d}], 0x7, &(0x7f0000000940)=""/103, 0x67}, 0x4}, {{&(0x7f00000009c0)=@can, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000a40)=""/255, 0xff}, {&(0x7f0000000b40)=""/223, 0xdf}, {&(0x7f0000000c40)=""/201, 0xc9}, {&(0x7f0000000d40)=""/95, 0x5f}, {&(0x7f0000000dc0)=""/195, 0xc3}, {&(0x7f0000000ec0)=""/204, 0xcc}], 0x6}, 0x3f3}], 0x3, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x40, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r9, 0x0, 0xa0028000}, 0x38) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/igmp6\x00') preadv(r10, 0x0, 0x0, 0x200000, 0x0) 8.284506567s ago: executing program 9 (id=4393): r0 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, 0x7, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x7, 0x5, 0x8]}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = semget$private(0x0, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000200)) semtimedop(r3, &(0x7f0000000600)=[{0x0, 0x9, 0x1000}], 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000000)) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r5, 0x0, 0xd4, 0x0, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x5, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x8001, 0x0, 0x67ea473ea8830d72, {0x1, @win={{0x1ff, 0x7, 0x1000000, 0xaa}, 0x4, 0x80000008, 0x0, 0x200, 0x0, 0x4}}, 0x1}) 7.817000846s ago: executing program 9 (id=4394): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xf, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xac46}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) syz_clone(0x800c000, &(0x7f0000001480)="627807434619734911420e123cb6f44fb54d82f86f3720b1d5ecd9651a9fcb2a1c358b9cd99a9da0b00953486764e0c7d13faa0d43ad3164e14aa9d4eafc2ae39ce2be18d634", 0x46, 0x0, 0x0, 0x0) r1 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x50) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448cb, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xe, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000240), 0x800, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x4000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000480)=[{0x20, 0x9, 0x0, 0xfffff020}, {0x6, 0x80, 0x1, 0x8000}]}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0), 0x60200, 0x0) 7.740070863s ago: executing program 4 (id=4395): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x300, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0002000000000000008000000000000000000000000700", "90be8b1c551265406c7f306003d8a0f4bd00"}}) 7.521509504s ago: executing program 4 (id=4396): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000004c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x6c}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) r1 = syz_io_uring_setup(0x24f8, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x8000100}, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000440)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x40, 0x0, 0x800}) io_uring_enter(r1, 0x25b0, 0x2b75, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f0000000040)={&(0x7f0000001000)={[{0x0}]}, 0x1}, 0x1) 7.061216953s ago: executing program 3 (id=4397): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000027c0)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) 6.884112017s ago: executing program 4 (id=4398): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) prctl$PR_SCHED_CORE(0x3e, 0x4, 0x0, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0xfffffffffffffffe}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f0000000180), 0x1400000000000, 0x0) read$msr(r2, &(0x7f0000000b00)=""/102368, 0x18fe0) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000000040)=0x9) r7 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r7}) sendmmsg$unix(r5, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="11417e9ec8fb595273dfd33a7ceab7513c72034b15fa89865cd88296c41b1eeb0e62fe7d054761a4b8e5c1fbbc1c0f6a46184310fed4d6030786038c85595b0000000000000000", 0x47}], 0x1}}], 0x1, 0x40015) timerfd_create(0x2, 0x1a86d6da33e9e785) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x7b9, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r8 = socket$kcm(0x21, 0x2, 0x2) r9 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r9, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0xfc00) sendmsg$kcm(r8, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x0, 0x4002, 0x0, 0x0, 0x1d, "90737f020000009c08dd420f2b08f37fffffeb"}) 6.870994097s ago: executing program 3 (id=4399): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100400000000c000200700f0000000000000c00060003000000000000000a000a00272d5d29212b0000140007"], 0x6c}}, 0x0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x4040000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x21, 0x4, 0x0, 0x0, 0x84, 0x65, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x3, 0x6, 0x5, 0x7, 0x5, 0x7fffffff]}, @timestamp_prespec={0x44, 0x34, 0xc0, 0x3, 0x0, [{@multicast1, 0x5}, {@dev, 0x659}, {@broadcast, 0x8000}, {@remote}, {@multicast1, 0xffd1fc}, {@private=0xfffffffd, 0x7}]}, @timestamp_prespec={0x44, 0x4}, @noop, @ssrr={0x89, 0xf, 0x51, [@local, @local, @remote]}, @lsrr={0x83, 0xb, 0x0, [@private=0x2, @rand_addr]}]}}}}}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x6) r2 = syz_open_dev$vim2m(0x0, 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x34324152, 0x0, 0x0, [{}, {}, {}, {0x0, 0x800}, {0x1, 0x4}]}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x801}, 0x14}}, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$inet(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='/', 0x1}], 0x1}, 0x0) recvmmsg(r4, &(0x7f00000005c0), 0x40000000000026c, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="d4010000200000001800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6_icmp(0xa, 0x2, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001880)={'wg1\x00'}) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) 6.191447334s ago: executing program 3 (id=4400): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000002bc0)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, 0xffffffffffffffff, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0), 0x2441, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000040)=0x7) r2 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x86001, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0xfea7) r6 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) ioctl$EXT4_IOC_GETSTATE(r6, 0x40046629, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, 0x0) 6.129067822s ago: executing program 4 (id=4401): r0 = io_uring_setup(0x7177, &(0x7f0000000240)={0x0, 0xf18e, 0x48f, 0x2, 0x274}) io_uring_setup(0x1612, &(0x7f0000000140)={0x0, 0x8285, 0x400, 0x0, 0x31a, 0x0, r0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) linkat(r2, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x0, 0x2}}, './file1\x00'}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) prctl$PR_SET_IO_FLUSHER(0x43, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030040000b05d25a806c8c6394f90324fc60100002000a000200053582c137153e3704020180fc5409000c00", 0x33fe0}], 0x1}, 0x0) 4.772820845s ago: executing program 9 (id=4405): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x4000015) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x22080) syz_open_dev$dri(0x0, 0x6, 0x719700) mkdir(&(0x7f0000005740)='./file0\x00', 0x3b) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)='ntfs\x00', 0x24d808, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000180), 0x202000, &(0x7f0000000440)={[{@default_permissions, 0x3a}], [{@audit}, {@seclabel}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef}], 0x2f}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x141) getdents(r3, &(0x7f0000000300)=""/132, 0x84) 4.101019731s ago: executing program 8 (id=4407): r0 = eventfd(0x4) ppoll(&(0x7f0000003940)=[{r0, 0x200}], 0x1, 0x0, 0x0, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000005c0)={0x80000000, 0x101, "a41e2fa20a31739c22acb633ece04643a718ff061b651a9f9a06c20d23476644", 0x4000, 0x48c, 0x3, 0x87d, 0x7fffffff, 0x6, 0x4, 0x28a27cd0, [0xffffff33, 0x2, 0x9, 0x200]}) readv(r0, &(0x7f0000004040)=[{&(0x7f0000003f80)=""/76, 0x4c}], 0x1) 3.913862119s ago: executing program 4 (id=4408): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x381182, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000001c0)) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x80) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x2, 0x6, 0x0, 'queue0\x00', 0x4}) ioperm(0x8000000000, 0x8001, 0x9) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) r6 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f00000002c0)={r7, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100000000000000000000000000000000000000000000001200", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0002000000000000008000", "90be8b1c551265406c7f306003d8a0f4bd00"}}) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r8) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3.239413983s ago: executing program 9 (id=4409): r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_FLAGS={0x8, 0x8, 0x690}]}, 0x34}}, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000001000000080000000800", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000003000000ff00000000000000", @ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, 0x0, &(0x7f00000002c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x27) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000000), &(0x7f00000005c0)=r8}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x21680, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff2000000000000000ac141416e0885a049a179424", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ptrace$PTRACE_SETSIGMASK(0x420b, r3, 0x8, &(0x7f00000000c0)={[0x7]}) 2.965140245s ago: executing program 8 (id=4410): r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x8000000000000001, 0x8000) open$dir(&(0x7f0000000080)='./file0\x00', 0x606001, 0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x48}}, 0x24008040) 2.964517943s ago: executing program 4 (id=4411): r0 = syz_io_uring_setup(0x10dd, 0x0, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x5, 0x0, 0x0, &(0x7f0000000580)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0xf8, 0x1, 0x9, 0xef, 0x6}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x7, [{0x86, &(0x7f00000001c0)=@string={0x86, 0x3, "8f8f92c4a8730a10b4ca7bc81753f70a6ff79f9902d4069cd4ce38d46103a3289b84e5c23906949767ae3242af59df16fd8e6adb77844a49a00f523459755a9a6fd28dab847b3ec264b094be038ef62e1470e1bb9e75722da2ebd99861f66180dc9e1136de23699d0ab90830fad455ba44f430070698c4afa37ed5e7d98b342c1e69f7ae"}}, {0xe4, &(0x7f0000000280)=@string={0xe4, 0x3, "9b0a4d1d7d0a3187b61e792ea63551d26523fa503f9cd60aa2d0810b2da4bd7246496b1300f6d17a6dda431e2e62d9f8be2fbde675146cb6ba44305ccba6128bdf0f34d4d4adeb0ce2194e7a7df871845e33d3be8f48fb44b133470682e7c3c871e850160727fb4e001b168b4e03a585c375a8e99a68dd079922bbe903f7e859f3c22db891c27e4691c634de6a77359614e9e850c51e8954831572863272644bc3a26896c77420e5b0dc56283ed267b115c9afe4591051102df4a5219082c32daf52f0f5dc99480f8795988467679ce487136e4e417484a552acbd1203187872d455"}}, {0x78, &(0x7f0000000600)=@string={0x78, 0x3, "259dc11069a9cfb6d1d5666d8ec76e6fb3b31bf90f797db7cacba727761c7bcd927b77f7f907d26a3b05d43a999167cd4e6f79ef1caabf0e6a505a2273bb4224fe769ab7595dea5d3a219ac36dfcc7e3939c9e5b8219f06ab30d0e1f000586b61d1063de904099e8375ea2c5a1d771a39573ea521f2c"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x407}}, {0x39, &(0x7f0000000100)=@string={0x39, 0x3, "d52fbc20afc2f6550e477c5cb622412ddac65b933fba40787d24acaec8b3110b53b51cc5d791b389b00f496ea0c1624016203d9d5c9808"}}, {0xc7, &(0x7f0000000700)=@string={0xc7, 0x3, "f2504eabd2d9eeacbb57e3918b99e4ed04b7ec188335f8141a24e05579ab51bac25d103663b4fde898b6a26b5fee6709eabb6281568cca6e6c4bb5d1d3602b79152ca421b606819e7f36c5be8f41c92d3f4ccfdb62afb5f0b9b8dbd6527989538b384931005aa79aa4f0dd9bbf1d5b626d88ad0c168dc7556dcd0e72a495ee77b0853635d508d5af33cb7a8d21aeaa5e1be79969eadea615383f9bc0d21ce799ff1a6f36e219873d01c4b27bb8cc60279e61b20c52f06364bd1f3f4fa829f92b51f771cee9"}}, {0x67, &(0x7f0000000680)=@string={0x67, 0x3, "24aef93c074d87c695551519467d6fdd4e00739e70cfff3acb1e4be2621abfc70eae6c8bb41c87c75d7fa315f5c26dc04acb81190bb0ecd6a7fc897c2e47140bda6bd86bfa899e19feec0a6d9aecfcf33897ab86bb780a513fbf10d681216cae23b8282360"}}]}) r2 = socket(0x1e, 0x2, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000001c0)) syz_usb_connect(0x5, 0x36, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001a0001002cbd7000fbdbdf251c1480000000fd000001000008000100000031"], 0x30}}, 0x0) syz_open_dev$vim2m(0x0, 0x110000000097a9, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x14, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_fd={0x18, 0x4}, @call={0x85, 0x0, 0x0, 0x94}, @generic={0x5, 0x4, 0x1, 0x3, 0x4}, @exit, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x81}}]}, &(0x7f0000000800)='GPL\x00', 0x4, 0x75, &(0x7f0000000840)=""/117, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000900)=[0xffffffffffffffff, 0x1, 0x1, 0x1, r3], &(0x7f0000000940)=[{0x3, 0x2, 0x3, 0x3}, {0x5, 0x3, 0x4, 0x8b1130e46c213681}, {0x5, 0x4, 0x3, 0xa}, {0x4, 0x3, 0x10, 0xcde6124b6dd9cbe4}], 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000380)='nilfs2_mdt_insert_new_block\x00', r4, 0x0, 0x9}, 0x18) mknod(&(0x7f0000000480)='./file0\x00', 0x8000, 0x1733) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) utimensat(r5, 0x0, &(0x7f0000000100)={{0x0, 0x3fffffff}, {0x0, 0x3fffffff}}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00', 0x8411}) ioctl$TUNGETVNETBE(r6, 0x800454df, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000002, 0x4ca31, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201100153a42908f00a71729188010203010902240001060000000904020002ffffff0009050b0000000000000905", @ANYRES16], 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) 2.497302518s ago: executing program 8 (id=4412): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/stat\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x679fd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b00000000000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001240)=[{0x0}, {&(0x7f00000012c0)=""/90, 0x5a}], 0x2, 0xf, 0x8000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$P9_RGETLOCK(r5, &(0x7f00000000c0)=ANY=[], 0xffffff6a) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_out(r7, 0x5, &(0x7f00000000c0)) tee(r4, r8, 0xfffffffffffffc01, 0x0) tee(r4, r8, 0x60000000000, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)={0x18, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0x88000cc, 0x0) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x38, 0xa, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x4}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x9}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x40010) 2.47889114s ago: executing program 3 (id=4413): syz_usb_connect$uac1(0x0, 0xca, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb8, 0x3, 0x1, 0x0, 0x0, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0]}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x100, 0x0, 0x3}, @selector_unit={0x9, 0x24, 0x5, 0x0, 0x7, '\x00\x00\x00\x00'}, @output_terminal={0x9, 0x24, 0x3, 0x0, 0x1ff, 0x4, 0x4}, @selector_unit={0x6, 0x24, 0x5, 0x4, 0x0, "fd"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x6, 0x5, 0x6, '-'}, @as_header={0x7, 0x24, 0x1, 0xd, 0x8, 0x1}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x7f, 0x8884, 0x61, "6c05"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x4, 0x7, 0x1}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x3, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x80, {0x7, 0x25, 0x1, 0x0, 0x0, 0xff1d}}}}}}}]}}, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001900)=ANY=[@ANYBLOB="280000001e000100000000000000000007000000", @ANYRES32, @ANYBLOB="000004000a0002"], 0x28}}, 0x0) 2.18908083s ago: executing program 9 (id=4414): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp={0x0, 0x0, 0x34324152, 0x0, 0xa, [{}, {0x10}], 0x0, 0x0, 0x6}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0xfffffe60, &(0x7f00000002c0)=0x400001000000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f00000001c0)={@remote}, 0x14) 1.49729461s ago: executing program 8 (id=4415): syz_usb_connect(0x0, 0x2d, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x538, 0x2f8, 0x2f8, 0x408, 0x0, 0x408, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x10}}}, {{@uncond, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @common=@inet=@recent1={{0x108}, {0x1000000, 0x5f, 0x0, 0x1, 'syz1\x00', 0xe1, [0x0, 0xff000000, 0x0, 0xffffffff]}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x2, 0x2}}}, {{@ip={@multicast2, @rand_addr=0x64010182, 0x0, 0x0, 'pim6reg1\x00', 'macvtap0\x00', {0xff}, {}, 0x0, 0x2}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@dev, @private, 0x0, 0x0, 'wlan0\x00', 'ip6tnl0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@icmp={{0x28}, {0x4, 'xL', 0x1}}, @common=@osf={{0x50}, {'syz0\x00', 0x0, 0x4, 0x2, 0x2}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'batadv_slave_1\x00', {}, {0xff}}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x598) 862.042474ms ago: executing program 8 (id=4416): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$kcm(0x11, 0x3, 0x0) ioperm(0x6, 0x5, 0x1000008) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000100000000000000014103000000000000000000000000006574683a7465616d30000000"], 0x34}}, 0x0) r6 