last executing test programs: 13m12.688296215s ago: executing program 4 (id=237): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000140), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000180)={0x0, 0x40c989, 0x0, 0xffffffdf, 0x173}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffa, 0x0, 0x4) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) r5 = syz_pidfd_open(0x0, 0x0) setns(r5, 0x24020000) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x40, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8001}}) io_uring_enter(r2, 0x2b93, 0xf9d0, 0x22, 0x0, 0x0) 13m5.561480351s ago: executing program 4 (id=258): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x18) r1 = socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180)=0xfffffffffffffffe, 0x4) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x10, 0x7fff0000}]}) get_mempolicy(0x0, 0x0, 0x8, &(0x7f0000927000/0x7000)=nil, 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x4e, &(0x7f00000000c0)=0xfffffff7, 0x4) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r7, 0xc06c4124, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', 0x0, 0x0, 0x101091, 0x0) 12m55.7019027s ago: executing program 4 (id=283): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x679, @ipv4={'\x00', '\xff\xff', @remote}, 0x1}, 0x1c) r1 = mq_open(&(0x7f0000001880)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\x1c`\xbd\xe1e\x80\x7f\xd2&l0\xc1b\xac\x8b\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL%Jw\x99y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3\x05\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xc8\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xc7\xa7\x82\xb9V}`\xb7\xfc@\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v>\x9b\n0\xb2 h\xad5\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\'/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f9\xce\x1eYV\xa2\xc4\x03PV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x9b\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xc3\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xd1\x06F\xef\xbd\xeb\xf0\'\f\f\x003\xecp\x18\x9e\x1d\xeaH\xdaQ%+\xf4\xae\xab0\b\x17W\xba\xaf4E\xe62\xefm\xdd+\xb2\x1b:\xc0cc\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97s\x03`\xba\xf1\xdb\x05\xe5C)\x8f\xbchyL1:\xc2\xea\x8a\xfc\tq\xfa\xec&\xc7\xde\xf4\xf2\xb9\xe1\xa1\x80)1\xbe@Bt\xb7\xce\xc9\xee\xa8v\t\xfa,\xa2\x9a\xa3\\\xfbM\xb5\xfd\xa9\xe3\x9f\xf7\x85\x87w\x1d]& 8\xb5\xba\xea\xad\xa9\xd4V\xf1\xe9\xaaT\xc8\xff\xaf\xef\x91\xca\x9c\x80\xbeYd]\xfb\x1a\x96?\xb6\xd7{X\xa1H\xeb\xce\xd7\xb7\xf7\x15\xd6\x88\x91\xef{\xf8K@\xb6ch\x1e\x16\xd5m@\xa8\x91\xa5\xc5@\xa7\x00\xab\xc5\xc8\xc8\x9c\xe3:\xac\x1eG\xa0e\'/\x15G\x8e\xe5\x16\xd5S ]\xf8\xa1\xa46\x9a\xf0d!\xc8\x81S\xbc\x18\xdf\xa0\xfek\xb0(\xf7\xba5\x8e\xe5A\xd5l\xfbp\xcb\xa8\xf0b\x91\xc4\xd3+)Sy\x81\xe3\r%C\x03enM\xf1\xdf\xe3b\xb7\x9b\f\x82\xb1z\xcf^\x06\xcd\xa2\x96\xe3\xd5\xbd@1\xbe\x02\xad\\\x89\xd0\xe0\xa8\x11\xb4B\\\x14\\\xed5\x9c\xd7n\x8d\xec\xb5\xcc\xf8q\x00'/1189, 0x42, 0x4, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r1) 12m53.081427338s ago: executing program 4 (id=287): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x444) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) fcntl$lock(r1, 0x410, &(0x7f00000000c0)={0x1, 0x1, 0x1, 0xfffe}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffff2000, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12m51.607720867s ago: executing program 4 (id=289): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) syz_open_dev$usbfs(0x0, 0x204, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc22, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20048810) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a"], 0x38}}, 0x2000018c) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) rt_sigpending(0x0, 0x0) 12m50.53836137s ago: executing program 4 (id=292): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x30040043}, 0x240008c4) 12m34.75554752s ago: executing program 32 (id=292): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x30040043}, 0x240008c4) 12m3.847130379s ago: executing program 3 (id=403): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1d19cb307b3472ab9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x18}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x6}], 0x1, 0x10000, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0xffffe000) 12m2.215842379s ago: executing program 3 (id=407): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x4000010) 12m1.835237357s ago: executing program 3 (id=410): ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000040)={0x82, 0x3, 0x0, 0x717e387b, 0x3d, "1a004e0078768000", 0x4, 0x2}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x60081, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCSETS(r0, 0x404c4701, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x400000, 0x14, "3eccd8000000000000000010000000040100"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0xf9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0xb) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)=0x7) 11m58.947202661s ago: executing program 3 (id=419): sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000001dc0)="8ea182b8754a5dd1c5c48dc591b46c124c1af3fd8ef87ff686101a106995db931baec488166b3167b7efeb95fae9ad9cad7d177009fc4abb972b7c7ce26646c948ea5809456fbed9f7c11b2984d4b15f5269580b4dfc436ca9cca47edaebea7f08c0dbe17a89b9d52f557142d0ae89a0fe5295471f0e59d6f6651956063533400976caad75137bc634ed4062e58b8f412c868f79659a1f282be335e97c12fd0ff7ce22d10d90dd4e7e875775c5b95a75f9747a2d50ddf02839422953f9980a21bd6eaa6af38f0706d23c8857420dbfa9b4b4d8fff0851bad40ac02e9f28e362d515d4767365d993256026fb2d59ad9643c774b23b1734eb78f425d40080bfb955fbd23bc06f3d8f283a9a420c01e8942aba32d352bcf0e6a22bf185d9eec6c14f7e0313cd9099435f4cfa3ca82c5c4e8612a6a9626b88ea64514d148eff55de59d5a8ddf0cea54a7faba094994e771d9e61e8ef5589dffe4753b5cf30b11d370d9c17a26bf9518e9fb7f53afaa16e745007751e6912f0f213ea916a59d1396d70f0e32df9f0eaeacb3c4a562cdde5425f99cc099a8a9eeb274d8af788dffac3975d2bf9b77f15532b09ddde2407c935e443350b0f4cb1bd05942edafb3fda7465074a1fb53f68af744f1489844f49b1509385e9bd5286a8ffc7b9ad9f1a2f208800d3fb1f7b20e79541f5e8c932ff950a646bbd34a58793937928f9b380601077a3d147af2ecefd3ff92f490f0812223d220f67c2020ee71d417403b540ee8f644b9014257611cdd02242e867c8726c0bc785af4d8608feebc6af023a2e9e2458a74c23719b8e33a6dd44419b7a5ef43a55814e2714acaeda220e810c2506bff7b68d7033fb56fc5a90301eea87823208bccbf081e3f8c9ff91590bd4485a902f4c5ff6852c296c7102a3f108e4bb04355267e3bdbe9c945d82f4188c913a79c1052a606086782e5748f02334c3e5ffea3cddd0c98bb5effff541cb7cd2afc9b1f2014cb3aaea04b26cb85bd5e3c9da599e6bbc109adcc815d5e484fce7834a48cd3e5d3ae50ef9e7d3cde806580e31e8e0f87a44c16da395d8908db9f903ef01fc918c86328a6f8c08f085454937cfa7cf56b6558e314291529e5ed29faa2e0927d8ae90c2826c0ad5d6f824814b79dab1db8f1c8730e5d8a040d2115b3b4771e03df91517292e5f12b1dc6bd7c4e1ebcd59874ab686f737cca144c25b33a4e00c8141bd5493d4d964641a82e4b9216a3a89e02d24e209184c1619fda158c1a01bd099811b374806f9ddf1282096e0a2d5e5b2521e068dcdbe2722e05ec304e9ee2058b263090c400e179d5703aed8dba9e47ffa3074cf820d1830e4420af38c01df49da2b0a5597f5204c7cdb470fd127106a6fa49cfdef43c7022d1f414acb3ccc55bcfb859804603c1152d229e2e414d6d8e7d9c0363772cb56b8011ba59f14dabff96a2498bd73a6b495832ef832470790d947ff9003bad3fbb52fbd9cd6e1ef0bf5be2db591b5ec12ae2c410ab18f018601276b7223c483760253b1c38abebcfb0a4d6ec637ce891a1510f045bbedad72ae9caabca7881c655ccbe84c85cd1508b609a3b6f05705a05cd48d60d6ef645343bc4ba1165d68296b71742d7d0a4ebf564ef2c22b6b347dd2600d648925cb2e2f9a1a131eb5fc182fc654ff97ff09675dd041ad6b11ffc29d4f52fd5a6b2c577d6f11d33e5e8f13b26db3968f692a187b512cdf5fb21bf2c8667413b05802513dc2e4f9f6e0f0f494c77b764c212da58689110e008344dff6d813869d33208a04499fe32b0878b8a28d4beaf81e85375f5ff8278f3795f02aadf0f5e26cf5a43baf4a248e0f3f1397454cd0fa3383bb3bb34cb20cbc06b9df8efa173b329dffa6c286438b863ad8fa217689d7ffec4c7b10115345f1ac89ce1085aaa47328f1bc67e0f49ec85c431318fff2324d6a33b5390c36b5980d61be849b800bdc836a86e75c45198ea5e83007028688af9e0515c6284686ed559cbaa6eb5eef48996b368724db627c4d55d91db77f44c72ed03548c87925c09257eff4a840bcf176441de4d7897a0c66b21dd0f442f9ebace9bc0133eb37926912087b9f1dd11949574d6d5a351b65cc19942138142f80e1837c651afbf3c4e229252bb82e4c31e38fb39d16eecc27b6252eb9ed0d64cd8bd2fd1d55dfe13295dfbc41561794dc9e8f67d41f7a24a7787a3225a18d07b1a6cfcf4604d219ae4babfede451e080aadf35fd8b13c05d3ce23d920c9c553f7884aeb2c6a8aa3b7978dab24145aaeaec8c4164b5658c60158648ad9c624cf8f33126be0f0ae78358cf1c63201223949de337ba4d90fe19993c2816c216271eae87918b4acedfb05a144048101b4158a359f2c81385c1b0a5367e06c6a760d9c3393a8a55d5c99fb965266c963635ce249cd7ceff56ff14235ff23c8313e0dd1fa2c4dc19bd7d07fbcb3969b31cb326e3ef0a5f7b24a48afbbd4838ca90c182fc8af96402f85a04fe3ae79a185b149faaf112d867829b1efdd11ff7a1b401d55993160054a81f0bbea537481a747689124f9320ee0842e7056483d6fe7e570bef519d094a37f3c409a40d0b64951d50a12d482b44ffbc31aa2e0737a54914f25b0348c70e6b1bf4aa3b50bfcb766f874719c947b0f85832c703a1af71f0c7933d628240e62d5906c0183128bdfb881b5236ec1a6058eada75914371312fb55ccf509e6b856d5cbe85363418b835c951fea8f3b9ef8286425eeab758b1ae9b3f1d6b0bf4dd48e5dc784118876171ee9369df00b99a9ec24f63ea96b56bba5a0b715ff067916bb080ea3e483cf583d1a914c81139a06b5668667fcba9911ca7ac07344b6ce4e39379e3c667b6edb9854a19b0f36bb1b9201ed95cccc2110ca8868cae459e60fadfa4447cd16a7cad8419399b716478eb48e577e082468c4a123058ad10a75fa282697826ec3dc8db8feca0642772ad9ced5085a3e6208da68e2c69d9f39adb033b0b543c81c3b9890c322b573c1a35fa2d9757fd26ef", 0x85d}], 0x1, 0x0, 0x0, 0x44}}], 0x1, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x2000]}}], 0xffc8) 11m58.130328145s ago: executing program 3 (id=422): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x2a, 0xa9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfffff000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5", 0x4) r4 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r4, 0x0, 0x0) 11m56.975078211s ago: executing program 3 (id=424): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002740)=@delchain={0x518, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0xc}, {0x0, 0x1}, {0x0, 0xb}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x60}}, @filter_kind_options=@f_bpf={{0x8}, {0x4d0, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x3, 0x49, 0x7, 0x4}]}}, @TCA_BPF_POLICE={0x464, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x10000, 0x1, 0x1000, 0xbdc, 0xe8, 0x800, 0x401, 0x5, 0x2b6d, 0x6a0000, 0x2, 0x0, 0x7, 0x1, 0x7, 0x0, 0x4, 0x9, 0x2, 0x3, 0x57, 0xa2, 0x4, 0x74, 0x1340, 0x401, 0x6, 0x0, 0x0, 0x5, 0x2, 0x2, 0x3, 0x8000, 0x9, 0x5, 0x69e7, 0xffff, 0x7, 0x2, 0x2, 0x6ab, 0x8, 0x0, 0xf, 0x7fffffff, 0xfdd, 0xc, 0x7, 0x7, 0x6, 0x80000001, 0x7, 0x9, 0x0, 0x5, 0x6, 0x9, 0x2, 0x8, 0x9, 0xffff, 0xef, 0xfff, 0xa, 0xfffffc38, 0xf, 0x9, 0x4, 0x8, 0xfffffffb, 0x0, 0x4, 0xe, 0x1, 0x7, 0x0, 0x3fd, 0x2, 0x100, 0x9, 0x6e61, 0x41ca, 0x10000, 0x2, 0x7, 0xfffffff9, 0x2, 0x3db, 0x8001, 0xffffffff, 0xfffffffc, 0xd, 0x8e, 0x101, 0x2, 0x0, 0x0, 0x9, 0x6, 0x9, 0x1f01, 0x1, 0x400000, 0x40, 0xffffffff, 0x5, 0x6, 0x255c, 0x7, 0x9, 0x103, 0x7fff, 0x101, 0x9, 0x7, 0x3, 0xd, 0xffffffff, 0x2, 0x2, 0x9, 0x1, 0xfffffffd, 0x3, 0x100, 0x0, 0x3d0, 0x2e3, 0x4, 0x8, 0xfffffffe, 0x30a7, 0x8, 0x11, 0x100005, 0x3, 0x0, 0x8, 0x2, 0x0, 0x7ff, 0x7fff, 0x6350, 0x8, 0x401, 0x5, 0xa50, 0xfffffffe, 0x6b69, 0x8, 0x1, 0x7, 0x6, 0x5, 0x800, 0x8, 0x9, 0x3, 0x40e0, 0x4, 0x2, 0xfffffff1, 0x60504646, 0x19e8ea36, 0xfff, 0x0, 0x9, 0x9, 0xffff8000, 0xffffff81, 