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x8000, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000040)={0x32, 0x2, 0x0, "d569e8e1dd2f1ae97ee8589301f453a0c04b1410b2eafa4496ba216b1e8ac11e"}) 769.404948ms ago: executing program 3 (id=4417): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0xd30, 0x40100) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_connect={0x80}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) r6 = syz_open_dev$swradio(&(0x7f0000000480), 0x0, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r1, {0xee00, 0xee01}}, './file0\x00'}) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)=0x0) stat(&(0x7f00000003c0)='./file1\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = gettid() tkill(r13, 0xb) getresuid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r18 = socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000840)={0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x100, 0x200, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r4, &(0x7f0000000d80)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000a40)="6934f865e61639ebb58d308bc5011b2c64c068ab9736862a576f515ebcec2375844c463b4cb81e15ca115659e3c7c0c048b8a0f142c52e18b5b7000aca2c81be99dfa3d35a3086bb331028761bc241d3e23c560d1d75ae73569ceef5baf6dc215717a87b7b01a7fee059f5d15daf02825a8ea8e5720515727058f157368f0cdc0133599505e6417595fcc9457c93a761dfa0d40da02430674c3995b523875a51bd70a15bd9ead59d5d1e607aa27491007dcd4dc039bba7e3c1f94fdaa07264016c3505ab889a9069d072736130ea29b8e0baaa3b8bdea2d50af1429fc2998e5079867cee63c7d71b0c59ae8e72645797bad70ef6d0", 0xf5}], 0x1, &(0x7f0000000fc0)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r6, @ANYRES32=r5, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRESHEX=r14, @ANYRES32=r16, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES64, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r4, @ANYRES8=r9, @ANYRES32=r2, @ANYRESHEX=0x0, @ANYRES32=r0, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r10, @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r18, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c41ca90a1fd98b04de70023000069dc2966788d76954b70a8ba7467f0743a6c21aca3abfabeef010000000000000022f711ccf42952d4c307664f4c2d19a075912c0be3c740d30228328d8700c6f7890000000000000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYRES16=r11, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32, @ANYRES32=r1], 0x160, 0x8000}}, {{&(0x7f0000000c80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d00), 0x0, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {r15, r16, r11}}}], 0x20, 0x20000010}}], 0x2, 0x48800) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r21 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r21, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000300)=@ethtool_link_settings={0x4c, 0x4b3, 0x7, 0x7f, 0x80, 0x40, 0x7, 0x7, 0x10, 0x7f, [0x101, 0x9, 0x100000, 0x4c7, 0x80000001, 0x2, 0x4bc, 0xd]}}) 0s ago: executing program 8 (id=4418): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg0\x00', 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x8, 0x700, 0x3, 0x10000, {{0x6, 0x4, 0x3, 0x3f, 0x18, 0x68, 0x0, 0x9, 0x2f, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0xf}, {[@end]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x64d96d2d, 0x6, 0x5, 0x3030, r0, 0x2, '\x00', r3, 0xffffffffffffffff, 0x4, 0x4, 0x3, 0x7, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000040)) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$sock(r5, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3, 0x3, {0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xfffffffa}}}, 0x80, 0x0}, 0x20000841) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r8 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5393, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0xffffffffffffffb9, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) kernel console output (not intermixed with test programs): t:sysadm_r:sysadm_t pid=19731 comm="syz.7.3880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd20185d19 code=0x7ffc0000 [ 998.326113][ T29] audit: type=1326 audit(1734443835.349:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19731 comm="syz.7.3880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7efd20185d19 code=0x7ffc0000 [ 998.595172][T19737] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3881'. [ 999.299530][T19744] netlink: 1268 bytes leftover after parsing attributes in process `syz.3.3882'. [ 999.323803][T19744] net_ratelimit: 3 callbacks suppressed [ 999.323819][T19744] openvswitch: netlink: Flow key attribute not present in set flow. [ 999.752500][T19750] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3882'. [ 999.897255][T17437] usb 3-1: USB disconnect, device number 86 [ 1000.010378][T19760] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1000.594603][T19763] netlink: 1268 bytes leftover after parsing attributes in process `syz.4.3887'. [ 1000.835206][T19763] openvswitch: netlink: Flow key attribute not present in set flow. [ 1000.912397][T19763] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3887'. [ 1001.255229][T19772] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:22: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1001.272938][T19773] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1001.362699][T19777] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1001.420258][T19771] could not allocate digest TFM handle sha1_mb [ 1001.537471][T19780] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3893'. [ 1002.032006][T19795] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:24: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1002.068323][T19796] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:24: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1002.198905][ T5898] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 1002.230906][T19134] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 1002.363080][ T5898] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 1002.371403][ T5898] usb 4-1: config 0 has no interface number 0 [ 1002.378980][ T5898] usb 4-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 1002.388364][ T5898] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1002.397095][ T5898] usb 4-1: Product: syz [ 1002.401550][ T5898] usb 4-1: Manufacturer: syz [ 1002.406210][ T5898] usb 4-1: SerialNumber: syz [ 1002.412497][ T5898] usb 4-1: config 0 descriptor?? [ 1002.429652][T19134] usb 8-1: unable to get BOS descriptor or descriptor too short [ 1002.439686][T19134] usb 8-1: unable to read config index 0 descriptor/start: -71 [ 1002.447425][T19134] usb 8-1: can't read configurations, error -71 [ 1002.637145][ T5898] usb 4-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 1002.659024][ T5898] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 1002.669635][ T5898] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 1002.678379][ T5898] usb 4-1: media controller created [ 1002.692181][ T5898] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1002.880852][T19807] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1002.902703][T19808] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1003.132591][T19788] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1003.156424][T19788] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1003.213510][ T8963] Bluetooth: hci4: Frame reassembly failed (-84) [ 1003.258691][T19788] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1003.268323][T19788] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1003.318215][T19788] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1003.328953][T19788] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1003.375670][ T5826] usb 4-1: USB disconnect, device number 83 [ 1003.566659][T19817] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1003.584108][T19818] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:0: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1004.719965][T19828] fuse: Unknown parameter '' [ 1004.725689][T19828] fuse: Unknown parameter '' [ 1004.730701][T19828] fuse: Unknown parameter '' [ 1004.736385][T19828] fuse: Unknown parameter '' [ 1004.741450][T19828] fuse: Unknown parameter '' [ 1004.746971][T19828] fuse: Unknown parameter '' [ 1004.788311][T19835] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:0: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1005.366967][ T5830] Bluetooth: hci4: command 0x1003 tx timeout [ 1005.373616][ T5829] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 1006.625321][T19853] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3913'. [ 1007.019920][T19855] vlan2: entered promiscuous mode [ 1007.116450][ T5826] usb 4-1: new full-speed USB device number 84 using dummy_hcd [ 1007.906016][ T5826] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 61, using maximum allowed: 30 [ 1007.918042][ T5826] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 10 [ 1007.929889][ T5826] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 61 [ 1007.956949][ T5826] usb 4-1: New USB device found, idVendor=046d, idProduct=c298, bcdDevice= 0.00 [ 1008.220506][ T5826] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1008.237914][ T5826] usb 4-1: config 0 descriptor?? [ 1009.125997][ T5826] logitech 0003:046D:C298.0018: unknown main item tag 0x2 [ 1009.133426][ T5826] logitech 0003:046D:C298.0018: unknown main item tag 0x0 [ 1009.141474][ T5826] logitech 0003:046D:C298.0018: unknown main item tag 0x0 [ 1009.507375][ T5826] logitech 0003:046D:C298.0018: unknown main item tag 0x0 [ 1009.551879][ T5826] logitech 0003:046D:C298.0018: hidraw0: USB HID v0.00 Device [HID 046d:c298] on usb-dummy_hcd.3-1/input0 [ 1009.584280][ T5826] logitech 0003:046D:C298.0018: no inputs found [ 1009.598530][ T5826] usb 4-1: USB disconnect, device number 84 [ 1012.030016][T19908] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1012.252436][T19915] netlink: zone id is out of range [ 1012.257557][T19915] netlink: zone id is out of range [ 1012.403781][T19915] netlink: zone id is out of range [ 1012.429347][T19915] netlink: del zone limit has 8 unknown bytes [ 1012.521979][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 1012.521992][ T29] audit: type=1400 audit(1734443848.894:1842): avc: denied { bind } for pid=19909 comm="syz.4.3930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1013.419080][T19922] netlink: 1268 bytes leftover after parsing attributes in process `syz.6.3933'. [ 1013.444109][T19922] openvswitch: netlink: Flow key attribute not present in set flow. [ 1013.469327][T19922] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3933'. [ 1013.714109][T10667] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 1013.883652][T10667] usb 4-1: Using ep0 maxpacket: 8 [ 1013.959306][T10667] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1013.996552][T19936] No source specified [ 1013.999342][T10667] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x93, changing to 0x83 [ 1014.012000][T19939] netlink: 'syz.6.3937': attribute type 10 has an invalid length. [ 1014.023257][ T29] audit: type=1326 audit(1734443850.259:1843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19938 comm="syz.6.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1014.030266][T10667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 1014.068532][ T29] audit: type=1326 audit(1734443850.269:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19938 comm="syz.6.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1014.076025][T10667] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 1014.099961][ T29] audit: type=1326 audit(1734443850.269:1845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19938 comm="syz.6.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1014.102575][T10667] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1014.134863][ T29] audit: type=1326 audit(1734443850.269:1846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19938 comm="syz.6.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1014.246849][T10667] usb 4-1: New USB device found, idVendor=15c2, idProduct=003b, bcdDevice=66.3e [ 1014.247308][T19939] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 1014.256642][T10667] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1014.289293][T19946] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3940'. [ 1014.325117][ T29] audit: type=1326 audit(1734443850.269:1847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19938 comm="syz.6.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1014.327905][T19946] unsupported nlmsg_type 40 [ 1014.390000][T10667] usb 4-1: Product: syz [ 1014.396690][T10667] usb 4-1: Manufacturer: syz [ 1014.408198][T10667] usb 4-1: SerialNumber: syz [ 1014.417358][T10667] usb 4-1: config 0 descriptor?? [ 1014.428357][T19950] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3941'. [ 1014.444174][ T29] audit: type=1326 audit(1734443850.269:1848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19938 comm="syz.6.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1014.472058][T10667] imon:imon_init_intf0: usb_submit_urb failed for intf0 (-90) [ 1014.492389][T10667] imon 4-1:0.0: unable to initialize intf0, err -90 [ 1014.503120][ T29] audit: type=1326 audit(1734443850.269:1849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19938 comm="syz.6.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1014.535687][T10667] imon:imon_probe: failed to initialize context! [ 1014.557441][T10667] imon 4-1:0.0: unable to register, err -19 [ 1014.580854][ T29] audit: type=1326 audit(1734443850.269:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19938 comm="syz.6.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1014.608886][T19946] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3940'. [ 1014.622273][T19950] team0: Device ipvlan2 failed to register rx_handler [ 1014.658826][ T29] audit: type=1326 audit(1734443850.269:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19938 comm="syz.6.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1014.720949][T19934] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1014.736403][T19934] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1016.532570][T13578] usb 4-1: USB disconnect, device number 85 [ 1016.549821][T19969] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1016.789002][T19979] EXT4-fs error: 1 callbacks suppressed [ 1016.789018][T19979] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1016.811261][T19980] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1016.844493][T19984] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1016.879933][T19985] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1016.928474][T19983] netlink: 'syz.7.3950': attribute type 2 has an invalid length. [ 1017.290717][T19994] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:22: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1017.327713][T19995] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1018.609382][T20019] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3959'. [ 1018.658196][T20019] nbd: must specify at least one socket [ 1019.171294][T20025] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3960'. [ 1019.604744][T20034] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1020.338106][T20037] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1021.170903][T20048] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3966'. [ 1021.400027][T20061] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:21: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1021.424960][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806e05f400: rx timeout, send abort [ 1021.967769][ C1] vcan0: j1939_tp_rxtimer: 0xffff88806e05f400: abort rx timeout. Force session deactivation [ 1022.009320][T20058] xt_ipvs: protocol family 7 not supported [ 1022.020824][T20065] netlink: 52 bytes leftover after parsing attributes in process `syz.4.3972'. [ 1022.051502][T20065] nbd: must specify at least one socket [ 1022.507369][T20078] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:22: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1022.538835][T20080] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1023.484818][T20090] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:0: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1023.500772][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 1023.500810][ T29] audit: type=1400 audit(1734443859.164:1871): avc: denied { create } for pid=20087 comm="syz.4.3978" name="#29" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1023.657397][T20094] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3979'. [ 1023.685423][ T29] audit: type=1400 audit(1734443859.164:1872): avc: denied { link } for pid=20087 comm="syz.4.3978" name="#29" dev="tmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1023.755682][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid Dec 17 13:57:39 syzkaller daemon[ 1023.829687][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid .err dhcpcd[5484]: ps_sendpsmmsg: Connection refused [ 1023.854006][ T29] audit: type=1400 audit(1734443859.164:1873): avc: denied { rename } for pid=20087 comm="syz.4.3978" name="#2a" dev="tmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 Dec 17 13:57:39 syzkaller daemon.err dhcpcd[5484]: ps_root_recvmsgcb: failed to send message to pid 19091: Connection refused [ 1023.957063][ T29] audit: type=1400 audit(1734443859.164:1874): avc: denied { read } for pid=20087 comm="syz.4.3978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1024.132955][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid Dec 17 13:57:39 [ 1024.151307][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid syzkaller daemon.err dhcpcd[20102]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 17 13:57:39 syzkaller daemon.err dhcpcd[20102]: ps_root_recvmsg: Invalid argument [ 1024.215019][T20104] netlink: 'syz.6.3983': attribute type 8 has an invalid length. [ 1024.228691][T20104] netlink: 128124 bytes leftover after parsing attributes in process `syz.6.3983'. [ 1024.368577][ T29] audit: type=1400 audit(1734443859.922:1875): avc: denied { bind } for pid=20095 comm="syz.7.3980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1025.060680][T20112] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3983'. [ 1025.179179][T20104] orangefs_mount: mount request failed with -4 [ 1025.547685][ T5829] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 1025.887668][T20130] netlink: 52 bytes leftover after parsing attributes in process `syz.3.3989'. [ 1025.911191][T20130] nbd: must specify at least one socket [ 1026.351791][T20135] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3991'. [ 1026.490494][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid Dec 17 13:57:41 [ 1026.513789][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid syzkaller daemon.err dhcpcd[20127]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 17 13:57:41 syzkaller daemon.err dhcpcd[20127]: ps_root_recvmsg: Invalid argument [ 1027.171055][ T29] audit: type=1400 audit(1734443862.588:1876): avc: denied { setopt } for pid=20143 comm="syz.2.3995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1028.466634][T20161] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:0: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1028.572682][ T29] audit: type=1400 audit(1734443863.392:1877): avc: denied { execute } for pid=20143 comm="syz.2.3995" name="file1" dev="ramfs" ino=77482 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 1028.609244][ T29] audit: type=1400 audit(1734443863.392:1878): avc: denied { execute_no_trans } for pid=20143 comm="syz.2.3995" path="/58/file1/file1" dev="ramfs" ino=77482 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 1028.633985][ T29] audit: type=1400 audit(1734443863.860:1879): avc: denied { append } for pid=20152 comm="syz.7.3997" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1028.724055][T20165] Cannot find map_set index 0 as target [ 1029.097996][T20169] Invalid logical block size (768) [ 1029.626291][T20177] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4003'. [ 1029.636383][T20177] nbd: must specify at least one socket [ 1031.197711][T10667] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 1032.122391][T20204] Invalid logical block size (768) [ 1032.268459][T10667] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 1032.278228][T10667] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1032.286759][T10667] usb 4-1: Product: syz [ 1032.313147][T10667] usb 4-1: Manufacturer: syz [ 1032.426441][T10667] usb 4-1: SerialNumber: syz [ 1032.516746][T10667] usb 4-1: config 0 descriptor?? [ 1032.748717][T20191] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1032.761919][T20191] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1032.780167][T20210] xt_cgroup: invalid path, errno=-2 [ 1032.789416][T20191] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1032.800596][T20191] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1032.810862][T20210] rdma_rxe: rxe_newlink: failed to add ipvlan0 [ 1032.811126][T20191] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1032.826060][T20191] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1032.835850][T20211] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1032.837499][T10667] usb 4-1: USB disconnect, device number 86 [ 1032.863207][T20212] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:28: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1035.881928][T16363] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 1036.162156][T20267] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4032'. [ 1036.199758][T16363] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 240, changing to 11 [ 1036.217877][T16363] usb 4-1: New USB device found, idVendor=0596, idProduct=0502, bcdDevice= 0.40 [ 1036.843395][T16363] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1036.861769][T16363] usb 4-1: Manufacturer: 縝ꞣ䪁襶說竈艇䢂斞渡퀘玝決䋸햗Ŏ酩鍿秊춍౸䁧鏑딷⡕귒왱쌄⇮궉嬁ꂺ會戳᠍踍ꆜᯇ겇៚⇞턟뎚퇮詑奱獥馫從㰁ᛜᲥ㮞帼얋嘭ꮬຒ筩읾⤔쵖鍳詟ᇽ䋳鏍䣕꿅釆텲꒵৽翜몏 [ 1037.046573][T16363] usb 4-1: SerialNumber: Г [ 1037.558683][ T29] audit: type=1400 audit(1734443872.307:1880): avc: denied { accept } for pid=20256 comm="syz.3.4028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1037.581796][T16363] usbhid 4-1:1.0: can't add hid device: -71 [ 1037.600122][T16363] usbhid 4-1:1.0: probe with driver usbhid failed with error -71 [ 1037.646831][T16363] usb 4-1: USB disconnect, device number 87 [ 1038.049073][T20297] mkiss: ax0: crc mode is auto. [ 1040.273456][T20327] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4048'. [ 1040.371364][ T29] audit: type=1326 audit(1734443874.935:1881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20331 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dee385d19 code=0x7ffc0000 [ 1040.706504][ T29] audit: type=1326 audit(1734443874.963:1882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20331 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dee385d19 code=0x7ffc0000 [ 1040.850290][ T29] audit: type=1326 audit(1734443874.973:1883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20331 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7dee385d19 code=0x7ffc0000 [ 1040.946481][T20341] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4050'. [ 1041.042766][T20341] nbd: must specify at least one socket [ 1041.052511][ T29] audit: type=1326 audit(1734443874.973:1884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20331 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dee385d19 code=0x7ffc0000 [ 1041.076669][ T29] audit: type=1326 audit(1734443874.973:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20331 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7dee385d19 code=0x7ffc0000 [ 1041.137334][ T29] audit: type=1326 audit(1734443874.973:1886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20331 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dee385d19 code=0x7ffc0000 [ 1041.439208][ T29] audit: type=1326 audit(1734443874.973:1887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20331 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7dee385d19 code=0x7ffc0000 [ 1041.463278][ T29] audit: type=1326 audit(1734443874.973:1888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20331 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dee385d19 code=0x7ffc0000 [ 1041.487214][ T29] audit: type=1326 audit(1734443874.973:1889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20331 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7dee385d19 code=0x7ffc0000 [ 1042.563134][T20372] cgroup: Bad value for 'name' [ 1043.688013][T20363] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.4054'. [ 1043.737163][T20363] netlink: zone id is out of range [ 1043.743514][T20363] netlink: zone id is out of range [ 1043.749322][T20363] netlink: zone id is out of range [ 1043.754958][T20363] netlink: get zone limit has 8 unknown bytes [ 1043.981774][ T5829] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1043.992359][ T5829] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1044.009799][ T5829] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1044.017185][ T5829] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1044.024441][ T5829] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1044.033273][ T5829] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1044.074501][T20390] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:21: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1044.097229][ T5830] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1044.118611][ T5830] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1044.279539][ T5830] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1044.354798][ T5830] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1044.380619][ T5830] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1044.389426][ T5830] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1044.447495][T20388] lo speed is unknown, defaulting to 1000 [ 1044.502517][T20394] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4068'. [ 1044.934885][T20408] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:21: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1044.960480][T20388] chnl_net:caif_netlink_parms(): no params data found [ 1045.129432][T20388] bridge0: port 1(bridge_slave_0) entered blocking state [ 1045.136672][T20388] bridge0: port 1(bridge_slave_0) entered disabled state [ 1045.144209][T20388] bridge_slave_0: entered allmulticast mode [ 1045.150918][T20388] bridge_slave_0: entered promiscuous mode [ 1045.158504][T20388] bridge0: port 2(bridge_slave_1) entered blocking state [ 1045.165672][T20388] bridge0: port 2(bridge_slave_1) entered disabled state [ 1045.173026][T20388] bridge_slave_1: entered allmulticast mode [ 1045.180839][T20388] bridge_slave_1: entered promiscuous mode [ 1045.218345][T20388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1045.229149][T20388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1045.288281][T20388] team0: Port device team_slave_0 added [ 1045.298545][T20388] team0: Port device team_slave_1 added [ 1045.356176][T20388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1045.363312][T20388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1045.390064][T20388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1045.407870][T20388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1045.414948][T20388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1045.441559][T20388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1045.516824][T20388] hsr_slave_0: entered promiscuous mode [ 1045.523008][T20388] hsr_slave_1: entered promiscuous mode [ 1045.529835][T20388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1045.624983][T20388] Cannot create hsr debugfs directory [ 1046.191916][T20388] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1046.214167][T20388] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1046.224778][T20388] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1046.244593][T20388] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1046.296173][T20388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1046.312879][T20388] 8021q: adding VLAN 0 to HW filter on device team0 [ 1046.382250][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 1046.389332][ T3641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1046.487914][ T8963] bridge0: port 2(bridge_slave_1) entered blocking state [ 1046.495021][ T8963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1046.698740][ T5830] Bluetooth: hci4: command tx timeout [ 1046.755231][T20388] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1046.776597][T20388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1046.958855][T20431] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1047.024526][T20432] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1047.052841][T20433] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:24: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1047.135446][T20434] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:24: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1047.539282][T20388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1047.598157][T20439] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:24: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1047.631740][T20443] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:20: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1048.003261][T20448] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:8: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1048.062656][T20451] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:8: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1048.325282][T20388] veth0_vlan: entered promiscuous mode [ 1048.336113][T20388] veth1_vlan: entered promiscuous mode [ 1048.440461][T20388] veth0_macvtap: entered promiscuous mode [ 1048.448744][T20388] veth1_macvtap: entered promiscuous mode [ 1048.464873][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.475726][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.485694][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.496173][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.506330][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.517414][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.527349][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.538318][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.548674][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.559852][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.570195][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.580630][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.590600][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.601167][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.611038][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.621580][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.631525][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.642117][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.651914][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1048.662712][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.673394][T20388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1048.681983][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.692553][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.702348][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.712815][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.722668][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.733284][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.743107][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.753526][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.763505][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.774266][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.784352][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.794936][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.804766][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.815226][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.825206][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.835685][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.845548][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.856262][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.866137][T20388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1048.877069][T20388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1048.890555][T20388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1048.898425][ T5830] Bluetooth: hci4: command tx timeout [ 1048.900340][T20388] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1048.913377][T20388] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1048.922596][T20388] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1048.931436][T20388] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1049.050023][ T3641] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1049.075922][ T3641] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1049.166506][ T3641] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1049.194227][ T3641] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1049.360232][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 1049.360250][ T29] audit: type=1326 audit(1734443883.354:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20465 comm="syz.6.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1049.402967][ T29] audit: type=1326 audit(1734443883.382:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20465 comm="syz.6.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1049.504958][ T29] audit: type=1326 audit(1734443883.382:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20465 comm="syz.6.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3e2b984680 code=0x7ffc0000 [ 1049.576005][ T29] audit: type=1326 audit(1734443883.382:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20465 comm="syz.6.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1049.593092][T20481] IPv6: sit1: Disabled Multicast RS [ 1049.614175][ T29] audit: type=1326 audit(1734443883.382:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20465 comm="syz.6.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1049.651510][ T29] audit: type=1326 audit(1734443883.382:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20465 comm="syz.6.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1049.819720][ T29] audit: type=1326 audit(1734443883.382:1916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20465 comm="syz.6.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1049.972338][ T29] audit: type=1326 audit(1734443883.382:1917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20465 comm="syz.6.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1049.972436][T20487] input: syz1 as /devices/virtual/input/input85 [ 1050.105402][ T29] audit: type=1326 audit(1734443883.382:1918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20465 comm="syz.6.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1050.112565][T20493] EXT4-fs error: 2 callbacks suppressed [ 1050.112580][T20493] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:27: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1050.150823][T20484] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1050.197670][T20484] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1050.722972][T20502] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:0: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1050.795786][ T29] audit: type=1400 audit(1734443884.691:1919): avc: denied { mount } for pid=20507 comm="syz.3.4097" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 1050.953719][T20513] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1051.119487][ T5830] Bluetooth: hci4: command tx timeout [ 1051.219385][T20518] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4102'. [ 1051.723058][T20530] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 1051.983805][ T46] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 1051.991412][ T5870] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 1052.166631][ T46] usb 9-1: Using ep0 maxpacket: 16 [ 1052.171892][ T5870] usb 4-1: Using ep0 maxpacket: 8 [ 1052.179718][ T46] usb 9-1: config 0 has an invalid interface number: 224 but max is 0 [ 1052.188209][ T46] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1052.201961][ T5870] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 1052.220032][ T5870] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1052.228147][ T46] usb 9-1: config 0 has no interface number 0 [ 1052.235668][ T46] usb 9-1: config 0 interface 224 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 1052.257056][ T5870] usb 4-1: Product: syz [ 1052.261231][ T5870] usb 4-1: Manufacturer: syz [ 1052.273587][ T5870] usb 4-1: SerialNumber: syz [ 1052.285978][ T46] usb 9-1: New USB device found, idVendor=0402, idProduct=5632, bcdDevice=ea.ac [ 1052.295617][ T5870] usb 4-1: config 0 descriptor?? [ 1052.300693][ T46] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1052.318928][ T46] usb 9-1: Product: syz [ 1052.323208][ T46] usb 9-1: Manufacturer: syz [ 1052.338646][ T46] usb 9-1: SerialNumber: syz [ 1052.345652][ T46] usb 9-1: config 0 descriptor?? [ 1052.363933][ T46] cdc_subset 9-1:0.224: probe with driver cdc_subset failed with error -22 [ 1052.693291][ T5870] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 1052.869423][T20525] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1052.898751][T20525] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1052.921963][T20525] F2FS-fs (nbd8): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1052.960109][T20525] F2FS-fs (nbd8): Can't find valid F2FS filesystem in 1th superblock [ 1052.980805][T20525] F2FS-fs (nbd8): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1052.999526][T20525] F2FS-fs (nbd8): Can't find valid F2FS filesystem in 2th superblock [ 1053.351183][ T5830] Bluetooth: hci4: command tx timeout [ 1053.580342][ T5870] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 1053.594493][ T5870] usb 4-1: USB disconnect, device number 88 [ 1053.724081][T20558] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1054.156059][T20562] Invalid logical block size (768) [ 1055.203385][T20572] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1055.207551][T10667] usb 9-1: USB disconnect, device number 2 [ 1055.210015][T20572] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 1055.253910][T20577] program syz.3.4119 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1055.265160][T20577] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1055.274892][T20572] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 1055.621311][T20595] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:8: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1055.645553][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 1055.645570][ T29] audit: type=1400 audit(1734443889.219:1923): avc: denied { create } for pid=20578 comm="syz.4.4118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 1055.649939][T20600] netlink: 212408 bytes leftover after parsing attributes in process `syz.3.4126'. [ 1055.652384][T20601] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:8: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1055.674104][T20600] netlink: zone id is out of range [ 1055.684696][T20602] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:8: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1055.728868][T20600] netlink: zone id is out of range [ 1055.734228][T20600] netlink: get zone limit has 8 unknown bytes [ 1055.916022][T20605] netlink: 212408 bytes leftover after parsing attributes in process `syz.6.4127'. [ 1055.959121][T20605] netlink: zone id is out of range [ 1055.966768][T20605] netlink: zone id is out of range [ 1055.975961][T20605] netlink: get zone limit has 8 unknown bytes [ 1056.883357][T20618] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 1057.223386][ T5870] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 1057.362577][ T5830] Bluetooth: hci4: command 0x0c1a tx timeout [ 1057.371821][T20607] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 1057.378513][T20607] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 1057.484972][ T5870] usb 4-1: Using ep0 maxpacket: 32 [ 1057.515622][ T5870] usb 4-1: config 0 has an invalid interface number: 190 but max is 0 [ 1057.568093][ T5870] usb 4-1: config 0 has no interface number 0 [ 1058.087199][ T5870] usb 4-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=b0.11 [ 1058.100320][ T5870] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1058.117238][ T5870] usb 4-1: Product: syz [ 1058.124337][ T5870] usb 4-1: Manufacturer: syz [ 1058.129002][ T5870] usb 4-1: SerialNumber: syz [ 1058.153414][ T5870] usb 4-1: config 0 descriptor?? [ 1058.171362][ T5870] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 1058.182039][ T5870] dvb-usb: bulk message failed: -22 (2/0) [ 1058.190113][ T5870] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 1058.207209][ T5870] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (based on ZL353)) [ 1058.222809][ T8] usb 1-1: no suitable firmware found! [ 1058.226357][ T5870] usb 4-1: media controller created [ 1058.228768][ T8] usb 1-1: ath9k_htc: Failed to get firmware htc_9271.fw [ 1058.234236][ T5870] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1058.247064][T19122] usb 5-1: no suitable firmware found! [ 1058.256223][ T5870] usb 4-1: DVB: registering adapter 1 frontend 0 (WideView USB DVB-T)... [ 1058.263971][ T5867] usb 1-1: ath9k_htc: USB layer deinitialized [ 1058.265330][ T5870] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 1058.290175][T19122] usb 5-1: ath9k_htc: Failed to get firmware htc_9271.fw [ 1058.295984][T20629] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1058.313789][ T5870] rc_core: Couldn't load IR keymap rc-dtt200u [ 1058.319992][ T5870] Registered IR keymap rc-empty [ 1058.325557][ T5870] rc rc0: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 1058.338300][ T5870] input: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input86 [ 1058.340525][ T5910] usb 5-1: ath9k_htc: USB layer deinitialized [ 1058.366888][ T5870] dvb-usb: schedule remote query interval to 300 msecs. [ 1058.379195][ T5870] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) successfully initialized and connected. [ 1058.429895][T20632] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:20: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1058.448051][T20633] EXT4-fs error (device sda1): ext4_xattr_ibody_get:653: inode #1251: comm kworker/u8:20: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1058.709540][ T46] dvb-usb: bulk message failed: -22 (1/0) [ 1058.709751][ T5867] usb 4-1: USB disconnect, device number 89 [ 1058.715506][ T46] dvb-usb: error -22 while querying for an remote control event. [ 1058.722219][ T5910] usb 5-1: new high-speed USB device number 112 using dummy_hcd [ 1058.745106][ T745] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1058.793520][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid Dec 17 13:58:12 syzkaller daemon[ 1058.809181][ T5867] dvb-usb: WideView WT-220U PenType Receiver (base successfully deinitialized and disconnected. .warn acpid: input device has been disconnected, fd 10 [ 1058.839593][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1058.858768][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1058.892346][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1059.258551][ T745] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1059.267683][ T5910] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1059.280975][ T5910] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1059.294627][ T5910] usb 5-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 1059.338873][ T5910] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1059.359963][ T5910] usb 5-1: config 0 descriptor?? [ 1059.458364][T20642] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1059.498587][T20642] batadv_slave_1: entered promiscuous mode [ 1059.920757][ T745] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1059.992521][ T29] audit: type=1400 audit(1734443893.269:1924): avc: denied { connect } for pid=20641 comm="syz.8.4136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1060.021071][ T5910] hid-multitouch 0003:1FD2:6007.0019: invalid report_count 258344235 [ 1060.031417][ T5910] hid-multitouch 0003:1FD2:6007.0019: item 0 4 1 9 parsing failed [ 1060.044429][ T5910] hid-multitouch 0003:1FD2:6007.0019: probe with driver hid-multitouch failed with error -22 [ 1060.103690][ T745] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1060.118738][T20658] vlan2: entered promiscuous mode [ 1060.244364][ T745] bridge_slave_1: left allmulticast mode [ 1060.251036][ T745] bridge_slave_1: left promiscuous mode [ 1060.605636][ T745] bridge0: port 2(bridge_slave_1) entered disabled state [ 1060.780573][ T46] usb 5-1: USB disconnect, device number 112 [ 1060.826780][ T745] bridge_slave_0: left allmulticast mode [ 1060.832474][ T745] bridge_slave_0: left promiscuous mode [ 1060.858492][ T745] bridge0: port 1(bridge_slave_0) entered disabled state [ 1060.876528][T20665] tty tty25: ldisc open failed (-12), clearing slot 24 [ 1060.879819][ T29] audit: type=1400 audit(1734443894.120:1925): avc: denied { map } for pid=20663 comm="syz.2.4145" path="socket:[80227]" dev="sockfs" ino=80227 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1061.266323][ T29] audit: type=1107 audit(1734443894.410:1926): pid=20664 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 1061.745509][ T5867] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 1061.855213][T20685] netlink: 1268 bytes leftover after parsing attributes in process `syz.4.4150'. [ 1061.880018][T20687] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4151'. [ 1061.903033][T20685] openvswitch: netlink: Flow key attribute not present in set flow. [ 1061.906714][ T5867] usb 9-1: Using ep0 maxpacket: 32 [ 1061.918590][ T5867] usb 9-1: config index 0 descriptor too short (expected 35577, got 27) [ 1061.927693][ T5867] usb 9-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 1061.940126][ T5867] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 1061.950031][ T5867] usb 9-1: config 1 has no interface number 0 [ 1061.956943][ T5867] usb 9-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1061.968758][ T5867] usb 9-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 1062.013125][ T5867] usb 9-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 1062.028784][ T5867] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1062.355948][ T5867] snd_usb_pod 9-1:1.1: Line 6 Pocket POD found [ 1062.460462][T20690] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4150'. [ 1063.779501][T18352] usb 3-1: ath9k_htc: Firmware htc_9271.fw requested [ 1063.786580][T18352] EXT4-fs error: 9 callbacks suppressed [ 1063.786593][T18352] EXT4-fs error (device sda1): ext4_lookup:1813: inode #248: comm kworker/1:8: iget: checksum invalid [ 1063.803725][T18352] usb 3-1: loading /lib/firmware/updates/6.13.0-rc3-syzkaller-00017-gf44d154d6e3d/htc_9271.fw failed with error -74 [ 1064.013249][ T5867] snd_usb_pod 9-1:1.1: Line 6 Pocket POD now attached [ 1064.040147][T18352] EXT4-fs error (device sda1): ext4_lookup:1813: inode #248: comm kworker/1:8: iget: checksum invalid [ 1064.051303][T18352] usb 3-1: loading /lib/firmware/updates/htc_9271.fw failed with error -74 [ 1064.060097][T18352] EXT4-fs error (device sda1): ext4_lookup:1813: inode #248: comm kworker/1:8: iget: checksum invalid [ 1064.071307][T18352] usb 3-1: loading /lib/firmware/6.13.0-rc3-syzkaller-00017-gf44d154d6e3d/htc_9271.fw failed with error -74 [ 1064.082920][T18352] EXT4-fs error (device sda1): ext4_lookup:1813: inode #248: comm kworker/1:8: iget: checksum invalid [ 1064.094590][T18352] usb 3-1: loading /lib/firmware/htc_9271.fw failed with error -74 [ 1064.103079][T18352] usb 3-1: Direct firmware load for htc_9271.fw failed with error -74 [ 1064.111298][T18352] usb 3-1: Falling back to sysfs fallback for: htc_9271.fw [ 1064.226573][T20702] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4154'. [ 1064.235841][T20702] nbd: must specify at least one socket [ 1064.703808][ T745] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1064.779716][ T745] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1064.814059][ T745] bond0 (unregistering): Released all slaves [ 1065.148251][ T5867] snd_usb_pod 9-1:1.1: line6_send_raw_message_async_part: usb_submit_urb failed (-22) [ 1065.784442][ T5867] usb 9-1: USB disconnect, device number 3 [ 1065.790981][ T5867] snd_usb_pod 9-1:1.1: Line 6 Pocket POD now disconnected [ 1066.162062][ T745] hsr_slave_0: left promiscuous mode [ 1066.182624][ T745] hsr_slave_1: left promiscuous mode [ 1066.211780][ T745] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1066.219403][ T745] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1066.229793][ T745] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1066.268404][ T745] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1066.351462][ T745] veth1_macvtap: left promiscuous mode [ 1066.357457][ T745] veth0_macvtap: left promiscuous mode [ 1066.365361][ T745] veth1_vlan: left promiscuous mode [ 1066.370673][ T745] veth0_vlan: left promiscuous mode [ 1066.465489][ T5867] usb 9-1: new low-speed USB device number 4 using dummy_hcd [ 1066.728806][ T5867] usb 9-1: config 0 has an invalid interface number: 1 but max is 0 [ 1066.737005][ T5867] usb 9-1: config 0 has no interface number 0 [ 1066.754197][ T5867] usb 9-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 1066.765597][ T5867] usb 9-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 1066.789772][ T5867] usb 9-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1066.799358][ T5867] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1066.810576][ T5867] usb 9-1: config 0 descriptor?? [ 1066.816978][T20719] raw-gadget.1 gadget.8: fail, usb_ep_enable returned -22 [ 1066.832604][ T5867] iowarrior 9-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 1067.736129][ T745] team0 (unregistering): Port device team_slave_1 removed [ 1067.812961][ T5910] usb 9-1: USB disconnect, device number 4 [ 1067.851658][ T745] team0 (unregistering): Port device team_slave_0 removed [ 1071.406826][T20781] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4178'. [ 1071.433543][ T29] audit: type=1400 audit(1734443903.998:1927): avc: denied { read } for pid=20780 comm="syz.3.4178" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 1071.495851][ T46] usb 5-1: new high-speed USB device number 113 using dummy_hcd [ 1071.567401][ T745] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1071.678655][ T46] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1071.694707][ T46] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1071.715326][ T46] usb 5-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice= e.63 [ 1071.728160][ T745] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1071.871792][ T46] usb 5-1: New USB device strings: Mfr=138, Product=166, SerialNumber=0 [ 1071.884097][ T46] usb 5-1: Product: syz [ 1071.901467][ T46] usb 5-1: Manufacturer: syz [ 1071.907615][ T46] usb 5-1: config 0 descriptor?? [ 1071.919049][ T745] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1071.943092][ T29] audit: type=1326 audit(1734443904.466:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20783 comm="syz.6.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1071.992413][ T29] audit: type=1326 audit(1734443904.466:1929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20783 comm="syz.6.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1072.050603][ T29] audit: type=1326 audit(1734443904.466:1930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20783 comm="syz.6.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1072.053381][ T745] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1072.089255][ T29] audit: type=1326 audit(1734443904.466:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20783 comm="syz.6.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1072.114499][ T29] audit: type=1326 audit(1734443904.466:1932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20783 comm="syz.6.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1072.142843][T20787] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:24: iget: checksum invalid [ 1072.146660][ T29] audit: type=1326 audit(1734443904.466:1933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20783 comm="syz.6.