0x7, 0x248, 0x4b92, 0x4, 0x8, 0xa83, 0x4, 0xd81f, 0x10000, 0x6, 0x200003, 0xffffffff, 0x4, 0xfffffffa, 0x4, 0xce5, 0x42, 0x9, 0x7fffffff, 0x47, 0xfffffd63, 0x1, 0x9733, 0x8, 0xd05d, 0x101, 0x3, 0x200, 0x7, 0x3, 0x10001, 0x1, 0x9, 0x3, 0x62, 0x1b4, 0xe8, 0x9, 0x5, 0x8, 0x4, 0x6, 0xfffff001, 0x3, 0xd8, 0x0, 0x7, 0x8, 0x7fffffff, 0x5, 0x8, 0x20be, 0x81, 0x6c93, 0x4, 0x1ff, 0x5, 0x7fffffff, 0x10000, 0xfff, 0x3, 0x80000, 0x4, 0x9, 0x4e, 0xe3, 0xed4, 0x7, 0x9, 0x3, 0x2, 0xc9, 0x3, 0x5, 0xfff, 0x3, 0xfc, 0x7ff, 0xb, 0x4, 0x4, 0x2, 0xb, 0x8000]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x30000000, 0x4, 0xac7, 0x10, {0x6, 0x0, 0x7, 0x8000, 0x98d, 0x3}, {0x3, 0x1, 0xc, 0x5, 0x0, 0xe}, 0x401, 0x2f7, 0x6}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3ff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xa1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}]}, @TCA_BPF_POLICE={0x4c, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x4, 0x3, 0x401, 0x9, {0xf, 0x2, 0x9f, 0x3ff, 0x3, 0x9}, {0xd, 0x3, 0x40, 0x7f, 0x0, 0x8}, 0xa, 0x200008}}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0x7, 0xc}}]}}, @filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x518}, 0x1, 0x0, 0x0, 0x81}, 0x28000080) r0 = socket(0x10, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x4, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700"], 0x10}}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x40010) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000c40)=""/4, 0x4}], 0x1, 0x0, 0x8000) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 11m41.852076968s ago: executing program 33 (id=424): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002740)=@delchain={0x518, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0xc}, {0x0, 0x1}, {0x0, 0xb}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x60}}, @filter_kind_options=@f_bpf={{0x8}, {0x4d0, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x3, 0x49, 0x7, 0x4}]}}, @TCA_BPF_POLICE={0x464, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x10000, 0x1, 0x1000, 0xbdc, 0xe8, 0x800, 0x401, 0x5, 0x2b6d, 0x6a0000, 0x2, 0x0, 0x7, 0x1, 0x7, 0x0, 0x4, 0x9, 0x2, 0x3, 0x57, 0xa2, 0x4, 0x74, 0x1340, 0x401, 0x6, 0x0, 0x0, 0x5, 0x2, 0x2, 0x3, 0x8000, 0x9, 0x5, 0x69e7, 0xffff, 0x7, 0x2, 0x2, 0x6ab, 0x8, 0x0, 0xf, 0x7fffffff, 0xfdd, 0xc, 0x7, 0x7, 0x6, 0x80000001, 0x7, 0x9, 0x0, 0x5, 0x6, 0x9, 0x2, 0x8, 0x9, 0xffff, 0xef, 0xfff, 0xa, 0xfffffc38, 0xf, 0x9, 0x4, 0x8, 0xfffffffb, 0x0, 0x4, 0xe, 0x1, 0x7, 0x0, 0x3fd, 0x2, 0x100, 0x9, 0x6e61, 0x41ca, 0x10000, 0x2, 0x7, 0xfffffff9, 0x2, 0x3db, 0x8001, 0xffffffff, 0xfffffffc, 0xd, 0x8e, 0x101, 0x2, 0x0, 0x0, 0x9, 0x6, 0x9, 0x1f01, 0x1, 0x400000, 0x40, 0xffffffff, 0x5, 0x6, 0x255c, 0x7, 0x9, 0x103, 0x7fff, 0x101, 0x9, 0x7, 0x3, 0xd, 0xffffffff, 0x2, 0x2, 0x9, 0x1, 0xfffffffd, 0x3, 0x100, 0x0, 0x3d0, 0x2e3, 0x4, 0x8, 0xfffffffe, 0x30a7, 0x8, 0x11, 0x100005, 0x3, 0x0, 0x8, 0x2, 0x0, 0x7ff, 0x7fff, 0x6350, 0x8, 0x401, 0x5, 0xa50, 0xfffffffe, 0x6b69, 0x8, 0x1, 0x7, 0x6, 0x5, 0x800, 0x8, 0x9, 0x3, 0x40e0, 0x4, 0x2, 0xfffffff1, 0x60504646, 0x19e8ea36, 0xfff, 0x0, 0x9, 0x9, 0xffff8000, 0xffffff81, 0x7, 0x248, 0x4b92, 0x4, 0x8, 0xa83, 0x4, 0xd81f, 0x10000, 0x6, 0x200003, 0xffffffff, 0x4, 0xfffffffa, 0x4, 0xce5, 0x42, 0x9, 0x7fffffff, 0x47, 0xfffffd63, 0x1, 0x9733, 0x8, 0xd05d, 0x101, 0x3, 0x200, 0x7, 0x3, 0x10001, 0x1, 0x9, 0x3, 0x62, 0x1b4, 0xe8, 0x9, 0x5, 0x8, 0x4, 0x6, 0xfffff001, 0x3, 0xd8, 0x0, 0x7, 0x8, 0x7fffffff, 0x5, 0x8, 0x20be, 0x81, 0x6c93, 0x4, 0x1ff, 0x5, 0x7fffffff, 0x10000, 0xfff, 0x3, 0x80000, 0x4, 0x9, 0x4e, 0xe3, 0xed4, 0x7, 0x9, 0x3, 0x2, 0xc9, 0x3, 0x5, 0xfff, 0x3, 0xfc, 0x7ff, 0xb, 0x4, 0x4, 0x2, 0xb, 0x8000]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x30000000, 0x4, 0xac7, 0x10, {0x6, 0x0, 0x7, 0x8000, 0x98d, 0x3}, {0x3, 0x1, 0xc, 0x5, 0x0, 0xe}, 0x401, 0x2f7, 0x6}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3ff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xa1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}]}, @TCA_BPF_POLICE={0x4c, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x4, 0x3, 0x401, 0x9, {0xf, 0x2, 0x9f, 0x3ff, 0x3, 0x9}, {0xd, 0x3, 0x40, 0x7f, 0x0, 0x8}, 0xa, 0x200008}}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0x7, 0xc}}]}}, @filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x518}, 0x1, 0x0, 0x0, 0x81}, 0x28000080) r0 = socket(0x10, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x4, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700"], 0x10}}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x40010) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000c40)=""/4, 0x4}], 0x1, 0x0, 0x8000) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 9m50.855939014s ago: executing program 6 (id=883): r0 = syz_usb_connect(0x0, 0x371, &(0x7f0000000280)=ANY=[@ANYBLOB="1201000057ec0020c215dcff30bd0102030109025f03019b000000090400000b403b4e000905e2379c"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 9m46.243291922s ago: executing program 6 (id=895): rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) gettid() rt_sigtimedwait(&(0x7f0000000240)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x70bd2d, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xe4b, 0x11e41e7a, 0x20000000, 0x3, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x15) writev(r3, &(0x7f0000000280)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff0600000001ffa6004500000025", 0x1d}, {&(0x7f0000000580)="fa21bd2b5c40cc420740358ffc7f9f4b6e68fc8d1aa2597e7b484f301f11e3", 0x1f}], 0x2) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000300)='GPL\x00', 0x4) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f00000000c0)='affs\x00', 0xa08410, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[], 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x0, "a4cd91", 0x9}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b030040000000004c0012800b00010067656e65766500003c0002800800050001000000140007000000000000000005000000000000000108000f", @ANYRESDEC], 0x74}}, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @empty, 0xd}}, 0x24) lsm_get_self_attr(0x64, 0x0, &(0x7f0000001280)=0x38, 0x0) 9m32.650501505s ago: executing program 6 (id=924): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = mq_open(&(0x7f0000001880)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\x1c`\xbd\xe1e\x80\x7f\xd2&l0\xc1b\xac\x8b\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL%Jw\x99y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3\x05\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xc8\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xc7\xa7\x82\xb9V}`\xb7\xfc@\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v>\x9b\n0\xb2 h\xad5\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\'/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f9\xce\x1eYV\xa2\xc4\x03PV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x9b\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xc3\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xd1\x06F\xef\xbd\xeb\xf0\'\f\f\x003\xecp\x18\x9e\x1d\xeaH\xdaQ%+\xf4\xae\xab0\b\x17W\xba\xaf4E\xe62\xefm\xdd+\xb2\x1b:\xc0cc\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97s\x03`\xba\xf1\xdb\x05\xe5C)\x8f\xbchyL1:\xc2\xea\x8a\xfc\tq\xfa\xec&\xc7\xde\xf4\xf2\xb9\xe1\xa1\x80)1\xbe@Bt\xb7\xce\xc9\xee\xa8v\t\xfa,\xa2\x9a\xa3\\\xfbM\xb5\xfd\xa9\xe3\x9f\xf7\x85\x87w\x1d]& 8\xb5\xba\xea\xad\xa9\xd4V\xf1\xe9\xaaT\xc8\xff\xaf\xef\x91\xca\x9c\x80\xbeYd]\xfb\x1a\x96?\xb6\xd7{X\xa1H\xeb\xce\xd7\xb7\xf7\x15\xd6\x88\x91\xef{\xf8K@\xb6ch\x1e\x16\xd5m@\xa8\x91\xa5\xc5@\xa7\x00\xab\xc5\xc8\xc8\x9c\xe3:\xac\x1eG\xa0e\'/\x15G\x8e\xe5\x16\xd5S ]\xf8\xa1\xa46\x9a\xf0d!\xc8\x81S\xbc\x18\xdf\xa0\xfek\xb0(\xf7\xba5\x8e\xe5A\xd5l\xfbp\xcb\xa8\xf0b\x91\xc4\xd3+)Sy\x81\xe3\r%C\x03enM\xf1\xdf\xe3b\xb7\x9b\f\x82\xb1z\xcf^\x06\xcd\xa2\x96\xe3\xd5\xbd@1\xbe\x02\xad\\\x89\xd0\xe0\xa8\x11\xb4B\\\x14\\\xed5\x9c\xd7n\x8d\xec\xb5\xcc\xf8q\x00'/1189, 0x42, 0x4, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r1) 9m31.606243613s ago: executing program 6 (id=930): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@map=r2, r1, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r2, &(0x7f0000000940), &(0x7f0000000a40)=@tcp6=r0}, 0x20) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000b80)=""/4119, 0x1017}], 0x1}}], 0x1, 0x40000000, 0x0) 9m31.336228115s ago: executing program 6 (id=932): pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xf3a, 0x0) write(0xffffffffffffffff, &(0x7f0000000300)="c91879", 0x3) close(r1) tee(0xffffffffffffffff, r2, 0x3ff, 0x0) write$binfmt_script(r2, 0x0, 0xd9) 9m29.14519918s ago: executing program 6 (id=938): fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffff9) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/231, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/70, 0x100000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0x78, &(0x7f0000000600)=""/120}]}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000002c0)={0x1, r1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2d8d}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) 9m13.644380936s ago: executing program 34 (id=938): fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xfffffff9) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/231, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/70, 0x100000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0x78, &(0x7f0000000600)=""/120}]}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000002c0)={0x1, r1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2d8d}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) 5m5.692235265s ago: executing program 0 (id=1803): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x20000050) 5m5.308954473s ago: executing program 0 (id=1805): r0 = socket$inet(0x2, 0x802, 0x1) connect$inet(r0, &(0x7f0000002780)={0x2, 0x4e22, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x7fff, 0x4) recvmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}, 0x4000002}], 0x1, 0x20, 0x0) 5m4.759606024s ago: executing program 0 (id=1810): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv6_getnexthop={0x1c, 0x6a, 0x601, 0x70bd25, 0x25dfdbfb, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0xb52b9c7732f7d2c0}, 0x24014844) 5m3.405311996s ago: executing program 0 (id=1812): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x10c4, 0xea90, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x8, {0x8, 0x0, "392cdaab4a73"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x1, 0x3, "c282fe"}, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="20010e"], 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$I2C(&(0x7f0000000040), 0x1, 0x2003) ioctl$I2C_SMBUS(r1, 0x720, &(0x7f00000001c0)={0x0, 0xab, 0x5, &(0x7f0000000200)={0x4, "247f23e017bb486c5c4b7165a6d6af0b920bf04121f0339400"}}) 5m1.445542104s ago: executing program 0 (id=1815): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000300)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) writev(0xffffffffffffffff, 0x0, 0x0) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, &(0x7f0000000340)={0x0, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000280)={r7, 0x3ff}, 0x8) sendmsg$nl_route_sched(r1, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x180, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0x16c, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x8}}]}, {0xfffffdd6}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0xd4, 0x3, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0x0, 0x3, {0x2, 0xea3, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1d28}}, @TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0xb3, 0x10000000, 0x34e, 0xffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0xd8, 0x0, 0x9, 0x100000e0}}]}, {0x52, 0x6, "a06b1d1931f3579c6d7c5159238a286074602c3726c701f3c0d5382de62a6e8c4fb714fcd674c66cd306a4f78d3d05530609c9b04b7483bd084d70df8e77e6fbd503917aa0a6c737cef0ed021b60"}, {0xc}, {0x1, 0x8, {0x2, 0x2}}}}]}]}, 0x180}}, 0x0) 5m0.294519956s ago: executing program 0 (id=1818): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4040001) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_generic(0x10, 0x3, 0x10) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="1c0000005e007f029e3b470d649b72ab25399cd956c07dead6a93690", 0x1c}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40002002) 4m44.905708626s ago: executing program 35 (id=1818): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4040001) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_generic(0x10, 0x3, 0x10) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="1c0000005e007f029e3b470d649b72ab25399cd956c07dead6a93690", 0x1c}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40002002) 38.023956356s ago: executing program 1 (id=2684): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x8) pwritev(r0, &(0x7f00000002c0), 0x0, 0x1000, 0x200008) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x11, &(0x7f00000004c0)=@framed={{}, [@snprintf={{}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x6a}}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0x1) 36.221757223s ago: executing program 1 (id=2688): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 34.066776142s ago: executing program 1 (id=2695): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r1, 0x0, 0x0, 0x60, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0x4d}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da", 0x33}], 0x2}], 0x1, 0x40804) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, 0x0, 0x0) write(r5, &(0x7f0000000340)="0a000300010000", 0x7) 31.623337775s ago: executing program 1 (id=2702): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x101d0}}], 0x1, 0x9200000000000000) recvmmsg$unix(r0, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000a00)=""/240, 0xf0}], 0x1}}], 0x1, 0x2182, 0x0) 28.285728401s ago: executing program 1 (id=2712): chown(0x0, 0x0, 0xee01) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x98}}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0xa048c5, &(0x7f00000003c0)=ANY=[@ANYBLOB='shortname=mixed,rodir,uni_xlate=0,discard,uni_xlate=0,utf8=1,nocase,showexec,shortname=win95,nonUmtail=0,quiet,gid=', @ANYRESHEX=0xee00, @ANYBLOB=',\x00'], 0x0, 0x2a2, &(0x7f0000000580)="$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") 27.011476776s ago: executing program 1 (id=2717): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0x6, 0xfa11, 0xffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x4, 0x4, 0x7ff}, 0x48) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x2000, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0xce4, r2}, 0x38) bpf$MAP_UPDATE_BATCH(0x1b, 0x0, 0x0) 14.411583426s ago: executing program 8 (id=2750): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000440)={0x0, 0xfffffffc, 0xffdffff8, 0xffffffff, 0x7, "ff0000bb719b98fb73e53a0000000600"}) r4 = syz_open_pts(0xffffffffffffffff, 0x220202) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000200)={0xfffe, 0xd, 0x8, 0xb3, 0xc, "7fff7a2004dc17a8"}) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 14.027949245s ago: executing program 2 (id=2751): syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x1008400, &(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRES64], 0x85, 0x6ba, &(0x7f0000000580)="$eJzs3c1vHGcZAPBn1uu1N5TESZM2QZViNRIgrCZ2LBfMpQEh5EOFqnLgbCVOYmWTBttFboWI+Shce8gfUA6+cUBI3CPKhQvcevWxEoJLLzWnQfOx6/V6d71uUq83/f2i8bzz8b7vM8+8M7PrjbUBfGUtzUT1SSSxNPPmZra8sz3f2Nmev98sR8RERFQiqsUsks/TNP044kYUU1zKVpbNJftbf3imWXq8uvj2J5/tfFosVcsp379ysN5RbZVTTEfEWDl/Vu3dPKy9ycOaS1pHmCXsSjNxMGzjEZHm/vO4WPPzf7zQ2tKm3q32oSMfGAFJ8dw8YCriVHmhZ68Diqdi8cweaVvDDgAAAACOwZnd2I3NOD3sOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGCUlN//n5RTpVmejqT5/f+1cl2U5ZPl8oE1lX67P/kyYwEAAAAAAACAY3J5N3ZjM043l9Mk/7z81XzhfP7za/FurMdKrMXV2Izl2IiNWIu5iJhqa6i2ubyxsTbXqtn8nwEHa17vWvP6IYFOlPP6szhqAAAAAAAAABg1n6dp2neH38TS3uf/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwEiRpmj6KSKKYzpfzZCoq1YiYjIhatt9WxL+a5VF16bWIJ8MOAgAAAJ5COuB+Z3ZjNzbjdKtekr/nfyl/3z8Z78aD2IjV2IhGrMSt/HcBxbv+ys72fGNne/5+Nh1s9wf/PVK4eYsRMZYvdev5Yr5HPW7Har7matyMdyJJbkUlr5m5mMUyHkVMB+P6dRZT8kZhfMDIbpXz7Mg/LOedqkc61p6O+MuUqTwj462MzJaxZdk428xA90wc8ex09jQXlVaw59t6yRLRcRD7cv7GgP2dKufZ8fy+R86HozMT19tG30t7mZjselV8669/+tndxoN7d2+vz5ycQzpoq8u6sXJe3FfqZSYe7WVivi0TL/cffaOTiYHM5mPiQmt5KX4cP42ZmI63Yi1W4xexHBuxEtPxo7y0XI7npO2Sb8tUpa3pG/s6euuwSGrlCC1O1v6Y4pCYXs3rno7V+Em8E7diJV7P/12PufhuLMRCLLad4Qv9z3B+1Vd6XPXp17sGf+XbZaEeEX8o57k7Pe6vg97Cn1qW17NteW2N+qQ4k2f33YX3snRugCx13hv/3D+U6jfKQtbHb2P/cBmuqY5MzLVl4sX+mfhjfltZbzy4t3Z3+eFg3Z37sCxk5+CD/k+JZ/SAHlQ2Xs61ut0/OrJtLxbb8tcg7fmqlZ+4FPUqB7ZdaG0rrtStnldqrXwN19nSRBndy117mc+3XWzb1vl6q9F6PTTqH/4APLc+qEWc+s6pWv3f9X/WP6r/rn63/ubkDye+N/FKLcb/Pv796uzYNyuvJH+Jj+JXe+//AQAAAAAAAAAAAAAAAAAAAAAAAAAAAACAL279vffvLTcaK2sdhTRNH/XYNMqF5teZHWOnl16IGNYh1yLiZGT+f2malmuS4+p0Mr5o5tPMRKRH7TQpCn+LiMFqVSOi26bLwz5fy40+Nw1fAAXPhWsb9x9eW3/v/ddW7y/fWbmz8mBxYWFxdnHh9flrt1cbK7PFz2FHCXwZ9h76w44EAAAAAAAAAAAAGNRx/DlB794nj/NQAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgBG1NBPVJ5HE3OzV2Wx5Z3u+kU3N8t6e1YioRETyy4jk44gbUUwx1dZc0qufx6uLb3/y2c6ne21Vm/tX+tUbzFY5xXREjJXzZ9XezaduL2kdYZawK83EwbD9PwAA//9ZJAkM") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r1 = getpid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x4b8e149ab0df39ca, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000001980)={{0x1, 0x5, 0x0, 0x7, 'syz1\x00', 0x5f}, 0x5, 0x10000030, 0x8, 0x0, 0x1, 0xffff, 'syz1\x00', &(0x7f0000000640)=[')\xd2+({^#*,]+)\x00'], 0xd}) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) uname(0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x38, r7, 0xb97534d5fe9704cf, 0x70bd26, 0x25dfdbfb, {{0x12}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, "7102"}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8008) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT(r9, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r2) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000a4", @ANYRES16=r10, @ANYBLOB="00082cbd7000fddbdf25700000000a00060008021100000000000a00060008021100000000000a000600ffffffffff"], 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0xc080) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x702, 0xe, 0xff0f, &(0x7f0000000540)="e460334470b8d480eb20c15286dd", 0x0, 0x8001, 0x27000000, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000380)='./file0\x00', 0x800000, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYRES8=0x0, @ANYRES32, @ANYRES16, @ANYRES16=r11, @ANYBLOB="1113876e3cab92e2df9809a772920a3f4d1523f925633afb0c6d8137a7f7da0302"], 0x0, 0x1c9, &(0x7f0000000700)="$eJzKKC4sZmFgYPj7kYWBQYABDBgZeBguMDAygMTVGSFiDEwMDJwMMMDG8AIqPhMqYgPlN0PphVC64pb2ujWn/M6c9NTVWibLzNDqqS2PLCaX2mPkJrmYR4KZITSVeVGxEEN2Yk5OatGRVwwVt/7+////BAPLdftrKs0wx2k66DAd8fHImtFYwjlJSlOMjS1T4eyZD/Lr2DSOMDxawbyxzjOvsa4wdWpeQ15SVVZV1ryJEzfObOxsbFw5sS4qzW8VY0uKy6amTkYmhy1qApvZDdUn2WhPeNe+6mGSA2uPh1/zKWOl16nMl4wXFkmdWlE1c8IXpdmMht8Z7vCUrZDQ0HCSuCJh0WDC+OH//wYWBgYJKwYGhjSFMMYkNTaxti1n5oQw87O5LVBoST7BFHqUY+lMCYsDQlUnf1pqvnVIdJux7akD2xmew8d51hT0CRodl2BwWij4X4ah4lZyQkNDmcZapqW2C74UafyV8Fpt7JTB4G7PtAwWoCwNIHIllCcL1pOQvMKjGxoBmyQSktwKGFkYtu4BxRU48qBAhYGBYTsjLG4h4BojwygYBaNgFIyCUTAKRsEoGAWjYBSMghEEAAEAAP//e62Ryw==") syz_open_dev$sndpcmp(&(0x7f0000000300), 0x1, 0x203) 13.295502851s ago: executing program 8 (id=2752): r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000000000030000000000000009000000fa3425ee2000000000000000000000bc141303b852fa46a31065c0541d17dc61107b3237fd9deafba4c412be9d2bd794b48bee4ca060a968bb679f660c9d7b8b67ac1e74eab5e37ac4b83c659401a574b96a24ecc13670924687e8b9f204ee68205976e60924b09e312b"], 0x20}}, 0x0) syz_emit_vhci(&(0x7f0000000540)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_write_auth_payload_to={{0x1}, {0x5, 0xc8}}}}, 0x9) r2 = socket$inet6(0xa, 0x2, 0x0) unshare(0x22020600) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r4, 0x9c3fa077fa966179, 0x0, 0x25dfdbfc, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000854) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4a24, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, 0xfffffffb}, 0x17) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="662700000000000024001280090001007866726d0000000014000280040003"], 0x44}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @sack_perm, @mss={0x2, 0xae3}, @timestamp, @sack_perm, @mss={0x2, 0x1}, @sack_perm, @mss={0x2, 0xfb}, @timestamp], 0xa) syz_read_part_table(0x5a2, &(0x7f0000000b80)="$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") 11.973068038s ago: executing program 36 (id=2717): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0x6, 0xfa11, 0xffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x4, 0x4, 0x7ff}, 0x48) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x2000, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0xce4, r2}, 0x38) bpf$MAP_UPDATE_BATCH(0x1b, 0x0, 0x0) 11.95036575s ago: executing program 2 (id=2756): syz_mount_image$udf(&(0x7f0000000080), &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x22184d8, &(0x7f0000000240)=ANY=[@ANYRES8=0x0, @ANYRESHEX=0x0], 0x1, 0x4b1, &(0x7f0000001d00)="$eJzs201sVNUbx/HfM3c6TIf+/5YXCxgCTTSxgkBfsEBqYnix0YQXLVQj8SWVTrHSdkinKCUgLNWdC5Yu3bpwZdwaEpfGhcEYFibIxs2sxB3m3LlvM5TOjG1nKP1+CJx7zzx3OOc8c+ecM5kRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQjrx6uLfPWt0KAADQTCdPj/QOMP8DALCmnGH/DwAAsJaYPP0u054LJTvhn5dlj0/OXLo8emx44cvaTaaUPD/e/c329Q/sf2nwwMGwXPz65bZNp06fOdx9tDB9cTZfLObHu0dnJs8VxvN1P8NSr6+2yx+A7ukLl8YnJord/XsHKh6+3Hlv3fquzqHB945mwtjRY8PDpxMx6bb//L8/5FEr/Iw8vSDTx99/ayclpbT0sajx2llp7X4ndvmdGD027HdkanJsZs49aKkgKlU5JplwjJqQiyVJSa5dllmePVubPP0g05F9JTslyQvHYbf/wXBd7WmFtNu6SurRKsjZY2ydPH0g0619nXojGFc//xnpaqsbhxWXDu7/gpXsTf/9wN1P7m3z+Fvdr89MFBKxlgruqNU+PzTTY/7elJWnU/4dX7IR7Wx1c9Bk7fI0LVPmq0/8dYX8delTQwd27DyUXGFsqfE8LnZvcHPVMye3BUsHS7k/y98v1Cdrnv6U6f5vWf+8J5wDpBsPFrvwj6Y0DyvNPE3J9M+1klnVvtRL7O8jq33uX9n2t2ePFi7Oz06e/2huwcdz2cMfFudmx84t/HB57+ola2rtY6ulGtuS5ay84/v801J0XbAH+F/5LG7NN1fj10JPVRlKvn7qOa57F9vAOsq1yczTXZkm3t9anmeUa3hs1gKX/2GZiqWfLcx0kP90+SyR/5fj8ctaZRnxc/v/8uda4Vpi29nNj6pfify7Nrn8vyPTkb+3Bp9plPPvVcW6uC6Z3r25PYhLZVxcOuxO+RknJqfyvS72gUwbfwpj5cfmgthNcWyfiy3K9MWtytj1QezmOLbfxd6W6c6vC8c+HccOuNh5l6873WFszsXuCGK74ti95wpT47WG1eW/X6a3r79mYZ8fmf/E/X+jqow8lPPFj5cr/52JuhtBXs8G+U/XyP+XMs3/tT3stz/24ctqg/9vnH+3Vv7uZmVsuKHcGMf21dutVnP53yDTvVduR30O+hacxhlK5v+ZdGUZjWuL8r8hUdcZtCvT4FisRcX5KxfGpqbysxxwwAEH0UGr35nQDG7+H3Gz+qBn4TommP87ymfxiun+Z/H8P1RVRlo0/29M1A0Fq5a2tJSdm77YtkXKFuev7JmcHjufP5+fGdg/2Nt/aH/vwMG2TLi4i4/qHrsngcv/bpmu/fhLtI+pXP8tvP7PVZWRFuV/U7JPFeuauodiTXL575Bp8O7taL+52Po/3P/3PFtZRvdfi/K/OVHXGbSro8GxAAAAAAAAAAAAAAAAAIDVJGeenpPp8siLFv6GqJ7v/41XlZHl//5X+YfJNb7/1ZWoG2/S7xoaGmgAAAAAAAAAAIAmScnT1zI9r5JddxUd0olkiSfavwEAAP//G6xIAA==") mknodat(0xffffffffffffff9c, 0x0, 0x80, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) getdents64(r0, &(0x7f00000000c0)=""/55, 0x37) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 11.765419285s ago: executing program 5 (id=2758): r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000002100)='\b', 0x1}], 0x1, &(0x7f0000001d00)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x30}, 0x0) 11.667500958s ago: executing program 2 (id=2759): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0xc00) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 11.246181563s ago: executing program 8 (id=2761): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg$unix(r1, 0x0, 0x0, 0x60, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0x4d}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da", 0x33}], 0x2}], 0x1, 0x40804) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r5, &(0x7f0000000340), 0x0) 11.176349599s ago: executing program 5 (id=2762): r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x3) r2 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r2, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ptrace$getregset(0x4204, 0x0, 0x200, &(0x7f0000000080)={0x0}) 9.934041227s ago: executing program 5 (id=2765): r0 = syz_clone(0x80000400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x33) ptrace(0x4208, r0) 9.675983302s ago: executing program 2 (id=2766): openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sched_setscheduler(r1, 0x2, &(0x7f0000000080)=0x9) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000180)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x44, 0x2, 0x6, 0x3, 0x0, 0x1f00, {0xd}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r6 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x4000050) sendmsg$IPSET_CMD_LIST(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000840}, 0x4800) sendmmsg(r6, &(0x7f00000002c0), 0x0, 0x400c800) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r7, 0x4c80, 0xfffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) 9.564176454s ago: executing program 8 (id=2767): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file2\x00', 0x800000, &(0x7f0000000200)=ANY=[], 0xfd, 0x3b6, &(0x7f00000006c0)="$eJzs3cFrm2UYAPCnadd20zUFRVARXwYevISu/gMrsoFYUOYi04PwzaYakiUjCZUM0eHFq/+B9+HRmyD+Azvo3Zu3XTzuMPZJ8iVd0mWbtbZh+vtB+Z587/t8fb835OPJITx3r353vbHbrexmvShdSFGKiNK9iPVhVFgYHUvDeDkm3Yo3y1d/f+2Djz5+d2t7++LllC5tXXlrM6W09vrPX3z5w7lfes99+OPaTytxZ/2Tu39u/nHnpTsv331w5fN6N9W7aandS1m61m73smvNWtqpdxuVlN5v1rJuLdVb3Vpnany32b5xo5+y1s7ZMzc6tW43Za1+atT6qddOvbV+yj7L6q1UqVTS2TPB01RvX76cbRXx6hPmXTipBXEMOp2tbPAZXnlkpHp7LgsCAObqqPX/8tHq/9Z0/X8quo3KC28Ulz50/d9R/x/SZP3Pf9Wg/l8efX4jIn/4PUD9DwAAAAAAAAAAAAAAz4J7eV7O87w8Pu7/OGD0es7L45g98v4f+Jv3+jheEz/cW41ofrtX3asWx2J8azfq0YxabEQ57g8eC2NFfOmd7YsbaWg9zl7/eph/7teI6uJ0/vkox/rs/PNFftrPj8HxVJyZzN+Mcrw4O39zZv5ybHw/kV+Jcvz2abSjGTvDx9vD/K/Op/T2e9sH8leG8wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4f6iksVej6Hu/V404HXuj/v2VhxPWp/vjF/mj/vql2Ihy3J/dn39jZn/+pXhlab73DgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABj3f7NRtZs1jonFYx7/g/PLI+Dx2ctFNNvHRg6HdOTV552nb8f5HmeP8jzfGqodKjrnB7d5IyhwZW/WS2GizM7rX9re1cXTvStPEpwKiKeMCcfbeDk0GL8k//1/P4+z5yzEhHHeqdrg6A0/w0/dHDijyIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYu/2m34MXC/NeDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPPS7d9sZM3mYmcU1KaDpTh4JmsuxmMmPy6Y9z0CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8S/4KAAD//xp0CCU=") truncate(&(0x7f0000000040)='./file2\x00', 0xe03f) 8.095304991s ago: executing program 8 (id=2770): socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x3, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x4040001) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000004340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000004b00)={&(0x7f00000049c0)={0x2c, r1, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="1c0000005e007f029e3b470d649b72ab25399cd956c07dead6a93690", 0x1c}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40002002) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001800010010000000000000000a370000", @ANYRES32=0x0, @ANYBLOB="0013fa89c32eb80001"], 0x30}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0500000001000100ff7f00000202000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00f7ffffff1e00ff130012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 8.094906405s ago: executing program 9 (id=2771): socket$can_bcm(0x1d, 0x2, 0x2) socket(0x1d, 0x6, 0x20000006) prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000100)="1400000052004f7fb3e45f2024d2f1c9fb470000", 0x14) 8.046295938s ago: executing program 7 (id=2772): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fcffffff000000000000000095"], &(0x7f0000000300)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x123600) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000001580)={{0x6, 0x4, 0x20e951, 0x4, 'syz1\x00', 0x7}, 0x0, [0x96, 0x20000009, 0x97ab, 0xfffc000000000000, 0xfffffffffffff646, 0x7, 0x0, 0xc71, 0xfffffffffffffff3, 0x7f, 0x5, 0x1, 0xc, 0x6652, 0x0, 0x7fffffff, 0x6, 0x5, 0x80000000, 0x8313, 0x4, 0xa, 0x6, 0xaf5f, 0x7, 0x7ff, 0xe0c, 0xffffffff, 0x4, 0xfffffffffffffffd, 0x0, 0xb7, 0x5, 0xffffffff, 0x9, 0x100000000, 0x0, 0x5, 0x5, 0x1, 0x4, 0x7, 0xffff, 0x7, 0x1, 0x4, 0x20f68be3, 0x1, 0x9, 0x0, 0x1ff, 0x2811, 0x2, 0x8000000000000001, 0x9, 0xfffffffffffffff4, 0x10000000000001, 0x80000001, 0x101, 0x5, 0x7, 0x100000001, 0x8, 0x3, 0x6, 0x2c8, 0x240000000000004, 0x8001, 0x2, 0x3, 0x3, 0x0, 0x200000000000008, 0x3, 0x9, 0x7fffffffffffffff, 0x1, 0x3, 0x2, 0x3, 0x5, 0x100000000, 0xff, 0xa88, 0x7fff, 0x6, 0xfffffffffffffff8, 0x8, 0x600000000000000, 0x0, 0xf3c, 0xffffffffffffffff, 0x2, 0x5, 0x2, 0x4, 0x2, 0xffff, 0x776c, 0x8, 0x0, 0x10000, 0x6, 0x5, 0xb24, 0x4, 0x8, 0x20003, 0x2, 0x5, 0xffffffff, 0x7, 0x100000000, 0x4, 0xff, 0x8, 0x9, 0x8, 0x100000000, 0xfffffffeffffffff, 0x7fffffffffffffff, 0x7fffffffffffffff, 0x3, 0xc84a, 0xfffffffffffffff9, 0x2, 0xffff, 0x7]}) 6.833682362s ago: executing program 9 (id=2773): r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000002100)='\b', 0x1}], 0x1, &(0x7f0000001d00)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x30}, 0x0) 6.595681474s ago: executing program 7 (id=2774): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={r0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0x1009, &(0x7f0000002500)=""/4105, 0x0, 0x68}, 0x94) 6.488497659s ago: executing program 9 (id=2775): syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f0000000180)=ANY=[@ANYBLOB="63727566742c646d6f64653d3078303030303030303030303030303030302c73657300696f6e3d3078303030303030303030303030303030642c756e686964652c6d61703d61636f726e2c756e686964652c636865636b3d7374726963742c757466382c646d6f64653d3078303030303030303030303030303030342c6e6f636f6d70726573732c6e6f6a6f6c6965742c696f636861727365741b63703835372c757466382c646d6f64653d3078303030303030303030303030303030322c00"], 0x81, 0xa4f, &(0x7f0000000a80)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x180}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80000, 0x140) r5 = landlock_create_ruleset(&(0x7f00000002c0)={0x7f6e}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r5, 0x1, &(0x7f0000000000)={0x1800, r4}, 0x0) landlock_restrict_self(r5, 0x0) symlink(&(0x7f0000001300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r6, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x88440, 0xa9) 5.411660952s ago: executing program 7 (id=2776): r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x3) r2 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r2, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ptrace$getregset(0x4204, 0x0, 0x200, &(0x7f0000000080)={0x0}) 5.41038916s ago: executing program 5 (id=2777): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0xc00) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_USERDATA={0x4}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x68}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 5.257269405s ago: executing program 9 (id=2778): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000002000000000000000000200095"], &(0x7f0000000200)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) msgget$private(0x0, 0x480) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8000f28, 0x0) splice(r3, 0x0, r2, 0x0, 0x7f, 0xe) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) lseek(r5, 0x2004, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000005880)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000059c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x31}, 0x20008004) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x94) 4.355088778s ago: executing program 7 (id=2779): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) openat(0xffffffffffffff9c, 0x0, 0x40, 0x0) socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x0, 0x7fffffff, 0x0, 0x2}, {0xfffffffffffffffe, 0xffffffffffffffff}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, [@tmpl={0x44, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x2, 0x2b}, 0xa, @in6=@private1, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x4000}]}]}, 0xfc}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x810) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x52c, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0xffe0) 4.313610191s ago: executing program 5 (id=2780): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x4fc0, 0x80, 0x6, 0x0, 0x8, 0x80, 0x7}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0xffffffff, 0x8002) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2, 0x0, 0x7}, 0x18) openat$sequencer(0xffffff9c, &(0x7f0000000040), 0x2002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xfffffeaf, &(0x7f0000000040)={&(0x7f0000000500)=@newtaction={0xd8, 0x30, 0x401, 0x0, 0x0, {}, [{0xc4, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x7c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x52, 0x6, "d8f195109eca43e24feb4a8813f9ac6d6d39c9ebe9a80bcd00b38ecc713449b747214140f06ce9a8c1cf27b01655777c76fbc86741641520d583a73c8aaf72e123f9741caf1e98eb581ba0afcaed"}, {0xc}, {0xc}}}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1f, 0x14, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000004addc6bc05e79779dab343d74e35efb", @ANYRES32=r7, @ANYRESDEC, @ANYRES32=r8, @ANYBLOB="0000000000004000b70500000800008e850000672c94450095e764270446cf93dcb9d856fa3c1543a558b7354450fdf582d28fae4349fd5348d02a3a945c1a1de3163638516a08ab6bcd0e39045322e37e3508d5d583ca97657d0859790f3b6c4d873c0b381e4e7eff06f4b661b155fbf67aa3dfbd26dffc939644dfb66b78cc248918127188211eeae3a2f9ca4721841a6a039b52ce", @ANYRESOCT=r2, @ANYBLOB="5948156e8c2c0b71acb826b48e84fe8ce61e8b2bc46e5e43e215d75141e9c69a33c82ece8d8411f731bdf89510ce7240535c469b534097e9e7dbbaae7f2cc81e8dfbfebe5176d4cd1af4ee13136232080b500eeb6ce347b64d43b0dd9029e9f64dcbcf7d59a05ee4ff43ee252aed7967ddffb54e3accf3995453648c0c7cf960fb3cce42042595bad83d58e408beae56774a2fef7c165431", @ANYRESOCT=r1], &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r9}, 0xc) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000300)={0x0, 0x3f00, &(0x7f0000001200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000000000000000000000000000a806569600b8d3193f6acd2defe1cd52c86d30aef7f93d27182c4b72cfc7ca7b0e038c35ce03c93911bc096a7fbd7ec5a82fe0111143f608ff924787da7caa8ca63ef0bedd1e3680d86bfb38657b7137da75a9d7c5c6d4e494"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) openat$audio(0xffffff9c, &(0x7f00000004c0), 0x800, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000040)="b8", 0x1}], 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) 4.196901931s ago: executing program 2 (id=2781): r0 = getpgrp(0x0) sched_setaffinity(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000180)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9) unlink(&(0x7f0000000180)='./file1\x00') 