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1072.187645][ T29] audit: type=1326 audit(1734443904.466:1934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20783 comm="syz.6.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1072.228586][ T29] audit: type=1326 audit(1734443904.466:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20783 comm="syz.6.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1072.253813][T20777] syz.8.4173 (20777): drop_caches: 2 [ 1072.276664][T20789] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:24: iget: checksum invalid [ 1072.291997][ T5910] usb 5-1: USB disconnect, device number 113 [ 1072.320302][ T745] bridge_slave_1: left allmulticast mode [ 1072.326401][ T29] audit: type=1326 audit(1734443904.466:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20783 comm="syz.6.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e2b985d19 code=0x7ffc0000 [ 1072.372225][ T745] bridge_slave_1: left promiscuous mode [ 1072.383204][ T745] bridge0: port 2(bridge_slave_1) entered disabled state [ 1072.405134][ T745] bridge_slave_0: left allmulticast mode [ 1072.410892][ T745] bridge_slave_0: left promiscuous mode [ 1072.418824][ T745] bridge0: port 1(bridge_slave_0) entered disabled state [ 1072.459838][T20791] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 1072.486245][T20791] CIFS: Unable to determine destination address [ 1073.526932][ T745] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1073.540976][ T745] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1073.541337][T20810] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1073.563094][T20810] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1073.572938][ T745] bond0 (unregistering): Released all slaves [ 1073.676860][T20817] Invalid logical block size (768) [ 1073.701501][T20818] netlink: 1268 bytes leftover after parsing attributes in process `syz.8.4187'. [ 1073.715191][T20818] openvswitch: netlink: Flow key attribute not present in set flow. [ 1073.832526][T20821] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4187'. [ 1074.101429][T20826] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 1074.285336][ T745] hsr_slave_0: left promiscuous mode [ 1074.299410][ T745] hsr_slave_1: left promiscuous mode [ 1074.371291][ T5867] usb 5-1: new full-speed USB device number 114 using dummy_hcd [ 1075.134011][ T745] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1075.529494][ T745] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1075.629436][ T5867] usb 5-1: unable to get BOS descriptor or descriptor too short [ 1076.330194][ T5867] usb 5-1: not running at top speed; connect to a high speed hub [ 1076.340813][ T5867] usb 5-1: config 4 has an invalid interface number: 111 but max is 0 [ 1076.353702][ T5867] usb 5-1: config 4 has no interface number 0 [ 1076.360135][ T5867] usb 5-1: config 4 interface 111 has no altsetting 0 [ 1076.369672][ T5867] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=44.99 [ 1076.395912][ T745] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1076.436187][ T745] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1076.448716][ T5867] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1076.526135][ T5867] usb 5-1: Product: syz [ 1076.538454][ T5867] usb 5-1: Manufacturer: syz [ 1076.543218][ T5867] usb 5-1: SerialNumber: syz [ 1076.926333][ T745] veth1_macvtap: left promiscuous mode [ 1076.931911][ T745] veth0_macvtap: left promiscuous mode [ 1076.956110][ T745] veth1_vlan: left promiscuous mode [ 1077.052421][ T745] veth0_vlan: left promiscuous mode [ 1077.402293][ T5867] pvrusb2: Hardware description: Terratec Grabster AV400 [ 1077.409777][ T5867] pvrusb2: ********** [ 1077.419546][ T5867] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 1077.432403][ T5867] pvrusb2: Important functionality might not be entirely working. [ 1077.535760][ T5867] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 1077.547255][ T5867] pvrusb2: ********** [ 1077.553453][ T5867] usb 5-1: selecting invalid altsetting 0 [ 1077.563781][ T5867] usb 5-1: USB disconnect, device number 114 [ 1077.581536][ T2331] pvrusb2: control-write URB failure, status=-71 [ 1077.587907][ T2331] pvrusb2: Device being rendered inoperable [ 1077.594256][ T2331] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 1077.631233][ T2331] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 1077.748864][T20866] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1078.461208][T20878] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4206'. [ 1081.049443][ T745] team0 (unregistering): Port device team_slave_1 removed [ 1081.185356][ T745] team0 (unregistering): Port device team_slave_0 removed [ 1081.223004][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 1081.223022][ T29] audit: type=1400 audit(1734443913.156:1952): avc: denied { create } for pid=20913 comm="syz.2.4215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1081.250604][ T29] audit: type=1400 audit(1734443913.165:1953): avc: denied { sys_admin } for pid=20913 comm="syz.2.4215" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1081.282361][T20918] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:29: iget: checksum invalid [ 1081.322694][T20919] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:29: iget: checksum invalid [ 1082.252233][T20927] netlink: 212408 bytes leftover after parsing attributes in process `syz.6.4216'. [ 1082.304269][T20931] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:28: iget: checksum invalid [ 1082.346680][T20927] netlink: zone id is out of range [ 1082.387413][T20927] netlink: zone id is out of range [ 1082.392967][T20927] netlink: zone id is out of range [ 1082.398229][T20927] netlink: get zone limit has 8 unknown bytes [ 1082.428248][T20933] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:28: iget: checksum invalid [ 1082.523753][ T745] IPVS: stop unused estimator thread 0... [ 1082.998542][T13578] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 1082.998673][T20940] lo speed is unknown, defaulting to 1000 [ 1083.282354][T20946] netlink: 80 bytes leftover after parsing attributes in process `syz.6.4222'. [ 1083.297882][T13578] usb 4-1: Using ep0 maxpacket: 32 [ 1083.321476][T13578] usb 4-1: config 0 has an invalid interface number: 190 but max is 0 [ 1083.406034][T13578] usb 4-1: config 0 has no interface number 0 [ 1083.450177][T13578] usb 4-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=b0.11 [ 1083.554350][T13578] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1083.613361][T13578] usb 4-1: Product: syz [ 1083.627833][T13578] usb 4-1: Manufacturer: syz [ 1083.636366][T13578] usb 4-1: SerialNumber: syz [ 1083.665660][T13578] usb 4-1: config 0 descriptor?? [ 1083.838022][T13578] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 1083.879789][T13578] dvb-usb: bulk message failed: -22 (2/0) [ 1083.901596][T13578] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 1083.914919][T13578] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (based on ZL353)) [ 1083.925245][T13578] usb 4-1: media controller created [ 1083.932278][T13578] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1084.103639][T13578] usb 4-1: DVB: registering adapter 1 frontend 0 (WideView USB DVB-T)... [ 1084.112454][T13578] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 1084.444758][T20972] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:5: iget: checksum invalid [ 1084.493439][T20973] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:0: iget: checksum invalid [ 1084.530641][T13578] rc_core: Couldn't load IR keymap rc-dtt200u [ 1084.536762][T13578] Registered IR keymap rc-empty [ 1084.541825][T20974] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:5: iget: checksum invalid [ 1084.596390][T13578] rc rc0: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 1084.695143][T13578] input: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input88 [ 1084.768620][T13578] dvb-usb: schedule remote query interval to 300 msecs. [ 1084.805039][T13578] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) successfully initialized and connected. [ 1084.875804][T13578] usb 4-1: USB disconnect, device number 90 [ 1084.907800][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid [ 1084.930236][T13578] dvb-usb: WideView WT-220U PenType Receiver (base successfully deinitialized and disconnected. Dec 17 13:58:36 [ 1084.961621][T20988] syz.6.4233: attempt to access beyond end of device [ 1084.961621][T20988] loop13: rw=0, sector=0, nr_sectors = 1 limit=0 syzkaller daemon.warn acpid: input device has been disconnected, fd 10 [ 1084.995974][T20988] FAT-fs (loop13): unable to read boot sector [ 1086.074170][T21005] vlan0: entered promiscuous mode [ 1086.267016][T21017] xt_TCPMSS: Only works on TCP SYN packets [ 1087.170435][T21033] syz.6.4246: attempt to access beyond end of device [ 1087.170435][T21033] loop13: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1087.188819][T21032] No such timeout policy "syz1" [ 1087.205494][T21033] FAT-fs (loop13): unable to read boot sector [ 1088.433987][T21063] FAULT_INJECTION: forcing a failure. [ 1088.433987][T21063] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1088.447976][T21063] CPU: 0 UID: 0 PID: 21063 Comm: syz.2.4255 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 1088.458738][T21063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1088.468771][T21063] Call Trace: [ 1088.472031][T21063] [ 1088.474941][T21063] dump_stack_lvl+0x16c/0x1f0 [ 1088.479604][T21063] should_fail_ex+0x497/0x5b0 [ 1088.484263][T21063] _copy_from_user+0x2e/0xd0 [ 1088.488836][T21063] __sys_bpf+0x21c/0x49c0 [ 1088.493160][T21063] ? __pfx___sys_bpf+0x10/0x10 [ 1088.497906][T21063] ? __schedule+0x3d6c/0x5ad0 [ 1088.502568][T21063] ? lockdep_hardirqs_on+0x7c/0x110 [ 1088.507765][T21063] ? __schedule+0x3d6c/0x5ad0 [ 1088.512450][T21063] ? __pfx___schedule+0x10/0x10 [ 1088.517300][T21063] __x64_sys_bpf+0x78/0xc0 [ 1088.521706][T21063] ? lockdep_hardirqs_on+0x7c/0x110 [ 1088.526908][T21063] do_syscall_64+0xcd/0x250 [ 1088.531408][T21063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1088.537317][T21063] RIP: 0033:0x7fa1dd185d19 [ 1088.541717][T21063] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1088.561318][T21063] RSP: 002b:00007fa1de073038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1088.569733][T21063] RAX: ffffffffffffffda RBX: 00007fa1dd376080 RCX: 00007fa1dd185d19 [ 1088.577688][T21063] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 1088.585636][T21063] RBP: 00007fa1de073090 R08: 0000000000000000 R09: 0000000000000000 [ 1088.593586][T21063] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1088.601533][T21063] R13: 0000000000000000 R14: 00007fa1dd376080 R15: 00007fff52d8b908 [ 1088.609492][T21063] [ 1088.612560][ C0] vkms_vblank_simulate: vblank timer overrun [ 1088.955959][ T5910] usb 5-1: new high-speed USB device number 115 using dummy_hcd [ 1088.998690][ T29] audit: type=1400 audit(1734443920.433:1954): avc: denied { mount } for pid=21069 comm="syz.2.4259" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1089.596287][ T29] audit: type=1400 audit(1734443920.994:1955): avc: denied { unmount } for pid=18914 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1089.658742][ T5910] usb 5-1: Using ep0 maxpacket: 32 [ 1089.668251][ T5910] usb 5-1: New USB device found, idVendor=13d3, idProduct=3211, bcdDevice=cb.d7 [ 1089.683571][ T5910] usb 5-1: New USB device strings: Mfr=1, Product=18, SerialNumber=3 [ 1089.697249][ T5910] usb 5-1: Product: syz [ 1089.701967][ T5910] usb 5-1: Manufacturer: syz [ 1089.706647][ T5910] usb 5-1: SerialNumber: syz [ 1089.768254][ T5910] usb 5-1: config 0 descriptor?? [ 1090.257014][ T5910] dvb-usb: found a 'Pinnacle PCTV 310e' in cold state, will try to load a firmware [ 1090.266711][ T5910] dvb-usb: did not find the firmware file '(null)' (status -22). You can use /scripts/get_dvb_firmware to get the firmware [ 1094.342363][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid Dec 17 13:58:45 [ 1094.359279][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid syzkaller daemon.err dhcpcd[5484]: ps_sendpsmmsg: Connection refused Dec 17 13:58:45 [ 1094.431645][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid syzkaller daemon.err dhcpcd[5484]: ps_root_recvm[ 1094.447564][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid sgcb: failed to send message to pid 20102: Connection refused Dec 17 13:58:45 syzkaller daemon.err dhcpcd[5484]: ps_sendpsmmsg: Connection refused Dec 17 13:58:45 syzkaller daemon.err dhcpcd[5484]: ps_root_recvmsgcb: failed to send message to pid 20127: Connection refused [ 1094.814875][T18816] usb 5-1: USB disconnect, device number 115 [ 1094.831004][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid Dec 17 13:58:45 [ 1094.849524][ T5172] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm syslogd: iget: checksum invalid syzkaller daemon.err dhcpcd[21100]: ps_bpf_start_bpf: bpf_open: Invalid argument Dec 17 13:58:45 syzkaller daemon.err dhcpcd[21100]: ps_root_recvmsg: Invalid argument [ 1094.914421][ T29] audit: type=1400 audit(1734443925.961:1956): avc: denied { mounton } for pid=21106 comm="syz.2.4270" path="/114/file0/bus" dev="sysfs" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 1094.957772][T21114] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:5: iget: checksum invalid [ 1095.031501][T21116] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:5: iget: checksum invalid [ 1095.262236][T21123] Invalid logical block size (768) [ 1096.041776][T21128] syz.8.4277: attempt to access beyond end of device [ 1096.041776][T21128] loop17: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1096.054855][T21128] FAT-fs (loop17): unable to read boot sector [ 1098.265773][T21163] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:0: iget: checksum invalid [ 1098.715188][ T5910] usb 5-1: new high-speed USB device number 116 using dummy_hcd [ 1098.754785][T21160] netlink: 1268 bytes leftover after parsing attributes in process `syz.6.4285'. [ 1098.786906][T21160] openvswitch: netlink: Flow key attribute not present in set flow. [ 1098.788044][T21169] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4285'. [ 1098.884811][ T5910] usb 5-1: Using ep0 maxpacket: 16 [ 1098.891187][ T5910] usb 5-1: config 0 has an invalid interface number: 148 but max is 0 [ 1098.899699][ T5910] usb 5-1: config 0 has no interface number 0 [ 1098.940451][ T5910] usb 5-1: config 0 interface 148 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1099.002428][ T5910] usb 5-1: New USB device found, idVendor=0499, idProduct=8206, bcdDevice=f4.55 [ 1099.055678][ T5910] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1099.086019][ T5910] usb 5-1: config 0 descriptor?? [ 1099.249815][T21183] syz.6.4291: attempt to access beyond end of device [ 1099.249815][T21183] loop13: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1099.280488][T21183] FAT-fs (loop13): unable to read boot sector [ 1099.317447][ T5867] usb 5-1: USB disconnect, device number 116 [ 1099.333843][ T46] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 1100.199672][ T46] usb 4-1: Using ep0 maxpacket: 32 [ 1100.208748][ T46] usb 4-1: New USB device found, idVendor=13d8, idProduct=0020, bcdDevice=f7.31 [ 1100.218894][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1100.230028][ T46] usb 4-1: config 0 descriptor?? [ 1100.249090][ T46] usb 4-1: selecting invalid altsetting 3 [ 1100.255263][ T46] comedi comedi0: could not set alternate setting 3 in high speed [ 1100.263140][ T46] usbduxsigma 4-1:0.0: driver 'usbduxsigma' failed to auto-configure device. [ 1100.276600][ T46] usbduxsigma 4-1:0.0: probe with driver usbduxsigma failed with error -22 [ 1100.551155][T21176] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4288'. [ 1100.568867][T21194] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:8: iget: checksum invalid [ 1100.599411][T21195] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:8: iget: checksum invalid [ 1100.686281][T21192] netlink: 124 bytes leftover after parsing attributes in process `syz.8.4294'. [ 1100.722197][T21192] netlink: 96 bytes leftover after parsing attributes in process `syz.8.4294'. [ 1100.766115][T21192] netlink: 40 bytes leftover after parsing attributes in process `syz.8.4294'. [ 1101.107206][T21201] syz.8.4295: attempt to access beyond end of device [ 1101.107206][T21201] loop17: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1101.144938][T21201] FAT-fs (loop17): unable to read boot sector [ 1102.121808][T21210] 9pnet_fd: Insufficient options for proto=fd [ 1102.675221][T21216] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4301'. [ 1102.774595][T21220] syz.8.4300: attempt to access beyond end of device [ 1102.774595][T21220] loop17: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1102.797191][T21220] FAT-fs (loop17): unable to read boot sector [ 1103.315071][T21225] netlink: 'syz.6.4302': attribute type 1 has an invalid length. [ 1103.387439][T21225] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1103.544466][T21227] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1103.587267][T21227] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 1103.650862][T21227] bond1: (slave ip6gre1): Error -95 calling set_mac_address [ 1103.868390][T13578] usb 4-1: USB disconnect, device number 91 [ 1104.160644][T21236] FAULT_INJECTION: forcing a failure. [ 1104.160644][T21236] name failslab, interval 1, probability 0, space 0, times 0 [ 1104.173480][T21236] CPU: 0 UID: 0 PID: 21236 Comm: syz.8.4303 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 1104.184250][T21236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1104.194306][T21236] Call Trace: [ 1104.197582][T21236] [ 1104.200522][T21236] dump_stack_lvl+0x16c/0x1f0 [ 1104.205211][T21236] should_fail_ex+0x497/0x5b0 [ 1104.209897][T21236] ? fs_reclaim_acquire+0xae/0x150 [ 1104.215022][T21236] should_failslab+0xc2/0x120 [ 1104.219703][T21236] __kmalloc_noprof+0xcb/0x510 [ 1104.224472][T21236] ? rcu_is_watching+0x12/0xc0 [ 1104.229247][T21236] tomoyo_encode2+0x100/0x3e0 [ 1104.233936][T21236] tomoyo_encode+0x29/0x50 [ 1104.238368][T21236] tomoyo_realpath_from_path+0x19d/0x720 [ 1104.244098][T21236] ? tomoyo_path_number_perm+0x235/0x590 [ 1104.249762][T21236] tomoyo_path_number_perm+0x248/0x590 [ 1104.255223][T21236] ? tomoyo_path_number_perm+0x235/0x590 [ 1104.260860][T21236] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1104.266872][T21236] ? __pfx_lock_release+0x10/0x10 [ 1104.271913][T21236] ? trace_lock_acquire+0x14e/0x1f0 [ 1104.277133][T21236] ? lock_acquire+0x2f/0xb0 [ 1104.281638][T21236] ? __fget_files+0x40/0x3a0 [ 1104.286235][T21236] ? __fget_files+0x206/0x3a0 [ 1104.290926][T21236] security_file_ioctl+0x9b/0x240 [ 1104.295970][T21236] __x64_sys_ioctl+0xb7/0x200 [ 1104.300668][T21236] do_syscall_64+0xcd/0x250 [ 1104.305181][T21236] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1104.311078][T21236] RIP: 0033:0x7fc3db785d19 [ 1104.315495][T21236] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1104.335107][T21236] RSP: 002b:00007fc3d95b4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1104.343527][T21236] RAX: ffffffffffffffda RBX: 00007fc3db976160 RCX: 00007fc3db785d19 [ 1104.351501][T21236] RDX: 00000000200002c0 RSI: 0000000000008946 RDI: 0000000000000007 [ 1104.359471][T21236] RBP: 00007fc3d95b4090 R08: 0000000000000000 R09: 0000000000000000 [ 1104.367455][T21236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1104.375436][T21236] R13: 0000000000000000 R14: 00007fc3db976160 R15: 00007ffc46008b98 [ 1104.383438][T21236] [ 1104.387486][T21236] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1104.497875][T13578] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 1104.721882][T13578] usb 4-1: Using ep0 maxpacket: 16 [ 1104.737765][T13578] usb 4-1: config 0 has an invalid interface number: 148 but max is 0 [ 1104.849525][T13578] usb 4-1: config 0 has no interface number 0 [ 1104.904978][T13578] usb 4-1: config 0 interface 148 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1104.941449][T13578] usb 4-1: New USB device found, idVendor=0499, idProduct=8206, bcdDevice=f4.55 [ 1104.950668][T13578] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1105.005391][T13578] usb 4-1: config 0 descriptor?? [ 1105.249142][T13578] usb 4-1: USB disconnect, device number 92 [ 1106.361164][T21262] netlink: 44 bytes leftover after parsing attributes in process `syz.3.4313'. [ 1106.370514][ T29] audit: type=1400 audit(1734443936.653:1957): avc: denied { bind } for pid=21261 comm="syz.3.4313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1106.403387][ T29] audit: type=1400 audit(1734443936.662:1958): avc: denied { setopt } for pid=21261 comm="syz.3.4313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1106.407567][T21267] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:0: iget: checksum invalid [ 1107.341831][T21273] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4316'. [ 1107.350834][T21273] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4316'. [ 1107.533448][T21277] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4318'. [ 1107.572684][T21277] nbd: must specify at least one socket [ 1107.602108][T21280] netlink: 1268 bytes leftover after parsing attributes in process `syz.6.4319'. [ 1107.671132][T21280] openvswitch: netlink: Flow key attribute not present in set flow. [ 1109.416338][T21280] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4319'. [ 1112.291293][T21319] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4329'. [ 1112.355585][ T29] audit: type=1400 audit(1734443942.209:1959): avc: denied { map } for pid=21318 comm="syz.3.4329" path="socket:[82367]" dev="sockfs" ino=82367 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1112.405097][ T29] audit: type=1400 audit(1734443942.209:1960): avc: denied { read } for pid=21318 comm="syz.3.4329" path="socket:[82367]" dev="sockfs" ino=82367 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1113.267188][ T5829] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1113.281724][ T5829] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1113.294179][ T5829] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1113.302118][ T5829] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1113.310396][ T5829] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1113.323223][ T5829] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1113.334480][ T5830] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1113.341734][ T5830] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1113.350712][ T5830] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1113.358318][ T5830] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1113.367642][ T5830] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1113.374906][ T5830] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1113.405284][T21328] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4330'. [ 1113.437947][T21323] lo speed is unknown, defaulting to 1000 [ 1113.876161][ T5867] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 1114.022915][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1114.034948][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1114.054833][ T5867] usb 4-1: Using ep0 maxpacket: 8 [ 1114.065606][ T5867] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1114.075739][ T5867] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 1114.087889][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1114.098820][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1114.112881][ T5867] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 1114.127266][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1114.164714][ T5867] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 1114.172886][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1114.174672][ T5867] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1114.283654][T21336] FAULT_INJECTION: forcing a failure. [ 1114.283654][T21336] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1114.296827][T21336] CPU: 1 UID: 0 PID: 21336 Comm: syz.4.4332 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 1114.307591][T21336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1114.317783][T21336] Call Trace: [ 1114.321061][T21336] [ 1114.323995][T21336] dump_stack_lvl+0x16c/0x1f0 [ 1114.328683][T21336] should_fail_ex+0x497/0x5b0 [ 1114.333373][T21336] _copy_from_user+0x2e/0xd0 [ 1114.337974][T21336] dev_ethtool+0x150/0x57e0 [ 1114.342486][T21336] ? irqentry_exit+0x3b/0x90 [ 1114.347083][T21336] ? __pfx_dev_ethtool+0x10/0x10 [ 1114.352031][T21336] ? finish_task_switch.isra.0+0x220/0xcc0 [ 1114.357844][T21336] ? __switch_to+0x749/0x1190 [ 1114.362532][T21336] ? __schedule+0xe60/0x5ad0 [ 1114.367142][T21336] ? __pfx___schedule+0x10/0x10 [ 1114.372012][T21336] ? irqentry_exit+0x3b/0x90 [ 1114.376607][T21336] ? lockdep_hardirqs_on+0x7c/0x110 [ 1114.381811][T21336] ? preempt_schedule_thunk+0x1a/0x30 [ 1114.387201][T21336] ? preempt_schedule_common+0x44/0xc0 [ 1114.392665][T21336] ? preempt_schedule_thunk+0x1a/0x30 [ 1114.398045][T21336] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 1114.403854][T21336] ? rcu_preempt_deferred_qs_irqrestore+0x505/0xb80 [ 1114.410448][T21336] ? rcu_is_watching+0x12/0xc0 [ 1114.415228][T21336] ? __rcu_read_unlock+0x2b4/0x580 [ 1114.420346][T21336] dev_ioctl+0x2a2/0x10c0 [ 1114.424688][T21336] sock_do_ioctl+0x19e/0x280 [ 1114.429283][T21336] ? __pfx_sock_do_ioctl+0x10/0x10 [ 1114.434404][T21336] ? ioctl_has_perm.constprop.0.isra.0+0x2ea/0x460 [ 1114.440910][T21336] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 1114.447418][T21336] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 1114.454282][T21336] sock_ioctl+0x228/0x6c0 [ 1114.458619][T21336] ? __pfx_sock_ioctl+0x10/0x10 [ 1114.463482][T21336] ? selinux_file_ioctl+0x180/0x270 [ 1114.468689][T21336] ? selinux_file_ioctl+0xb4/0x270 [ 1114.473815][T21336] ? __pfx_sock_ioctl+0x10/0x10 [ 1114.478670][T21336] __x64_sys_ioctl+0x190/0x200 [ 1114.483445][T21336] do_syscall_64+0xcd/0x250 [ 1114.487956][T21336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1114.493859][T21336] RIP: 0033:0x7f7dee385d19 [ 1114.498283][T21336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1114.517912][T21336] RSP: 002b:00007f7def124038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1114.526332][T21336] RAX: ffffffffffffffda RBX: 00007f7dee576160 RCX: 00007f7dee385d19 [ 1114.534283][T21336] RDX: 00000000200002c0 RSI: 0000000000008946 RDI: 0000000000000007 [ 1114.542260][T21336] RBP: 00007f7def124090 R08: 0000000000000000 R09: 0000000000000000 [ 1114.550209][T21336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1114.558160][T21336] R13: 0000000000000000 R14: 00007f7dee576160 R15: 00007ffff49c7b68 [ 1114.566115][T21336] [ 1114.605216][ T5867] usb 4-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 1114.614431][ T5867] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 1114.622722][ T5867] usb 4-1: Product: syz [ 1114.626923][ T5867] usb 4-1: Manufacturer: syz [ 1114.631545][ T5867] usb 4-1: SerialNumber: syz [ 1114.638581][ T5867] usb 4-1: config 0 descriptor?? [ 1114.639833][ T8973] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1114.709259][T21341] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:6: iget: checksum invalid [ 1114.742949][ T8973] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1114.760018][T21323] chnl_net:caif_netlink_parms(): no params data found [ 1114.838735][ T8973] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1114.875679][ T5867] radio-si470x 4-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 1114.882881][ T5867] radio-si470x 4-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 1115.015999][ T8973] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1115.045366][T21323] bridge0: port 1(bridge_slave_0) entered blocking state [ 1115.057471][T21323] bridge0: port 1(bridge_slave_0) entered disabled state [ 1115.070239][ T5910] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 1115.070362][T21323] bridge_slave_0: entered allmulticast mode [ 1115.090158][ T5867] radio-si470x 4-1:0.0: software version 0, hardware version 0 [ 1115.102223][ T5867] radio-si470x 4-1:0.0: This driver is known to work with hardware version 1, but the device has hardware version 0. [ 1115.115766][T21323] bridge_slave_0: entered promiscuous mode [ 1115.123829][ T5867] radio-si470x 4-1:0.0: If you have some trouble using this driver, please report to V4L ML at linux-media@vger.kernel.org [ 1115.137186][T21323] bridge0: port 2(bridge_slave_1) entered blocking state [ 1115.147053][T21323] bridge0: port 2(bridge_slave_1) entered disabled state [ 1115.154288][T21323] bridge_slave_1: entered allmulticast mode [ 1115.169370][T21323] bridge_slave_1: entered promiscuous mode [ 1115.216122][T21355] syz.6.4336: attempt to access beyond end of device [ 1115.216122][T21355] loop13: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1115.230579][ T5910] usb 9-1: Using ep0 maxpacket: 32 [ 1115.240678][T21355] FAT-fs (loop13): unable to read boot sector [ 1115.242400][ T5910] usb 9-1: config 0 has an invalid interface number: 190 but max is 0 [ 1115.260127][T21323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1115.274225][ T5910] usb 9-1: config 0 has no interface number 0 [ 1115.289213][T21323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1115.304512][ T5910] usb 9-1: New USB device found, idVendor=14aa, idProduct=022b, bcdDevice=b0.11 [ 1115.316135][ T5867] radio-si470x 4-1:0.0: submitting int urb failed (-90) [ 1115.329237][ T5910] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1115.354497][ T5910] usb 9-1: Product: syz [ 1115.359167][ T5910] usb 9-1: Manufacturer: syz [ 1115.363989][ T5910] usb 9-1: SerialNumber: syz [ 1115.371865][ T5910] usb 9-1: config 0 descriptor?? [ 1115.384168][T21323] team0: Port device team_slave_0 added [ 1115.384607][ T5910] dvb-usb: found a 'WideView WT-220U PenType Receiver (based on ZL353)' in warm state. [ 1115.400125][ T5910] dvb-usb: bulk message failed: -22 (2/0) [ 1115.406290][ T5910] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 1115.423503][ T5910] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (based on ZL353)) [ 1115.426166][T21323] team0: Port device team_slave_1 added [ 1115.441018][ T5910] usb 9-1: media controller created [ 1115.452131][ T5910] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1115.462051][ T8973] bridge_slave_1: left allmulticast mode [ 1115.467909][ T8973] bridge_slave_1: left promiscuous mode [ 1115.473050][ T5910] usb 9-1: DVB: registering adapter 1 frontend 0 (WideView USB DVB-T)... [ 1115.474111][ T8973] bridge0: port 2(bridge_slave_1) entered disabled state [ 1115.496653][ T8973] bridge_slave_0: left allmulticast mode [ 1115.502792][ T8973] bridge_slave_0: left promiscuous mode [ 1115.510646][ T5910] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 1115.517453][ T8973] bridge0: port 1(bridge_slave_0) entered disabled state [ 1115.529273][ T5867] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 1115.546360][ T5867] radio-si470x 4-1:0.0: probe with driver radio-si470x failed with error -22 [ 1115.558474][T21363] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:29: iget: checksum invalid [ 1115.574236][ T5867] usb 4-1: USB disconnect, device number 93 [ 1115.580213][ T5910] rc_core: Couldn't load IR keymap rc-dtt200u [ 1115.591018][ T5910] Registered IR keymap rc-empty [ 1115.605096][T19122] usb 5-1: new high-speed USB device number 117 using dummy_hcd [ 1115.615832][ T5829] Bluetooth: hci3: command tx timeout [ 1115.627488][ T5910] rc rc0: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.8/usb9/9-1/rc/rc0 [ 1115.645158][ T5910] input: WideView WT-220U PenType Receiver (based on ZL353) as /devices/platform/dummy_hcd.8/usb9/9-1/rc/rc0/input89 [ 1115.719998][ T5910] dvb-usb: schedule remote query interval to 300 msecs. [ 1115.727639][ T5910] dvb-usb: WideView WT-220U PenType Receiver (based on ZL353) successfully initialized and connected. [ 1115.915474][T19122] usb 5-1: Using ep0 maxpacket: 16 [ 1115.930943][T19122] usb 5-1: config 0 has an invalid interface number: 148 but max is 0 [ 1116.074462][T19122] usb 5-1: config 0 has no interface number 0 [ 1116.082011][ T5867] dvb-usb: bulk message failed: -22 (1/0) [ 1116.112172][ T5867] dvb-usb: error -22 while querying for an remote control event. [ 1116.127547][T19122] usb 5-1: config 0 interface 148 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1116.155838][T19122] usb 5-1: New USB device found, idVendor=0499, idProduct=8206, bcdDevice=f4.55 [ 1116.169577][T19122] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1116.195904][T19122] usb 5-1: config 0 descriptor?? [ 1116.254928][T21368] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:8: iget: checksum invalid [ 1116.271733][T21369] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:8: iget: checksum invalid [ 1116.429936][T19122] usb 5-1: USB disconnect, device number 117 [ 1116.503795][ T5910] dvb-usb: bulk message failed: -22 (1/0) [ 1116.509578][ T5910] dvb-usb: error -22 while querying for an remote control event. [ 1116.629106][ T8973] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1116.651839][ T8973] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1116.701308][ T8973] bond0 (unregistering): Released all slaves [ 1116.741836][T21323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1116.749836][T21323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1116.797183][T21323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1116.808331][T21339] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 1116.845214][T19122] dvb-usb: bulk message failed: -22 (1/0) [ 1116.851145][T19122] dvb-usb: error -22 while querying for an remote control event. [ 1116.868165][T21339] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 1117.154033][T21323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1117.219057][T21323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1117.252220][T21323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1117.264907][T19122] dvb-usb: bulk message failed: -22 (1/0) [ 1117.274933][T19122] dvb-usb: error -22 while querying for an remote control event. [ 1117.347065][T21380] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4342'. [ 1117.367823][T21380] nbd: must specify at least one socket [ 1117.386612][ T5870] usb 9-1: USB disconnect, device number 5 [ 1117.810464][T21323] hsr_slave_0: entered promiscuous mode Dec 17 13:59:07 syzkaller daemon.warn acpid: inp[ 1117.821346][T21323] hsr_slave_1: entered promiscuous mode ut device has been disconnected, fd 10 [ 1117.830665][ T5870] dvb-usb: WideView WT-220U PenType Receiver (base successfully deinitialized and disconnected. [ 1117.872763][T21383] overlayfs: failed to resolve './file2': -2 [ 1118.793553][ T29] audit: type=1400 