2.885936406s ago: executing program 5 (id=2782): unshare(0x6a040000) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') lseek(r0, 0x9, 0x0) 1.907012428s ago: executing program 8 (id=2783): socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007500000004"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) fsopen(0x0, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000100)='reno\x00', 0xfdef) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000026c0)=ANY=[@ANYBLOB], 0x40}}, 0x20040810) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000440)={0x3, 0x6572, 0x1ff}) mmap(&(0x7f0000c00000/0x2000)=nil, 0x2000, 0x1, 0x13, r2, 0x100000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000003, 0x50032, 0xffffffffffffffff, 0x0) 1.132986354s ago: executing program 2 (id=2784): socket$can_bcm(0x1d, 0x2, 0x2) socket(0x1d, 0x6, 0x20000006) prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000100)="1400000052004f7fb3e45f2024d2f1c9fb470000", 0x14) 1.131978614s ago: executing program 9 (id=2785): openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) syz_io_uring_setup(0x204, &(0x7f0000000480)={0x0, 0xbe09, 0x800, 0x0, 0x31e}, &(0x7f00000000c0), &(0x7f0000000100)) socket(0x25, 0x3, 0x800200ff) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xee01, 0x0, 0x1000) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000001180)={&(0x7f0000000080)={0x50, 0x0, 0x9, {0x7, 0x2b, 0x1, 0x20001, 0x3, 0x7, 0xf, 0x6f72, 0x0, 0x0, 0x40, 0x1000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000740)={0x50, 0x0, r1, {0x7, 0x2b, 0x2003, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000062c0)="5c6db8bf44c8ee7245f8e224c9af35b8b81666bec364e08fc57bd42d1450a0df9820d196188841149a425103c3f0dc6a05000000000000001b13dbbddef9469c3ab008669c8f98b01007ae504f204c9b9c3dd18b5ab45c32bac2a4756e3b9a9c232d0fa1240e8a3a371c254aa1bb0bc4de5261de2ea9406f8d3ba445224dd3d42d618e9524b6ea51833a0a0427bc5b7d856c37af86ee858b6ab382fb33ecd59b6ad4313367baa92f75474bc1e9005882608f29d68ab73b80c02782bbc89151090abb13d806f20b7d3a474c7d785cdde2f9ab237c34fb3cae8678cf349f339ca74927aa91300d1485893752a73f0aa96bccb3b29aacd91be679ee0b546811e3447f6d85f3d98e1a9b99921f7a8ccdf8fa8bfee49c939a8eb183bf85be2be3853ec04c532e13bc56e1fc5e3408d799d1d6169efe2710bbf7e1d288ab0171d97c1542b290b15875ad4d7c8e3c03aee964c5f7edfebf2cb5aaa990dbdf9148e48e9020fc3b8aea9472cbe0476db2631b693d7ed93b7e2e22bc05714fb8995b11ff6c47fefa0fec4dfcb5c6151bcd678402afa811db96e42a262fb74b2cb33660fe01b1bfa76b10ca642e8da643b5567ab4a55476e329cf68fba30c117c23f25e0824e75f2a7aace3c229cacf2f76f19fd29b515ea074eeca94937dfd5365bc844780a50d1dbc7611fafb518783a26bff651f3107f8a252ab69c83e7f4c56f7c12477b0df334885131af439dc10876c5c731cd26a9c44bd55e938263f2b5e636caa800e6748fc0eee6830747de7e2b15f2603ca16648326c9aab0d21159be2bbf3f0a0f34e55f0ca011c77a35bba5f5c4d926c6d9717e6ad303a1be22f5d3472f1cc033b0ad42871b28efa172ffa9417d9c46a687baffeecb243747b475810204fb015d5070530670365647c2527c89387c9787e822a8d0aff018c9a2d2fac7ad203c60b17877267dda3736659c7cd482fc9b3f834a01206dfd1ff0311bb2f1f017d8d2641708375aa232bf325b1edffd22e676493e5824ed534f646f1451c3c573fffddff4c52ad81c18ce87027b211701cdecddbca4aafc9d65aed382b78e419bcff3623b605dfbdbde0f894036574f438506d9b5bd00c193db1bbb97d819bd667dd7e643a236c9d2237f73bca3ba404ea32c31e37cf84a9defa843b186154d076f2b74a895913b4e33e725b899c8d52b0cbdc1cf923927868bb5858a24b7d90958944ccc4b0c846e9c34dd9c82a1402aa8bf184d40dd16ccabaf26312b8dc7bb5c93f9b6cebc45ad20967bbc4c1ad3da11a05c77800efe5208dff3c3c455064ebe4a189a7a1e7dfd6ca606a580e32b73172a5e70a42cd0266a1216f7e46063121c977a0d35969338dd675ee37fcd5a2d95b10de2462af45f148178ccb630de6a69e571582aa521a219647f3d7bd5c6741c11d876d9ef5108d363fb3b38db2019b38c9449cd6f0f2a2b0bf288d93243e6f046d78c0bc9589ee8ef8bad33945f742ae4315462a1c2ea5eab4a318978eb59b8dc785b316dca5c4f21d3d8782802c0f4b14aed5a8ef246ee772ce61d867b6c39772316fa41fa038cb3347bb05aed4cdbebf00a54a5541bc067c50cf7812af5dcc330908aa0f6bc95db603cffee4bc0380f07145b2f464740289708e28ab3cb8573f77ddc9767f57f32ef3ae80c5adeea4686bb842120c5cc3e9b98b9892f2c1497bc96054e211fbb8f9cd9edb0ffeca6c8d8a1f8c054c0c7dd11bf3961fda9b8a4527afb00baca8092dcdfe683c95c8be62161e9b7614ba6d6d3f455efac76f252071929da95396cbc377a0429f603d5cd894f9c56ca883e39ff7710bad7bb5836d796693a6c2e1b5d26a479ca491bb9545edfc4656c8a5e1b4baa8c31b645eb742289794ff4124fcdbf9cf54eecea5698d13e860a89e22bd7234efa9029cfadd16eee98562c57f5c1fae4755f214b609bb38473f61cd81316f46ad2009d7253b5a0ae0a16382f377cfe9e26b5e7a8cdc307d2c753731a3c089803f7403cefec69f3840ca6cc36f084da1d1e309123f6fa1b8c0e18e69adda4eb8803bd37669cac1518f5aba8ab7b51c9bf4f929288c1606407a389bdbd54992b1e7a2edba8abbe15197f0e8c0070ee0e3c4c001d5a3cb25b213641addb60fc4e29faba5edbfce75ea270e809692b999a984a5c3d6bc00bec8237a7d702e07262b85d309c0d2e343d2e7c6c7d349b5431e4d873cdf452d3430d2cfc7349957941a572d4f7dfcdc637a409b8c5800bd6e702da6a9c202b5dcd4d2f9af10e77cf0b3b72bcc308fb2e0eaa2dd8125d4626125b2a1aaadd5c411a3b5ea7805862e74ad316b84512913728be4dcc9405c89ec328fe3274c85785090350cd0096db82ae8816110ea084461e394092b0c33b10e1102cf90131a036574d13ffecbbad1c6af8a49a9cca9a1a1016cd081b734e12209be2f00a13518cb66abd49c76813405ec0407a876f4bf1f1efa89a465299b4d62b0cc6ee13b7b3d37148c556cd2907f7f1c7ffcba3cd343037b99d362c0d4f3637355598482182a3e3c391add5a8c63253217a8852037ca1f1d159c693917c4b50695d1d43d506d535eed02d4511ad146a46d51d8599a44e3f0de6c7f3dc725927293b3083c6ef28215b6b046b57dfcb3df187e08f723376f627c5d35dcaaf490f6468bf98d5857eab01f7615197469e221602d5021334d78476cad69bb5898cc49d5fd4ff66ef16ec23ba56f32013494f59b578603c7a0e825245e04f649b1ea4d602fc64395584a543ca75dc9a5f5fdba156c9ae020e25efa34056e17da701df57c6e5fd664d9e840ceae12e8a437cf29c80635ec8f23bc180f679ffe412de84762822553253c4b9431bb4835b31b8cd6b49b5db7daa37df1715fb4651032515215923c19de8c13e509f3814d1f9d839f56dbb34f4369b988e6b3c2826718582e6b30249b36784457b8e161b2dbd9ac67e4406c801eb1f54447bd19d3320ea606a642f5938f4c68480bac127ef2a9b54e287162c6a2492980964d43005f27716992ef2a19a5fb5ae9dffc7b3d02c67a73f0176edcc13b3fa187e2cfca6c82b7695e3f728d657410481e9146c15f72eff98953ea2c59e9420a5e93a61ca081523baf6d5a3bd09c73d1c4353571e6fd691609a0bf7934800b17d5627bc03adbb89f64b3326f01d4a83972498b9c9c77b17989dd877348e0bec50a1f0a9cd4d6b7b241148bbe3d2f58c8e818c5481939af59584c8a79b518c044bf3dff0933c42e4c76d7a5612d4f74bdf04d1a963bcfccab0be24bddcaeff8f476c138726f194bb2a00810cc1aaa159e156d450698532c6fc6e234d3ba4572cdfc2e1afd003e8a68c6d58bd7cd55c681a9b48faa52a11b1603607fd8e682c7f22b7e7cf772662d1a97acf38af0e075629b73a7df6374698902280f51d3c518607649359301b7cd0055c454cf4a249a2cb45c33ea9ba32714cb26991cd24974feb48ddf0de6e1f583ac9180491eebff08ba9549240964507aa9b8548d63400ef03f0a11e06687e3bf92032e07d11f301a9dea8bf02a1d0d18ccc4e475bc8a1c04e6dc04d42558c19776c9c3f674b7b2fa6a79410bd169dc5309c718535f25547d16fd1f0ef9f3770f891e901fd1ff6cfcec1d07a4ff318e33a901b7c6538c49b8b35e64e51649b539095bb8b0a7a330b79289b9dcaa3e4313b8e5e49fefd6c214f5a55b9624809a8ee1fc355a1005e9a4894463ce088d054ef4248d568b4b4747e16e19afdcb40320b83f8a5e64fa77c1e5bccb8c8505f573e64afc46e4aa696c166e061ee7cba2c4c926c335da181cd151e80c116cae2fb150b25463714f78e1d9ce3f75e941b9dd57b0ca28593a9180aad70cc1b79c301df51f583292386c85560d95a84b8acdf359d3c1fa78be39eeecaa4714b6e0fbe3d6f0dfef3300c0b80d6da4e872d1765b583f4259e9dcc23aa63d9d645715425afb60f62ddfb6c2018e1085e19d33a58bb06402f8ffc30728b25c6f060c630970a03897c49fdd17326f67dd3270b7d0f2f6eb70c9aafbc5bc023eeb015cc7c34f0680def1a166783ac6ad268eb361e08428449421cf489fba2dbafd74cfc3d9f2db6c65fa62d04aa8d2785da79226d97c16a985baa60ff93784fbf4456f995f0f02f40d453e5dfefe932e3f2aa5d0b8a58c071716e0fa388ed96b649e62142b69a6fe0a7d8b4ce6190f6ce50c4ff706e686dc8a11b947c11296596892270467bd3dd789b0bb212ccd0f17ce8f27e4b6c7caf89a592317ab0808fddd092ca513d01b6925a5bf912eb028223d48dc83e141b82bc02a03cd3d75143148409b99f63181f14c14936ecb76b8753b74564c98feec7baa0509cebf8ca6d7349f45fdae5f3404f16638feb33622d43cd58de022ab73de3078e3dff7b51ceb58074f8dc09db7eb512d43b700ac880713106a2e6f3a18da7743b95460d2b417b907f89fb4fa5b3097e34713b5a6a73cc9f76836d353116b8c37f9cfdd36b5ea2d4cd9206a828dde7fd936ffb8ac95f9d10a9f24d2586acba4b4f86f0581884d0ae958e8e4618b70a706edb31f2e3434f1992f0ca30d55ec582a7364e16f5d632afd8955360b0b1433155d008fb270a00945463a351ffcc825febb32f31289caa453852d689d12b73f8ef38c73b1760f0cc4c4cf79dd06de9f0fbddc6270982433a9f6fc3531f41c9f31698cbf074353b7318245674df25c19a54f34ef664dc546f310865a9e1e34be4c4d7654158a4c7f802a13e10822f60f6a2462ddafd079f8f3b679d409ac53cd7389a487f522c1d3cae8b5d928dcfa354afa15f1b6da256b6a25ac795a9b0ef8570a7b55eef339f9463bae1b656e5e2987b65e3c67f30632c65a71b7738bb9302c1501023cae931cae04aa13516e0e981ad4fcabcaeb80fb3dd25263e8e949bd462b60a9dc3ebedbbe4b497d0ca61f92664f7d6d4ce921a9b15cf8ff7e79cbd6baface0dc3e7bb0acd2452d15cb490cee915564814ae74f578ee954948040a1d544caa218630b8e54a243dd2e4a439de20893c1b5d2ceaad7ee8e02910db115c2a4c93f561dd8d3083910de2cc1e8e2e58793a9f4560bbe5ee45ea02a5158c0cc4c67bf1fe8e1c447ed7c75e1586a88dd153e87e5d036745ac253de40c6158abcf0b531305d21dc2c577a7bb8c256c8dd140b729ac367b027f64def76b1a291ec8a9c59caa3c15a9b1a6ceab55d64513f225c9f80cc627d94f33e9fd4f7a5fc4628669846f3c3febb0b68d2d3b51cc2223fc0cc61f27f69a5c2bc537cb3cbf3bebd1d5a933c1fe91555c318c7cb3608d66aa8c436de3e7b6c45df033d84d4e02e97a05240479b31911f8205c10ea0603c08ac7f4c3ae0507e3ed9ee56f2b246a05d8ddf2ee0e7f7f84adc0eda403b8bf05c3523bb9c34b924e3318af6e554b30bbd3986a4f821e73cc7b9bed8f0d333bdf8f3e0352d5088ab9e8d708fdd041938b6908ed1fe569f12c187af9ff7d4b7ab7f7c98e7bb9227fc9ac406460dcb637816dd7a9f46c103c0a6baf1afaeb006859ab6dc3bb3a15b7b9c1bcd9af98c4ade75dffbe6cffedac94b4dc2ce9c723ce6e0d992bea7f7318ca48015cb98a8481616879df724945b7f36314f2204579c9e8c5541964d93523923a9a86c99f1f4fabc883f1e8e0fbc1831204fe14c571fa3601c39c83693d68c701c58c178babb797e1f07b3697ed2df2726955a23676c5b937b66d271abc897393bfa3d7ca2a2218d18d049356cab30c8df0f0436dc33f3f028498ee6f09ad41d701a9c6fdc10eea767d2e6a689f09dd87a025458df7a1803940d553612bdfd0b57b1a675ae3ee269d9cf1eb0defc5af1cba23cd8e9f2aa8e1a11d8b84eae2efb151c30df98aafb762294fcf34ae7c93f77f2508aabae6b0cd7924d6df098f14fa94cff60c372aa4fd90dfa1486a9958b7b478e82dc71d2711ed351f18d5dbf28ec7814265d3f894d9ff87aa06b3f1e0819626e3621865e559e6d6e2e98ee1dd3147215378e148c53be869fb729c0aab39e626bc361ce08052f2202853f37b26521960083dd44aa3fb9e7dc89902ff1f95bd1b525c9faddd51da0d416e713c51ec6fb8dff1fad95c22cc15a956f67d4ff0b0eaf5a3ec4e2e25a7ac2c99e126dec1c5bc3cf2a9bf0114abc85add005f0973538e5d277b37a976c9db12422f6357cdcb88629380d12b856d455f068a3dd7f1018bf46d5ea478fe9250aff005c3b34df2295ee1f8950376e48f1c0b046f80a0af05c6c6b89073099dd3030ac6ecafbc96dd8a53db66ba5927c8b6e552d60ab0e823cd294816b9e300e3b4b9c324722fc0b24939b15276200f0d2a891a01e47d88c6fe8de08bf05e587b30dc767d9e20f5f703a9a9a9d3bd03db32f315994d8c4c420c63d14ae4330fa394013a45cc581395cf70d3f43e80115f2016008830028ef3373c0c42483d1788ed4ba1cd3710f276a5e6edf10657215c468716749f76de800e49bbe3aea04c20fede8a98a7da878a7a04e39816a217908d285b6438d3bfea81aefcdfc0d4a12f219845d760cf0f7b0a08ef0319a9e200730f6011d5c1236dbee9693a18e1f284601b9ffdc187a4e9562e8f7785f5f335a76aa30251a43e359722113797880fc2fe15b85636924a65f387c59306e037f84ba214a4745fd1ec5b72056baffb3e7b39d2c5238b85cb4f7ea1176ea446d4fbe1948f72313c538e40e8645a34273d8a92056c09b3463086c0892d97fe19ae27afdf491a750d560e91be806a675ce1daba4c823a83e24c424e438e86487512b0ebfe9a930d80d10bb3869e0b162bc5207805e20306f783d1690b24a11c37c4c18f913d925ecd37d5e8ce4cc34afd2e0435c568f3a5e6982208ef82812f971a37a38ad925c29df133b086f573fb08d24fe4709381c65243c81865e990cb6f4279c82487