audit(1734443948.243:1961): avc: denied { module_load } for pid=21396 comm="syz.8.4347" path="/sys/power/wakeup_count" dev="sysfs" ino=1386 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 1119.089797][ T8973] hsr_slave_0: left promiscuous mode [ 1119.113087][ T8973] hsr_slave_1: left promiscuous mode [ 1119.466388][ T8973] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1119.473867][ T8973] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1119.569686][ T8973] veth1_macvtap: left promiscuous mode [ 1119.589527][ T8973] veth0_macvtap: left promiscuous mode [ 1119.595768][ T8973] veth1_vlan: left promiscuous mode [ 1119.601084][ T8973] veth0_vlan: left promiscuous mode [ 1119.631849][T21414] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4351'. [ 1119.774554][ T29] audit: type=1400 audit(1734443949.206:1962): avc: denied { ioctl } for pid=21407 comm="syz.8.4349" path="socket:[82676]" dev="sockfs" ino=82676 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1120.681778][T19122] usb 5-1: new high-speed USB device number 118 using dummy_hcd [ 1120.885942][T19122] usb 5-1: Using ep0 maxpacket: 8 [ 1120.993068][T19122] usb 5-1: unable to get BOS descriptor or descriptor too short [ 1121.049993][T19122] usb 5-1: config 8 has an invalid interface number: 255 but max is 0 [ 1121.058254][T19122] usb 5-1: config 8 has no interface number 0 [ 1121.066576][T19122] usb 5-1: config 8 interface 255 has no altsetting 0 [ 1121.188557][T19122] usb 5-1: string descriptor 0 read error: -22 [ 1121.194896][T19122] usb 5-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf [ 1121.204390][T19122] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1121.477706][T19122] catc 5-1:8.255: Can't set altsetting 1. [ 1121.483578][T19122] catc 5-1:8.255: probe with driver catc failed with error -5 [ 1121.535849][T19122] usb 5-1: USB disconnect, device number 118 [ 1121.606657][ T8973] team0 (unregistering): Port device team_slave_1 removed [ 1121.686655][ T8973] team0 (unregistering): Port device team_slave_0 removed [ 1122.807745][T21442] netlink: 212408 bytes leftover after parsing attributes in process `syz.3.4355'. [ 1122.831253][T21442] netlink: zone id is out of range [ 1122.836746][T21442] netlink: zone id is out of range [ 1122.842676][T21442] netlink: zone id is out of range [ 1122.847996][T21442] netlink: get zone limit has 8 unknown bytes [ 1122.926848][T21429] vlan2: entered promiscuous mode [ 1123.140094][T21449] EXT4-fs error: 3 callbacks suppressed [ 1123.140109][T21449] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:0: iget: checksum invalid [ 1123.163446][T21450] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:0: iget: checksum invalid [ 1123.335128][ T29] audit: type=1326 audit(1734443952.545:1963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21452 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dee385d19 code=0x7fc00000 [ 1123.633029][ T29] audit: type=1326 audit(1734443952.630:1964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21452 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dee385d19 code=0x7fc00000 [ 1123.739459][T21461] netlink: 20 bytes leftover after parsing attributes in process `syz.8.4361'. [ 1123.827574][ T8973] IPVS: stop unused estimator thread 0... [ 1123.940637][T21323] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 1124.263374][T21323] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 1124.283054][T21323] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 1124.305302][T21469] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4364'. [ 1124.317329][T21469] nbd: must specify at least one socket [ 1124.822476][T18816] usb 5-1: new high-speed USB device number 119 using dummy_hcd [ 1124.862163][T21323] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 1125.327336][T18816] usb 5-1: Using ep0 maxpacket: 32 [ 1125.404101][T21323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1125.418718][T21323] 8021q: adding VLAN 0 to HW filter on device team0 [ 1125.434298][ T745] bridge0: port 1(bridge_slave_0) entered blocking state [ 1125.441455][ T745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1125.556561][ T8973] bridge0: port 2(bridge_slave_1) entered blocking state [ 1125.563684][ T8973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1125.671794][T21323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1126.258552][T21492] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:27: iget: checksum invalid [ 1126.279421][T21493] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:5: iget: checksum invalid [ 1126.315250][T21494] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:5: iget: checksum invalid [ 1126.406835][T21495] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:5: iget: checksum invalid [ 1126.459447][T21323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1126.476532][T21496] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:29: iget: checksum invalid [ 1126.491891][T21497] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:29: iget: checksum invalid [ 1126.505478][T21498] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:29: iget: checksum invalid [ 1126.547641][T21499] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:29: iget: checksum invalid [ 1126.617669][T21323] veth0_vlan: entered promiscuous mode [ 1126.637050][T21323] veth1_vlan: entered promiscuous mode [ 1127.038361][T18816] usb 5-1: unable to get BOS descriptor or descriptor too short [ 1127.048470][T21323] veth0_macvtap: entered promiscuous mode [ 1127.055601][T18816] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 1127.063236][T18816] usb 5-1: can't read configurations, error -71 [ 1127.072331][T21323] veth1_macvtap: entered promiscuous mode [ 1127.092804][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1127.106532][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.117188][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1127.128190][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.170577][T16270] Bluetooth: hci2: Frame reassembly failed (-84) [ 1127.188366][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1127.191505][ T29] audit: type=1400 audit(1734443956.147:1965): avc: denied { connect } for pid=21510 comm="syz.4.4373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1127.209842][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.229981][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1127.240738][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.250917][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1127.261908][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.271803][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1127.282565][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.294073][T21517] fuse: Unknown parameter '000000000000000000050x0000000000000006' [ 1127.347478][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1127.376480][T21514] syz.6.4374: attempt to access beyond end of device [ 1127.376480][T21514] loop13: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1127.396432][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.397133][T21514] FAT-fs (loop13): unable to read boot sector [ 1127.556959][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1127.568089][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1127.588711][T21323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1127.596257][ T29] audit: type=1400 audit(1734443956.446:1966): avc: denied { shutdown } for pid=21510 comm="syz.4.4373" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1128.024927][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1128.047944][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1128.058593][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1128.070116][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1128.079915][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1128.090868][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1128.091183][T21523] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1128.115000][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1128.169636][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1128.182058][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1128.303858][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1128.320657][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1128.332138][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1128.343412][T21323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1128.354484][T21323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1128.416884][T18816] usb 5-1: new high-speed USB device number 120 using dummy_hcd [ 1128.423086][T21323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1128.538047][T21323] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1128.547316][T21323] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1128.556797][T21323] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1128.571054][T21323] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1128.597190][T18816] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xE9, changing to 0x89 [ 1128.612898][T18816] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 1128.644511][T21530] EXT4-fs error: 2 callbacks suppressed [ 1128.644527][T21530] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:5: iget: checksum invalid [ 1128.658256][T18816] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 1128.669843][T21532] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:28: iget: checksum invalid [ 1128.704155][T18816] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 [ 1128.724090][T21529] team_slave_0: entered promiscuous mode [ 1128.730054][T21529] team_slave_1: entered promiscuous mode [ 1128.736663][T21529] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 1128.737291][T18816] usb 5-1: New USB device found, idVendor=0bfd, idProduct=0017, bcdDevice=2f.a3 [ 1128.779634][T18816] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1128.790729][ T8970] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1128.800812][ T8970] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1128.806543][T18816] usb 5-1: Product: syz [ 1128.812935][T18816] usb 5-1: Manufacturer: syz [ 1128.817540][T18816] usb 5-1: SerialNumber: syz [ 1128.839477][T18816] usb 5-1: config 0 descriptor?? [ 1128.845841][ T8973] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1128.858199][ T8973] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1129.032431][ T5870] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 1129.160507][ T5910] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 1129.203469][ T5870] usb 9-1: Using ep0 maxpacket: 16 [ 1129.218086][ T5870] usb 9-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 1129.229942][ T5870] usb 9-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1129.243074][ T5870] usb 9-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1129.252488][ T5870] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1129.261344][ T5870] usb 9-1: Product: syz [ 1129.265605][ T5870] usb 9-1: Manufacturer: syz [ 1129.271152][ T5870] usb 9-1: SerialNumber: syz [ 1129.322433][ T5910] usb 10-1: config 0 has an invalid interface number: 153 but max is 0 [ 1129.338326][ T5910] usb 10-1: config 0 has no interface number 0 [ 1129.344664][ T5910] usb 10-1: New USB device found, idVendor=249c, idProduct=932c, bcdDevice=f9.1b [ 1129.354109][ T5910] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1129.364239][ T5910] usb 10-1: config 0 descriptor?? [ 1129.371773][ T5910] usb 10-1: can't set first interface for hiFace device. [ 1129.379936][ T5830] Bluetooth: hci2: command 0x1003 tx timeout [ 1129.388039][ T5829] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 1129.388403][T18352] usb 3-1: no suitable firmware found! [ 1129.399264][ T5910] snd-usb-hiface 10-1:0.153: probe with driver snd-usb-hiface failed with error -5 [ 1129.411614][T18352] usb 3-1: ath9k_htc: Failed to get firmware htc_9271.fw [ 1129.434760][T17437] usb 3-1: ath9k_htc: USB layer deinitialized [ 1129.516627][ T5870] usb 9-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 1129.538045][ T5870] usb 9-1: USB disconnect, device number 6 [ 1129.977126][ T29] audit: type=1400 audit(1734443958.756:1967): avc: denied { read } for pid=21536 comm="syz.9.4328" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1129.980840][T21537] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1130.017848][T21537] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1130.076531][T21537] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1130.089942][T21537] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1130.104120][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1130.130612][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1130.137745][ T5910] usb 10-1: USB disconnect, device number 2 [ 1130.171617][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1130.230156][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1130.257175][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1130.291515][ T8974] netdevsim netdevsim6 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1130.312932][ T1] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1906: comm init: iget: checksum invalid [ 1130.332811][ T5829] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1130.355235][ T5829] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1130.358867][ T8974] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1130.374121][ T5829] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1130.389588][T18816] kvaser_usb 5-1:0.0: error -ENODEV: Cannot get usb endpoint(s) [ 1130.398190][ T5829] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1130.407174][ T5829] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1130.415562][ T5829] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1130.455663][T18816] usb 5-1: USB disconnect, device number 120 [ 1130.556008][T21543] lo speed is unknown, defaulting to 1000 [ 1130.815091][T21551] netlink: 212408 bytes leftover after parsing attributes in process `syz.8.4381'. [ 1130.839649][T21551] netlink: zone id is out of range [ 1130.844894][T21551] netlink: zone id is out of range [ 1130.855429][T21551] netlink: zone id is out of range [ 1130.877504][T21551] netlink: get zone limit has 8 unknown bytes [ 1130.934336][ T8974] netdevsim netdevsim6 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1130.944989][T21556] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:3: iget: checksum invalid [ 1130.966651][T21557] EXT4-fs error (device sda1): ext4_lookup:1813: inode #1200: comm kworker/u8:3: iget: checksum invalid [ 1131.042131][ T8974] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1131.871269][ T8974] netdevsim netdevsim6 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1131.900418][ T8974] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1131.966892][T21564] syz.3.4385: attempt to access beyond end of device [ 1131.966892][T21564] loop7: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1132.055496][T21564] FAT-fs (loop7): unable to read boot sector [ 1132.098297][ T8974] bond0: (slave netdevsim0): Releasing backup interface [ 1132.143650][ T8974] netdevsim netdevsim6 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1132.155745][T21570] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4387'. [ 1132.166552][ T8974] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1132.624193][ T5829] Bluetooth: hci0: command tx timeout [ 1132.667882][T21543] chnl_net:caif_netlink_parms(): no params data found [ 1132.867764][T21543] bridge0: port 1(bridge_slave_0) entered blocking state [ 1132.879176][T21543] bridge0: port 1(bridge_slave_0) entered disabled state [ 1132.907327][T21543] bridge_slave_0: entered allmulticast mode [ 1132.924448][T21543] bridge_slave_0: entered promiscuous mode [ 1132.981985][ T5867] hid-generic 0000:0003:0000.001A: unknown main item tag 0x0 [ 1132.993999][ T5867] hid-generic 0000:0003:0000.001A: unknown main item tag 0x0 [ 1133.003810][T21543] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.029404][ T5867] hid-generic 0000:0003:0000.001A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 1133.037283][ T29] audit: type=1326 audit(1734443961.619:1968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21592 comm="syz.9.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faac4185d19 code=0x7ffc0000 [ 1133.148938][T21543] bridge0: port 2(bridge_slave_1) entered disabled state [ 1133.156194][T21543] bridge_slave_1: entered allmulticast mode [ 1133.166985][ T29] audit: type=1326 audit(1734443961.619:1969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21592 comm="syz.9.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faac4185d19 code=0x7ffc0000 [ 1133.321519][T21543] bridge_slave_1: entered promiscuous mode [ 1133.328936][ T29] audit: type=1326 audit(1734443961.647:1970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21592 comm="syz.9.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7faac4184680 code=0x7ffc0000 [ 1133.353363][ T29] audit: type=1326 audit(1734443961.647:1971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21592 comm="syz.9.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7faac4187547 code=0x7ffc0000 [ 1133.377577][ T29] audit: type=1326 audit(1734443961.647:1972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21592 comm="syz.9.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faac4185d19 code=0x7ffc0000 [ 1133.402645][ T29] audit: type=1326 audit(1734443961.647:1973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21592 comm="syz.9.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7faac4187547 code=0x7ffc0000 [ 1133.456761][ T29] audit: type=1326 audit(1734443961.647:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21592 comm="syz.9.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7faac418497a code=0x7ffc0000 [ 1133.485841][ T29] audit: type=1326 audit(1734443961.647:1975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21592 comm="syz.9.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faac4185d19 code=0x7ffc0000 [ 1133.524322][ T29] audit: type=1326 audit(1734443961.647:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21592 comm="syz.9.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faac4185d19 code=0x7ffc0000 [ 1133.657595][T21603] Invalid logical block size (768) [ 1133.702261][ T29] audit: type=1326 audit(1734443961.722:1977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21592 comm="syz.9.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7faac4185d19 code=0x7ffc0000 [ 1134.345193][T21606] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 1134.549469][T21615] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4399'. [ 1135.807769][T21631] syz.8.4403: attempt to access beyond end of device [ 1135.807769][T21631] loop17: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1135.871737][T21631] FAT-fs (loop17): unable to read boot sector [ 1135.882564][T21629] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.4401'. [ 1135.903993][T21629] netlink: zone id is out of range [ 1135.913143][T21629] netlink: zone id is out of range [ 1135.925479][T21629] netlink: zone id is out of range [ 1135.943236][T21629] netlink: get zone limit has 8 unknown bytes [ 1135.967638][ T8974] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1135.978604][ T8974] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1135.989680][ T8974] bond0 (unregistering): Released all slaves [ 1136.278421][ T8974] bond1 (unregistering): Released all slaves [ 1136.304586][T21543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1136.334529][T21543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1136.380848][T21607] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1136.492123][T21543] team0: Port device team_slave_0 added [ 1136.513338][ T8974] tipc: Disabling bearer [ 1136.518878][ T8974] tipc: Left network mode [ 1136.539012][T21543] team0: Port device team_slave_1 added [ 1136.713303][T13578] usb 4-1: new full-speed USB device number 94 using dummy_hcd [ 1136.782667][T21543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1136.790800][T21543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1136.900726][T13578] usb 4-1: device descriptor read/64, error -71 [ 1137.024839][T21543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1137.079797][T21543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1137.089243][T21543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1137.121316][T21543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1137.180237][T13578] usb 4-1: new full-speed USB device number 95 using dummy_hcd [ 1137.317701][T13578] usb 4-1: device descriptor read/64, error -71 [ 1137.325511][T21543] hsr_slave_0: entered promiscuous mode [ 1137.333964][T21543] hsr_slave_1: entered promiscuous mode [ 1137.341726][T21543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1137.349565][T21543] Cannot create hsr debugfs directory [ 1137.465241][T13578] usb usb4-port1: attempt power cycle [ 1138.187876][ T8974] hsr_slave_0: left promiscuous mode [ 1138.208666][ T8974] hsr_slave_1: left promiscuous mode [ 1138.281256][T13578] usb 4-1: new full-speed USB device number 96 using dummy_hcd [ 1138.585834][ T8974] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1138.596983][ T8974] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1138.699838][ T8974] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1138.719331][ T8974] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1138.729593][T13578] usb 4-1: device descriptor read/8, error -71 [ 1138.775433][ T8974] team_slave_0: left promiscuous mode [ 1138.781349][ T8974] team_slave_1: left promiscuous mode [ 1138.787520][ T8974] veth1_macvtap: left promiscuous mode [ 1138.793587][ T8974] veth1_vlan: left promiscuous mode [ 1138.798933][ T8974] veth0_vlan: left promiscuous mode [ 1139.387556][T13578] usb 4-1: new high-speed USB device number 97 using dummy_hcd [ 1139.414456][T13578] usb 4-1: Using ep0 maxpacket: 16 [ 1139.455705][T13578] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 1139.540714][T13578] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1139.569444][T13578] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1139.578840][T13578] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1139.589424][T13578] usb 4-1: Product: syz [ 1139.594082][T13578] usb 4-1: Manufacturer: syz [ 1139.599081][T13578] usb 4-1: SerialNumber: syz [ 1139.643615][ T3662] smc: removing ib device syz1 [ 1139.823893][T17437] usb 5-1: new high-speed USB device number 121 using dummy_hcd [ 1139.836516][T13578] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 1139.882296][T13578] usb 4-1: USB disconnect, device number 97 [ 1140.006412][T17437] usb 5-1: Using ep0 maxpacket: 8 [ 1140.024062][T17437] usb 5-1: config 6 has an invalid interface number: 2 but max is 0 [ 1140.034004][T17437] usb 5-1: config 6 has no interface number 0 [ 1140.040913][T17437] usb 5-1: config 6 interface 2 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1140.063153][T17437] usb 5-1: config 6 interface 2 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1140.075605][T17437] usb 5-1: config 6 interface 2 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1140.096554][T17437] usb 5-1: config 6 interface 2 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1140.132895][T17437] usb 5-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91 [ 1140.153847][T17437] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1140.162040][T17437] usb 5-1: Product: syz [ 1140.166402][T17437] usb 5-1: Manufacturer: syz [ 1140.181886][T17437] usb 5-1: SerialNumber: syz [ 1140.197115][T17437] hso 5-1:6.2: Failed to find BULK IN ep [ 1140.331077][ T8974] team0 (unregistering): Port device team_slave_1 removed [ 1140.455015][ T8974] team0 (unregistering): Port device team_slave_0 removed [ 1142.303537][T21656] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4411'. [ 1142.317947][T18816] ================================================================== [ 1142.326019][T18816] BUG: KASAN: slab-use-after-free in __ethtool_get_link_ksettings+0x1bf/0x200 [ 1142.334863][T18816] Read of size 8 at addr ffff888067e2e2e8 by task kworker/0:5/18816 [ 1142.342836][T18816] [ 1142.345157][T18816] CPU: 0 UID: 0 PID: 18816 Comm: kworker/0:5 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 1142.355995][T18816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1142.366044][T18816] Workqueue: events smc_ib_port_event_work [ 1142.371844][T18816] Call Trace: [ 1142.375127][T18816] [ 1142.378226][T18816] dump_stack_lvl+0x116/0x1f0 [ 1142.382908][T18816] print_report+0xc3/0x620 [ 1142.387316][T18816] ? __virt_addr_valid+0x5e/0x590 [ 1142.392333][T18816] ? __phys_addr+0xc6/0x150 [ 1142.396831][T18816] kasan_report+0xd9/0x110 [ 1142.401236][T18816] ? __ethtool_get_link_ksettings+0x1bf/0x200 [ 1142.407297][T18816] ? __ethtool_get_link_ksettings+0x1bf/0x200 [ 1142.413361][T18816] __ethtool_get_link_ksettings+0x1bf/0x200 [ 1142.419248][T18816] __ethtool_get_link_ksettings+0x145/0x200 [ 1142.425135][T18816] ib_get_eth_speed+0x123/0xb50 [ 1142.429971][T18816] ? __pfx_ib_get_eth_speed+0x10/0x10 [ 1142.435325][T18816] ? __pfx___mutex_lock+0x10/0x10 [ 1142.440340][T18816] ? __pfx___lock_acquire+0x10/0x10 [ 1142.445522][T18816] ? __pfx_lock_release+0x10/0x10 [ 1142.450533][T18816] rxe_query_port+0x72/0x200 [ 1142.455119][T18816] ib_query_port+0x43e/0x8a0 [ 1142.459728][T18816] smc_ib_port_event_work+0x130/0xc00 [ 1142.465084][T18816] ? rcu_is_watching+0x12/0xc0 [ 1142.469839][T18816] ? trace_lock_acquire+0x14e/0x1f0 [ 1142.475038][T18816] ? process_one_work+0x921/0x1ba0 [ 1142.480141][T18816] ? lock_acquire+0x2f/0xb0 [ 1142.484649][T18816] ? process_one_work+0x921/0x1ba0 [ 1142.489745][T18816] process_one_work+0x9c5/0x1ba0 [ 1142.494670][T18816] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1142.500287][T18816] ? __pfx_process_one_work+0x10/0x10 [ 1142.505644][T18816] ? rcu_is_watching+0x12/0xc0 [ 1142.510401][T18816] ? assign_work+0x1a0/0x250 [ 1142.514976][T18816] worker_thread+0x6c8/0xf00 [ 1142.519554][T18816] ? __kthread_parkme+0x148/0x220 [ 1142.524567][T18816] ? __pfx_worker_thread+0x10/0x10 [ 1142.529663][T18816] kthread+0x2c1/0x3a0 [ 1142.533736][T18816] ? _raw_spin_unlock_irq+0x23/0x50 [ 1142.538942][T18816] ? __pfx_kthread+0x10/0x10 [ 1142.543537][T18816] ret_from_fork+0x45/0x80 [ 1142.547949][T18816] ? __pfx_kthread+0x10/0x10 [ 1142.552532][T18816] ret_from_fork_asm+0x1a/0x30 [ 1142.557296][T18816] [ 1142.560301][T18816] [ 1142.562606][T18816] Allocated by task 13981: [ 1142.567000][T18816] kasan_save_stack+0x33/0x60 [ 1142.571662][T18816] kasan_save_track+0x14/0x30 [ 1142.576321][T18816] __kasan_kmalloc+0xaa/0xb0 [ 1142.580899][T18816] __kmalloc_node_noprof+0x21f/0x510 [ 1142.586173][T18816] __kvmalloc_node_noprof+0xad/0x1a0 [ 1142.591445][T18816] alloc_netdev_mqs+0xd9/0x1510 [ 1142.596285][T18816] rtnl_create_link+0xc10/0xfa0 [ 1142.601126][T18816] rtnl_newlink+0x14c3/0x1d60 [ 1142.605794][T18816] rtnetlink_rcv_msg+0x95b/0xea0 [ 1142.610720][T18816] netlink_rcv_skb+0x16b/0x440 [ 1142.615472][T18816] netlink_unicast+0x53c/0x7f0 [ 1142.620228][T18816] netlink_sendmsg+0x8b8/0xd70 [ 1142.624977][T18816] __sys_sendto+0x488/0x4f0 [ 1142.629469][T18816] __x64_sys_sendto+0xe0/0x1c0 [ 1142.634226][T18816] do_syscall_64+0xcd/0x250 [ 1142.638722][T18816] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1142.644605][T18816] [ 1142.646919][T18816] Freed by task 8974: [ 1142.650877][T18816] kasan_save_stack+0x33/0x60 [ 1142.655544][T18816] kasan_save_track+0x14/0x30 [ 1142.660205][T18816] kasan_save_free_info+0x3b/0x60 [ 1142.665219][T18816] __kasan_slab_free+0x51/0x70 [ 1142.669982][T18816] kfree+0x14f/0x4b0 [ 1142.673861][T18816] kvfree+0x47/0x50 [ 1142.677674][T18816] device_release+0xa1/0x240 [ 1142.682268][T18816] kobject_put+0x1e4/0x5a0 [ 1142.686698][T18816] netdev_run_todo+0x7bc/0x12d0 [ 1142.691537][T18816] default_device_exit_batch+0x86c/0xae0 [ 1142.697157][T18816] ops_exit_list+0x128/0x180 [ 1142.701734][T18816] cleanup_net+0x5b7/0xbd0 [ 1142.706134][T18816] process_one_work+0x9c5/0x1ba0 [ 1142.711058][T18816] worker_thread+0x6c8/0xf00 [ 1142.715629][T18816] kthread+0x2c1/0x3a0 [ 1142.719684][T18816] ret_from_fork+0x45/0x80 [ 1142.724084][T18816] ret_from_fork_asm+0x1a/0x30 [ 1142.728851][T18816] [ 1142.731166][T18816] The buggy address belongs to the object at ffff888067e2e000 [ 1142.731166][T18816] which belongs to the cache kmalloc-cg-4k of size 4096 [ 1142.745475][T18816] The buggy address is located 744 bytes inside of [ 1142.745475][T18816] freed 4096-byte region [ffff888067e2e000, ffff888067e2f000) [ 1142.759340][T18816] [ 1142.761646][T18816] The buggy address belongs to the physical page: [ 1142.768034][T18816] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x67e28 [ 1142.776778][T18816] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 1142.785257][T18816] memcg:ffff888012cde901 [ 1142.789474][T18816] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 1142.796998][T18816] page_type: f5(slab) [ 1142.800963][T18816] raw: 00fff00000000040 ffff88801b04f500 dead000000000122 0000000000000000 [ 1142.809553][T18816] raw: 0000000000000000 0000000000040004 00000001f5000000 ffff888012cde901 [ 1142.818126][T18816] head: 00fff00000000040 ffff88801b04f500 dead000000000122 0000000000000000 [ 1142.826781][T18816] head: 0000000000000000 0000000000040004 00000001f5000000 ffff888012cde901 [ 1142.835432][T18816] head: 00fff00000000003 ffffea00019f8a01 ffffffffffffffff 0000000000000000 [ 1142.844084][T18816] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 1142.852731][T18816] page dumped because: kasan: bad access detected [ 1142.859121][T18816] page_owner tracks the page as allocated [ 1142.864814][T18816] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 13981, tgid 13981 (syz-executor), ts 614086635807, free_ts 614086502948 [ 1142.886503][T18816] post_alloc_hook+0x2d1/0x350 [ 1142.891257][T18816] get_page_from_freelist+0xfce/0x2f80 [ 1142.896701][T18816] __alloc_pages_noprof+0x223/0x25b0 [ 1142.901973][T18816] alloc_pages_mpol_noprof+0x2c9/0x610 [ 1142.907417][T18816] new_slab+0x2c9/0x410 [ 1142.911553][T18816] ___slab_alloc+0xd7d/0x17a0 [ 1142.916212][T18816] __slab_alloc.constprop.0+0x56/0xb0 [ 1142.921567][T18816] __kmalloc_cache_noprof+0xfa/0x410 [ 1142.926836][T18816] ipv6_add_dev+0x5ed/0x13f0 [ 1142.931419][T18816] addrconf_notify+0x53e/0x19c0 [ 1142.936252][T18816] notifier_call_chain+0xb7/0x410 [ 1142.941262][T18816] call_netdevice_notifiers_info+0xbe/0x140 [ 1142.947139][T18816] register_netdevice+0x17a0/0x1e90 [ 1142.952319][T18816] virt_wifi_newlink+0x3ed/0x980 [ 1142.957244][T18816] rtnl_newlink+0xb95/0x1d60 [ 1142.961821][T18816] rtnetlink_rcv_msg+0x95b/0xea0 [ 1142.966748][T18816] page last free pid 13981 tgid 13981 stack trace: [ 1142.973227][T18816] free_unref_page+0x661/0x1080 [ 1142.978061][T18816] __folio_put+0x32a/0x450 [ 1142.982461][T18816] put_page+0x21e/0x280 [ 1142.986601][T18816] skb_release_data+0x4d7/0x730 [ 1142.991433][T18816] __kfree_skb+0x4f/0x70 [ 1142.995659][T18816] tcp_ack+0x1eb7/0x5ba0 [ 1142.999887][T18816] tcp_rcv_established+0x53d/0x20d0 [ 1143.005075][T18816] tcp_v4_do_rcv+0x5ca/0xa90 [ 1143.009653][T18816] tcp_v4_rcv+0x33a0/0x4380 [ 1143.014148][T18816] ip_protocol_deliver_rcu+0xba/0x4c0 [ 1143.019517][T18816] ip_local_deliver_finish+0x316/0x570 [ 1143.024960][T18816] ip_local_deliver+0x18e/0x1f0 [ 1143.029796][T18816] ip_sublist_rcv_finish+0x2c1/0x620 [ 1143.035156][T18816] ip_list_rcv_finish.constprop.0+0x559/0x720 [ 1143.041210][T18816] ip_list_rcv+0x339/0x450 [ 1143.045626][T18816] __netif_receive_skb_list_core+0x755/0x950 [ 1143.051599][T18816] [ 1143.053904][T18816] Memory state around the buggy address: [ 1143.059520][T18816] ffff888067e2e180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1143.067563][T18816] ffff888067e2e200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1143.075606][T18816] >ffff888067e2e280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1143.083645][T18816] ^ [ 1143.091096][T18816] ffff888067e2e300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1143.099138][T18816] ffff888067e2e380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1143.107178][T18816] ================================================================== [ 1143.118043][T18816] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1143.125256][T18816] CPU: 0 UID: 0 PID: 18816 Comm: kworker/0:5 Not tainted 6.13.0-rc3-syzkaller-00017-gf44d154d6e3d #0 [ 1143.136110][T18816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1143.146154][T18816] Workqueue: events smc_ib_port_event_work [ 1143.151956][T18816] Call Trace: [ 1143.155241][T18816] [ 1143.158157][T18816] dump_stack_lvl+0x3d/0x1f0 [ 1143.162743][T18816] panic+0x71d/0x800 [ 1143.166631][T18816] ? __pfx_panic+0x10/0x10 [ 1143.171047][T18816] ? preempt_schedule_thunk+0x1a/0x30 [ 1143.176404][T18816] ? preempt_schedule_common+0x44/0xc0 [ 1143.181846][T18816] ? check_panic_on_warn+0x1f/0xb0 [ 1143.186945][T18816] check_panic_on_warn+0xab/0xb0 [ 1143.191865][T18816] end_report+0x117/0x180 [ 1143.196186][T18816] kasan_report+0xe9/0x110 [ 1143.200587][T18816] ? __ethtool_get_link_ksettings+0x1bf/0x200 [ 1143.206649][T18816] ? __ethtool_get_link_ksettings+0x1bf/0x200 [ 1143.212711][T18816] __ethtool_get_link_ksettings+0x1bf/0x200 [ 1143.218605][T18816] __ethtool_get_link_ksettings+0x145/0x200 [ 1143.224495][T18816] ib_get_eth_speed+0x123/0xb50 [ 1143.229331][T18816] ? __pfx_ib_get_eth_speed+0x10/0x10 [ 1143.234685][T18816] ? __pfx___mutex_lock+0x10/0x10 [ 1143.239709][T18816] ? __pfx___lock_acquire+0x10/0x10 [ 1143.244899][T18816] ? __pfx_lock_release+0x10/0x10 [ 1143.249913][T18816] rxe_query_port+0x72/0x200 [ 1143.254504][T18816] ib_query_port+0x43e/0x8a0 [ 1143.259084][T18816] smc_ib_port_event_work+0x130/0xc00 [ 1143.264443][T18816] ? rcu_is_watching+0x12/0xc0 [ 1143.269202][T18816] ? trace_lock_acquire+0x14e/0x1f0 [ 1143.274391][T18816] ? process_one_work+0x921/0x1ba0 [ 1143.279487][T18816] ? lock_acquire+0x2f/0xb0 [ 1143.283975][T18816] ? process_one_work+0x921/0x1ba0 [ 1143.289077][T18816] process_one_work+0x9c5/0x1ba0 [ 1143.294003][T18816] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1143.299621][T18816] ? __pfx_process_one_work+0x10/0x10 [ 1143.304976][T18816] ? rcu_is_watching+0x12/0xc0 [ 1143.309732][T18816] ? assign_work+0x1a0/0x250 [ 1143.314305][T18816] worker_thread+0x6c8/0xf00 [ 1143.318883][T18816] ? __kthread_parkme+0x148/0x220 [ 1143.323896][T18816] ? __pfx_worker_thread+0x10/0x10 [ 1143.328994][T18816] kthread+0x2c1/0x3a0 [ 1143.333049][T18816] ? _raw_spin_unlock_irq+0x23/0x50 [ 1143.338232][T18816] ? __pfx_kthread+0x10/0x10 [ 1143.342808][T18816] ret_from_fork+0x45/0x80 [ 1143.347209][T18816] ? __pfx_kthread+0x10/0x10 [ 1143.351788][T18816] ret_from_fork_asm+0x1a/0x30 [ 1143.356546][T18816] [ 1143.359774][T18816] Kernel Offset: disabled [ 1143.364076][T18816] Rebooting in 86400 seconds..