556d1dea51c7a9a6bc64e3a7236ef44bc1fe3579f36fa9c2b56cd4f7abeb6688dffe7262aa9d427cbd9d3da22fdf988181d427606b3830e1225c43506aaffe74b1c99a20a79d7ebf7f19c0cb5a4a6b056c723fe8447fec5320e10d409d81b4109d149d11bfaccd55805d46a784ebf76832b03365b260498d67d118b659959674ecaa625c075d792990a18bfca13276cbf8c71bead0527d153ac39f1598b00d128cfb6c06096b865a48695968c76abf131cc2ce331a3574e9142b1528ffb99207d6708fbe825f4997150f74b2f59df61ecbc354c43b7f826810804ec861075b6eb67ff228a495ea3a66b42f3aae38edd0a58de623b0b4948b23f40c67f265f508c39455457af424a821dde2e82fb579f1be665f849038a59abd13963fedaa8568db48ccc5784d2b9d7165a8f5f68a65ff30ba760cdcbf70da836fa4ce3f482b0cca559401e20a3500a1f6fd7271f2e5d5d580d9052aa08c81c918fbc14e59aa7cdb2da5ad972dd9166c12d391a0a921a1d214c98667ee3c44eb86507c4eff9ef9c9d6fe78fcd4817124ffd0eba47f4decab7ef4c84f9f131c2080e9843843472b3058a908465257d8c535f21a4f7b7520ae12b6bb84ba72f50e8f4e454402a9df2d3b68afbb0515abcb1cb1168f1b8ce1853ead9c62d4e70093d9295355e9ffecdf7d621972ad8995e2a8cc3476f8146082ebc6d026acd370ee365ee1e747429f914fc93ceff847f81fcb1826be8618d5b46992a467c0e31c407bae356d5e8568e5aa31aa65b313891ec1e0fece67dfacbd087fd0a981539bc1ceaba9bd63a4e4c59c31f4b2bfebbcc31ca95c2a47f3d5dc0149673aa68a3b32f36b2accd45748e6bcb02f3032957c7b10a7990d40f09e83411a7f7d1731f19054776413aa5af9d21928704be77110cdf14759b12dc5b3cd68404b8ba2e40fb6359fac65ce5e8225f15c33ce9358b39d7030ed8822a588c9d2768f9c038c12454b247668520ff3524536d32141d42ce197bed8bccd8001a045f1b235517a02562d68b873f8352d93012b5edee9a0efd7bfc3f9b5d30f3aa06e830ad97fc016815eaec5900d426cd9dc448e4ad5cff033ac7979275c3056cab668b8e672001e789f89aa86081d3dd5392c98426ddfbedfa54fd9b4ffc6a5e92462a2a1c111da0900ea8584b8a23660ec431e1987520929a7e26c6e51eec8e8d1f4345ab7b8bf51286224405ef025a3bee9692ca49848a19277fb63726f045c8cecadd9c5ab70b547d61fe628de61f42c4700f9e30662bc165154139484ee5986d767c876e44b7651f33963e63e67bacadac24e6178c9808f3aca5cf25017ab21c2aa9d691023d1331dd81b614911abad642738cdb55e270ec18c549496fb89a2c175c2b03b9e03d000abbd4e3ea5018121a621833e25814af5b847971465be7c8563a21604d13870b80a5c1dbbd460a278d2765ea06e29380a3380130250fc28119efa3507244959f8fd7bc13b5d92236623be0c1dcb3b29b608b602f9926c82d58f6d297e73880908a5c3b4dc96135b4de5503b670472c535617da919252227cc69cafcf8404f8899c9b3b0f18008a20ed43ca2afc88a794f20aa5924a48f4663512a0fb0e8c44fc7e559f8eb44ae9e275260fd5eba329646a487b5d59b6a640ce0825d8ed83157c01ec7b8795a7a8b7b9a17b433b7581fae2d7167cc0a78f4321568c8acbbbcfbba079ea43b46d46b4102ed32e59b3488dc2b190bffcc62b62ce13e6abf55b2ae62e536bf9e6904b2231d6d43d1098f4b39c1d972f20c1d41dcad491592f45b20f76b8696194a571aa6fac99241795e402cf1a675a6e73214e60260e5a95dae62859006549622fb42d0ce51e8bc0832a5bb0bd2eb9383e5ab75381e63e893e22a00fb308ca397e1a4691e0946235bf2be78d2ef8d04a65617651041e853219ad56ec005f30166b6074f8aed3becb8f1c125e407bc46715af5563cc128680413c528b79709edabdea5cf09be909e04297cd510aed4791130c91382c757bb2d2bdb5d29fc3677ad822667e466b88023c42e70a681622c6ecfd641d06384dfca43fe7c618d6fc9526d5eca01114e4e34f72d7a0da887c3b1092ac888a39ad31a98b243f76de3e8a9b726d444dd7b6c13f28679bb9de7efec19fb84418f475b8274adb807eabcd6f8041b1ec1df138395fb445dd6bdc46c29b53dcd172eaad56f4179a1661342131b1e6ad29b6087e47aea03071c8b90075798be030c5c55c8cca3eff3f9a0d46cb52a172eb35d9fbeee5c29b11550fef938fb93ca6dff41b6eb565edc24a7503f8d88dc76058e7b206d551ae86110f21b2305a03c46af3695e5a67d925131a9efac9519017407fc521e0cd9d81259f38cb33b4bdf3d8d469996a9ed31b1b6c22fc6f680f47a874a2cf08ea974765f1e6e34174d136024a63119ed77df62368a043b42fc78f198edfe1eeaee5791161cb62cb3976e7af9d59e161a412655524715eb137a181742e63119bf10682982d857f58a3974631d0ed32c22ba4ef31608636b8631afc7f8e75709aff605741253a1090d7ce3bb8d9c1f3d9d99e8891d822fbd2ca270a2a26323b18a5a75a13275f8300c4cd591f11326576010b2958590423a6505f1d415eba0f28e8d52e605ce264962732cb1b7b8c0b649d2cfda6fa809a98cf29e840040bb052b834082aa5e4761926eded6eb37c8dedfeaaafec5b7251665d66e9e3f6b3ec88b6179653cd53dd5581a411fe7e08034481dc5089efd8b7e679459e873a0a29c5512c0114ecb6885ee6ba14662ea7bb7d5fd798a695085143b56d7f0ac015f22eb136be72e8d0b6f30a9293a1a00f211e413a5ee9b03c884d272912d1b87d9b792ff61c539db5856b426fcef7f0e035ce50c4a545ffa85ea1bf21deb1b9d22974a9360c05532772331c802135cd8b19b081c6782e3dbb61e67c77df569dbc1166b17978100e14338d7e52b244d857dcc63de41e3951b1fbf56d081a30d5d2728dde9dc407d758c5c25f947811b716e259046953d92dcb63a6471450bd53b4ebbfa97a98d9ecbd1ced74a09bd3ee5a00c8edcf963c4cd6955dc74fa4f5edfb2b2d1e707368edd1ecdd478e2cae40827d2b87f5b2a49a99a67ec86dd9ebfa6ceec6e09231607982677022202492a2a9c08eb214767717e48e16254612fc19357d0d2be6e8a8c84738ac477ad772741e705a07d74ad810e39a088322d21266c2f0eebbc35ffd227b6f3c0a1a02e73b51e73a4c4a1188759925ee7b8a174299bfe920669829972be2ead372f6232914cb7101f2a05a75a697dba2fbab9ab014af79c895fbd8d9f9a0869a5c64267da97e1eb57817cf9d826cc56a2f00c7e0a7eaf2cecdbf7d4cbed10a9e8db33aeb1d08959e31cdcf248e0d1028dd5c14068727b1e1ba5baa78143d5b3a7482cd297f468ec45e310c70fce88fe6157ecbc1062973a67047e2bd9ccfd6592a206fb52852712d3848c8cc6c10773c3d64cf8a6950ab6600b6550e86fe2fceb19488547705d18bf2dd392ce0131a36990b61289e53fb78c3ba3f1b5b8efdb40412b5c679a6227bb8dad2441a19ae9613305ecd2561a726719e2a172ced381cad9520511b6a0671cb0c4d4ed6d961e982a8a23cf1641639664e5ffd3efef70ba890f146e9553c49f7ff3fbe9f7d269f40f101e43f07f92337b01242455d8ae6348e4d3abf35cdbb02f3e5881581edaec46e35dffa44f84eac946a6c5307d808d9fdf8b7c1ddb8439273057cf41d72cac06c64f3bd477d3fd43ed3224b01412da9fe91e191a0d832a8328ae8337523d7b254d26ae690ad403dd7421a852f760e39c7c2a319e3f0b08a8e80346f97c54462455144889ae04fcafd50a02532d3d7d0b57586a14ba9afcf549082d9e9a576e30152db0962c57a068ab726e9fd018fd735de4f839e1be94859f78bf2f0ebc504a808a2c1a4d341ec2b43c01506f6f5243fdf9e50a38c2f1c2343c5b1d26c008987801bbe0a30e604fd6cc6d13d4a8409a63b44e5b1f3c94edcc576e2cd151d52bb8c0a7b6662682fe0a80706d7296d1a18647503af6101fa81892226e0660d0807a1b4fcb024887e61f1080485bef8c9c6557030e27e4599be1ce00579f55493f13f9177abfe1fdcbc0a305fdef0e5c1e49578be2f486fdf2fb37aba27a33cd843afa6910b686d2e800c8388ba10803cd9d17be90546255710f868b11d5af2dc01a76a8d0cb1be7007db3f057a3653f79c306e4d1e38121d9a22dfad355bb033e5bcfcae522d640b7acda5c0352419f9b02bd122982623ac12fbb30e79e4160da2f6e579f6448b302a17935bc94916e5735e31f432d10c89b5f8b0d08d423359f4ca48eefb098ce67231cac4e0a11d9411dcf721909523c43d2a4ddaec74e38f6bcfda98e129b6848df82005e0821930078105b09ee21a430224c321b46d3c9e79e689d7abd6d2a02599b5105efc13a22959bd1e0321f095ccb0c7e1666e40a16b0346d5471be493f8bc5bdffd849ee4843729e7b3f4f51f1b7aaaad857e30d6c2c9d57fb8527f20f172f9d8440ed8cb267d6fdb5ec76b61140822057668d4ee72b8ccc0e153f2b9c278c8cc5f5373a306b86948464f44317584cf5c7845f7c05c90edb5ca5d0d50f1bd6ee0ee6204afc5c74d9d8685d5969562001be40dd700", 0x2000, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x78, 0x0, 0x3, {0x2, 0xcd, 0x0, {0x0, 0x4, 0x4, 0x1000, 0xfffffffffffffff9, 0x4, 0xf79c000, 0x2, 0x4000005, 0x8000, 0x538, 0x0, r2, 0x7, 0x3ff}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 516.619087ms ago: executing program 7 (id=2786): r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000002100)='\b', 0x1}], 0x1, &(0x7f0000001d00)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x30}, 0x0) 52.107194ms ago: executing program 7 (id=2787): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7fffffff}, 0x1c) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="043e1301"], 0x16) syz_usb_connect(0x3, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="0405"], 0x7) 0s ago: executing program 9 (id=2788): r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, r3, 0x16, 0x0, @void}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x8, &(0x7f0000000100)=0x147ae147ae147ad, 0x112) kernel console output (not intermixed with test programs): ] syz.5.366: attempt to access beyond end of device [ 223.584933][ T7219] loop5: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 223.600097][ T7219] syz.5.366: attempt to access beyond end of device [ 223.600097][ T7219] loop5: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 223.615138][ T7219] erofs (device loop5): read error -5 @ 0 of nid 36 [ 223.641634][ T7219] syz.5.366: attempt to access beyond end of device [ 223.641634][ T7219] loop5: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 223.656495][ T7219] syz.5.366: attempt to access beyond end of device [ 223.656495][ T7219] loop5: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 223.671605][ T7219] erofs (device loop5): read error -5 @ 0 of nid 36 [ 224.528142][ T7232] netlink: 16 bytes leftover after parsing attributes in process `syz.0.371'. [ 225.334280][ T7073] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 225.394024][ T7073] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 225.497498][ T7073] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 225.563609][ T7073] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 225.780417][ T7239] loop5: detected capacity change from 0 to 32768 [ 225.795629][ T7239] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop5 (7:5) scanned by syz.5.373 (7239) [ 225.810753][ T7239] BTRFS info (device loop5): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 225.821116][ T7239] BTRFS info (device loop5): using sha256 (sha256-lib) checksum algorithm [ 226.020603][ T7239] BTRFS info (device loop5): enabling ssd optimizations [ 226.027599][ T7239] BTRFS info (device loop5): turning on async discard [ 226.034415][ T7239] BTRFS info (device loop5): enabling free space tree [ 226.685762][ T7239] btrfs: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿ0xffffffffffffffffÿÿÿÿÿÿÿÿ0x0000000000000000ÿÿÿÿ' [ 226.914257][ T7073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.929235][ T7274] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 227.144174][ T7073] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.193230][ T5823] BTRFS info (device loop5): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 227.240736][ T7188] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.247825][ T7188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.765361][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.772551][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.821818][ T7286] loop0: detected capacity change from 0 to 16 [ 228.971156][ T7286] erofs (device loop0): mounted with root inode @ nid 36. [ 229.416355][ T7289] syz.0.381: attempt to access beyond end of device [ 229.416355][ T7289] loop0: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 229.431925][ T7289] syz.0.381: attempt to access beyond end of device [ 229.431925][ T7289] loop0: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 229.446994][ T7289] erofs (device loop0): read error -5 @ 0 of nid 36 [ 229.473612][ T7289] syz.0.381: attempt to access beyond end of device [ 229.473612][ T7289] loop0: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 229.488451][ T7289] syz.0.381: attempt to access beyond end of device [ 229.488451][ T7289] loop0: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 229.503808][ T7289] erofs (device loop0): read error -5 @ 0 of nid 36 [ 229.520554][ T7289] syz.0.381: attempt to access beyond end of device [ 229.520554][ T7289] loop0: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 229.535460][ T7289] syz.0.381: attempt to access beyond end of device [ 229.535460][ T7289] loop0: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 229.550570][ T7289] erofs (device loop0): read error -5 @ 0 of nid 36 [ 230.245657][ T7073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.226197][ T6946] Set syz1 is full, maxelem 65536 reached [ 233.787464][ T7073] veth0_vlan: entered promiscuous mode [ 233.842004][ T7073] veth1_vlan: entered promiscuous mode [ 234.012901][ T7073] veth0_macvtap: entered promiscuous mode [ 234.028491][ T7073] veth1_macvtap: entered promiscuous mode [ 234.201385][ T7073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.270074][ T7073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.360074][ T6335] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.369985][ T6335] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.492428][ T6335] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.502043][ T6335] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.979522][ T3943] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.039459][ T3943] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.734480][ T6767] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.759443][ T6767] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.230866][ T6176] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.574206][ T6176] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.068970][ T6176] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.798507][ T6176] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.408968][ T31] kauditd_printk_skb: 42 callbacks suppressed [ 240.408989][ T31] audit: type=1804 audit(1767069382.470:56): pid=7416 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.6.420" name="/newroot/2/file0" dev="tmpfs" ino=28 res=1 errno=0 [ 241.893306][ T6176] bridge_slave_1: left allmulticast mode [ 241.899109][ T6176] bridge_slave_1: left promiscuous mode [ 241.980533][ T6176] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.294799][ T7432] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 242.301403][ T7432] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 242.398508][ T6176] bridge_slave_0: left allmulticast mode [ 242.518860][ T7432] vhci_hcd vhci_hcd.0: Device attached [ 242.530149][ T7439] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 242.543940][ T7439] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 242.587093][ T6176] bridge_slave_0: left promiscuous mode [ 242.660365][ T6176] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.790311][ T6877] usb 33-1: new low-speed USB device number 2 using vhci_hcd [ 242.957408][ T7433] vhci_hcd: connection reset by peer [ 242.997818][ T7188] vhci_hcd vhci_hcd.0: stop threads [ 243.033559][ T7188] vhci_hcd vhci_hcd.0: release socket [ 243.074147][ T7188] vhci_hcd vhci_hcd.0: disconnect device [ 246.344644][ T7472] loop2: detected capacity change from 0 to 16 [ 246.458146][ T7472] erofs (device loop2): mounted with root inode @ nid 36. [ 246.996403][ T7482] syz.2.437: attempt to access beyond end of device [ 246.996403][ T7482] loop2: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 247.011424][ T7482] syz.2.437: attempt to access beyond end of device [ 247.011424][ T7482] loop2: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 247.026670][ T7482] erofs (device loop2): read error -5 @ 0 of nid 36 [ 247.058030][ T7482] syz.2.437: attempt to access beyond end of device [ 247.058030][ T7482] loop2: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 247.072927][ T7482] syz.2.437: attempt to access beyond end of device [ 247.072927][ T7482] loop2: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 247.087739][ T7482] erofs (device loop2): read error -5 @ 0 of nid 36 [ 247.113998][ T7482] syz.2.437: attempt to access beyond end of device [ 247.113998][ T7482] loop2: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 247.128883][ T7482] syz.2.437: attempt to access beyond end of device [ 247.128883][ T7482] loop2: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 247.145475][ T7482] erofs (device loop2): read error -5 @ 0 of nid 36 [ 247.591345][ T7486] overlay: Unknown parameter 'fowner>00000000000000000000' [ 247.899544][ T6877] vhci_hcd vhci_hcd.0: vhci_device speed not set [ 247.920230][ T6176] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 247.999983][ T6176] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 248.041876][ T6176] bond0 (unregistering): Released all slaves [ 251.716001][ T7518] fuse: Unknown parameter 'fd0x0000000000000003' [ 252.239861][ T7531] fuse: Bad value for 'fd' [ 252.303580][ T6176] hsr_slave_0: left promiscuous mode [ 252.343636][ T6176] hsr_slave_1: left promiscuous mode [ 252.388003][ T6176] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 252.426396][ T6176] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 252.489697][ T6176] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 252.517074][ T6176] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 252.586596][ T6176] veth1_macvtap: left promiscuous mode [ 252.608930][ T6176] veth0_macvtap: left promiscuous mode [ 252.631328][ T6176] veth1_vlan: left promiscuous mode [ 252.665950][ T6176] veth0_vlan: left promiscuous mode [ 254.944184][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.953006][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.944341][ T7569] fuse: Bad value for 'fd' [ 257.442536][ T5836] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 257.452263][ T5836] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 257.463301][ T5836] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 257.484431][ T5836] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 257.492715][ T5836] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 258.102158][ T6176] team0 (unregistering): Port device team_slave_1 removed [ 258.214181][ T6176] team0 (unregistering): Port device team_slave_0 removed [ 259.043332][ T7560] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 259.669496][ T5836] Bluetooth: hci3: command tx timeout [ 260.953026][ T7613] fuse: Bad value for 'fd' [ 261.504024][ T7627] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(13) [ 261.510631][ T7627] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 261.745537][ T5836] Bluetooth: hci3: command tx timeout [ 261.862157][ T7631] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(16) [ 261.868770][ T7631] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 262.579421][ T7627] vhci_hcd vhci_hcd.0: Device attached [ 262.613926][ T7625] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 262.620536][ T7625] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 262.704398][ T7649] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(15) [ 262.710991][ T7649] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 262.728021][ T7632] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(19) [ 262.734619][ T7632] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 262.744543][ T7649] vhci_hcd vhci_hcd.0: Device attached [ 262.819254][ T7580] chnl_net:caif_netlink_parms(): no params data found [ 262.857987][ T7627] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 262.866620][ T30] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 262.874240][ T6572] usb 37-2: new low-speed USB device number 2 using vhci_hcd [ 262.903651][ T7631] vhci_hcd vhci_hcd.0: Device attached [ 262.936066][ T7625] vhci_hcd vhci_hcd.0: Device attached [ 262.971518][ T7632] vhci_hcd vhci_hcd.0: Device attached [ 262.987945][ T7649] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 263.075303][ T30] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 263.086196][ T30] usb 6-1: config 0 has no interface number 0 [ 263.092898][ T30] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 263.104362][ T30] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 64 [ 263.116902][ T30] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 263.140036][ T7625] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 263.148650][ T30] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.180815][ T30] usb 6-1: config 0 descriptor?? [ 263.188738][ T7644] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 263.211320][ T7656] vhci_hcd vhci_hcd.0: pdev(2) rhport(7) sockfd(12) [ 263.217918][ T7656] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 263.231397][ T30] iowarrior 6-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 263.258054][ T7656] vhci_hcd vhci_hcd.0: Device attached [ 263.315003][ T7650] vhci_hcd: connection closed [ 263.315316][ T6113] vhci_hcd vhci_hcd.2: stop threads [ 263.327326][ T7636] vhci_hcd: connection closed [ 263.327418][ T7661] vhci_hcd: connection closed [ 263.335186][ T7634] vhci_hcd: connection closed [ 263.335291][ T7630] vhci_hcd: connection reset by peer [ 263.929422][ T5836] Bluetooth: hci3: command tx timeout [ 264.066905][ T6113] vhci_hcd vhci_hcd.2: release socket [ 264.075450][ T6012] usb 6-1: USB disconnect, device number 5 [ 264.080210][ T7629] vhci_hcd: connection closed [ 264.081350][ C0] iowarrior 6-1:0.1: iowarrior_callback - usb_submit_urb failed with result -19 [ 264.113703][ T6113] vhci_hcd vhci_hcd.2: disconnect device [ 264.152971][ T6113] vhci_hcd vhci_hcd.2: stop threads [ 264.180877][ T6113] vhci_hcd vhci_hcd.2: release socket [ 264.200785][ T6113] vhci_hcd vhci_hcd.2: disconnect device [ 264.221549][ T6113] vhci_hcd vhci_hcd.2: stop threads [ 264.238219][ T6113] vhci_hcd vhci_hcd.2: release socket [ 264.270475][ T6113] vhci_hcd vhci_hcd.2: disconnect device [ 264.290650][ T7580] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.307947][ T6113] vhci_hcd vhci_hcd.2: stop threads [ 264.319507][ T7580] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.326545][ T6113] vhci_hcd vhci_hcd.2: release socket [ 264.341521][ T6113] vhci_hcd vhci_hcd.2: disconnect device [ 264.359577][ T7580] bridge_slave_0: entered allmulticast mode [ 264.414635][ T6113] vhci_hcd vhci_hcd.2: stop threads [ 264.422836][ T7580] bridge_slave_0: entered promiscuous mode [ 264.434937][ T6113] vhci_hcd vhci_hcd.2: release socket [ 264.451801][ T7580] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.460882][ T6113] vhci_hcd vhci_hcd.2: disconnect device [ 264.476345][ T6113] vhci_hcd vhci_hcd.2: stop threads [ 264.482090][ T7580] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.496914][ T6113] vhci_hcd vhci_hcd.2: release socket [ 264.504719][ T7580] bridge_slave_1: entered allmulticast mode [ 264.513348][ T6113] vhci_hcd vhci_hcd.2: disconnect device [ 264.526500][ T7580] bridge_slave_1: entered promiscuous mode [ 264.635199][ T7580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.666543][ T7580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.857908][ T7580] team0: Port device team_slave_0 added [ 264.897696][ T7580] team0: Port device team_slave_1 added [ 265.334231][ T7687] 9pnet_virtio: no channels available for device syz [ 265.879778][ T7580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.886739][ T7580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 265.989446][ T5836] Bluetooth: hci3: command tx timeout [ 266.199467][ T7580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.498248][ T7580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.710034][ T7580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 266.808048][ T7580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.046718][ T7580] hsr_slave_0: entered promiscuous mode [ 267.489284][ T7580] hsr_slave_1: entered promiscuous mode [ 268.159820][ T7580] debugfs: 'hsr0' already exists in 'hsr' [ 268.165567][ T7580] Cannot create hsr debugfs directory [ 268.251426][ T6572] vhci_hcd vhci_hcd.2: vhci_device speed not set [ 268.808318][ T7717] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 268.817639][ T7717] overlayfs: missing 'lowerdir' [ 269.482947][ T6176] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 269.499266][ T6176] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.520181][ T5932] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 269.731127][ T5932] usb 1-1: Using ep0 maxpacket: 8 [ 269.769425][ T5932] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 269.784308][ T5932] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 269.823310][ T5932] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 269.869349][ T5932] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 269.897219][ T5932] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 269.948405][ T5932] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.033066][ T6176] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.053688][ T6176] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.159383][ T7718] netlink: 8 bytes leftover after parsing attributes in process `syz.2.504'. [ 270.229183][ T5932] usb 1-1: GET_CAPABILITIES returned 0 [ 270.243836][ T7718] netlink: 'syz.2.504': attribute type 5 has an invalid length. [ 270.266339][ T5932] usbtmc 1-1:16.0: can't read capabilities [ 270.292417][ T6176] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.325189][ T7718] netlink: 20 bytes leftover after parsing attributes in process `syz.2.504'. [ 270.390752][ T6176] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.436589][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 271.351280][ T7718] geneve2: entered promiscuous mode [ 271.575199][ T7718] geneve2: entered allmulticast mode [ 271.615649][ T7732] tipc: Enabling of bearer rejected, failed to enable media [ 271.806901][ T7743] ceph: No mds server is up or the cluster is laggy [ 271.827574][ T6702] libceph: connect (1)[c::]:6789 error -101 [ 271.989510][ T6113] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 272.251965][ T6702] libceph: mon0 (1)[c::]:6789 connect error [ 272.309966][ T5932] usb 1-1: USB disconnect, device number 5 [ 272.423630][ T6176] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 272.471028][ T6176] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.630642][ T6113] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 272.777484][ T6113] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 273.021542][ T6113] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 273.125697][ T7580] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 273.220906][ T7580] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 273.305099][ T7580] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 273.403634][ T7781] netlink: 28 bytes leftover after parsing attributes in process `syz.6.516'. [ 274.534262][ T7580] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 275.560935][ T6176] bridge_slave_1: left allmulticast mode [ 275.596287][ T6176] bridge_slave_1: left promiscuous mode [ 275.619558][ T6176] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.674849][ T6176] bridge_slave_0: left allmulticast mode [ 275.708602][ T6176] bridge_slave_0: left promiscuous mode [ 275.728362][ T6176] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.629996][ T7816] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 276.636452][ T7173] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 277.212687][ T7825] netlink: 20 bytes leftover after parsing attributes in process `syz.6.527'. [ 277.221759][ T7173] usb 1-1: Using ep0 maxpacket: 8 [ 277.238780][ T7173] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 277.250078][ T7173] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 277.269481][ T7173] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 277.301136][ T7173] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 277.354941][ T7173] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 277.393230][ T7173] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.831221][ T7173] usb 1-1: GET_CAPABILITIES returned 0 [ 278.126494][ T7173] usbtmc 1-1:16.0: can't read capabilities [ 279.201856][ T7173] usb 1-1: USB disconnect, device number 6 [ 279.525963][ T6176] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 279.561013][ T6176] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 279.574723][ T6176] bond0 (unregistering): Released all slaves [ 279.884061][ T7851] syzkaller0: entered promiscuous mode [ 279.910230][ T7851] syzkaller0: entered allmulticast mode [ 280.225100][ T7883] 9pnet_virtio: no channels available for device syz [ 281.026157][ T7891] fuse: Bad value for 'fd' [ 281.669502][ T5925] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 281.829395][ T5925] usb 3-1: Using ep0 maxpacket: 8 [ 281.863055][ T5925] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 281.892727][ T5925] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 281.919536][ T5925] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 281.938850][ T5925] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 281.967786][ T5925] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 281.989656][ T5925] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.216901][ T5925] usb 3-1: GET_CAPABILITIES returned 0 [ 282.234406][ T5925] usbtmc 3-1:16.0: can't read capabilities [ 282.890828][ T7911] ceph: No mds server is up or the cluster is laggy [ 282.914057][ T5925] libceph: connect (1)[c::]:6789 error -101 [ 283.192488][ T5925] libceph: mon0 (1)[c::]:6789 connect error [ 283.639968][ T6176] hsr_slave_0: left promiscuous mode [ 283.648607][ T6176] hsr_slave_1: left promiscuous mode [ 283.657605][ T6176] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 283.667773][ T6176] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 283.681878][ T6176] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 283.702863][ T6176] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 283.741963][ T6176] veth1_macvtap: left promiscuous mode [ 283.747588][ T6176] veth0_macvtap: left promiscuous mode [ 283.753795][ T6176] veth1_vlan: left promiscuous mode [ 283.759223][ T6176] veth0_vlan: left promiscuous mode [ 284.083919][ T7928] 9pnet_virtio: no channels available for device syz [ 284.447164][ T6025] usb 3-1: USB disconnect, device number 4 [ 284.635478][ T7934] Bluetooth: MGMT ver 1.23 [ 284.790123][ T7940] 9pnet_virtio: no channels available for device syz [ 285.192565][ T6176] team0 (unregistering): Port device team_slave_1 removed [ 285.223132][ T7946] loop5: detected capacity change from 0 to 7 [ 285.233196][ T7946] Dev loop5: unable to read RDB block 7 [ 285.238788][ T7946] loop5: AHDI p1 p2 [ 285.244218][ T7946] loop5: partition table partially beyond EOD, truncated [ 285.251490][ T7946] loop5: p1 start 1702000233 is beyond EOD, truncated [ 285.265719][ T6176] team0 (unregistering): Port device team_slave_0 removed [ 286.183392][ T7958] fuse: Unknown parameter 'gro' [ 286.990154][ T6019] libceph: connect (1)[c::]:6789 error -101 [ 286.999648][ T6019] libceph: mon0 (1)[c::]:6789 connect error [ 287.024644][ T7954] ceph: No mds server is up or the cluster is laggy [ 287.363409][ T7580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.456959][ T7580] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.476315][ T7970] 9pnet_virtio: no channels available for device syz [ 287.526274][ T6858] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.533445][ T6858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.623875][ T6858] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.631042][ T6858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.779844][ T5932] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 287.802610][ T7980] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 287.809128][ T7980] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 287.830163][ T7980] vhci_hcd vhci_hcd.0: Device attached [ 287.863941][ T7980] binder: Unknown parameter 'sta‘§É€ts' [ 288.033229][ T7981] vhci_hcd: connection closed [ 288.034443][ T7305] vhci_hcd vhci_hcd.0: stop threads [ 288.049505][ T5932] usb 3-1: Using ep0 maxpacket: 8 [ 288.056038][ T5932] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 288.098288][ T7305] vhci_hcd vhci_hcd.0: release socket [ 288.109620][ T5932] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 288.130855][ T7305] vhci_hcd vhci_hcd.0: disconnect device [ 288.142312][ T5932] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 288.154459][ T7989] fuse: Unknown parameter 'fd0x0000000000000003' [ 288.169503][ T6229] usb 34-1: enqueue for inactive port 0 [ 288.179188][ T5932] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 288.230199][ T5932] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 288.298207][ T5932] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.644866][ T5932] usb 3-1: GET_CAPABILITIES returned 0 [ 288.657138][ T5932] usbtmc 3-1:16.0: can't read capabilities [ 288.680747][ T6229] usb usb34-port1: attempt power cycle [ 288.699771][ T9] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 288.711519][ T7580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.746212][ C1] usbtmc 3-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 289.059113][ T8005] fuse: Unknown parameter 'gro' [ 289.129876][ T9] usb 7-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 289.712983][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.750005][ T9] usb 7-1: config 0 descriptor?? [ 289.784885][ T9] cp210x 7-1:0.0: cp210x converter detected [ 289.898164][ T8010] 9pnet_virtio: no channels available for device syz [ 290.006192][ T6229] usb usb34-port1: unable to enumerate USB device [ 290.165807][ T9] cp210x 7-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 290.222970][ T9] usb 7-1: cp210x converter now attached to ttyUSB0 [ 290.422097][ T9] usb 7-1: USB disconnect, device number 2 [ 290.470584][ T9] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 290.511281][ T6229] usb 3-1: USB disconnect, device number 5 [ 290.538893][ T9] cp210x 7-1:0.0: device disconnected [ 290.808695][ T7580] veth0_vlan: entered promiscuous mode [ 290.843753][ T7580] veth1_vlan: entered promiscuous mode [ 290.886357][ T9] libceph: connect (1)[c::]:6789 error -101 [ 290.893586][ T8024] ceph: No mds server is up or the cluster is laggy [ 290.903093][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 290.939815][ T7580] veth0_macvtap: entered promiscuous mode [ 291.064855][ T7580] veth1_macvtap: entered promiscuous mode [ 291.105432][ T31] audit: type=1800 audit(1767069433.170:57): pid=8019 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.581" name="bus" dev="ramfs" ino=17493 res=0 errno=0 [ 291.157230][ T7580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.215280][ T7580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.288009][ T6351] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.323370][ T6351] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.432894][ T8038] fuse: Unknown parameter 'fd0xffffffffffffffff' [ 291.496915][ T6351] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.583253][ T6351] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.147939][ T8047] fuse: Unknown parameter 'gro' [ 292.840445][ T6767] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.859170][ T6767] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.004864][ T6051] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.017200][ T6051] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.339180][ T8112] netlink: 40 bytes leftover after parsing attributes in process `syz.2.608'. [ 300.467526][ T8122] fuse: Bad value for 'fd' [ 300.636399][ T8128] loop0: detected capacity change from 0 to 16 [ 300.679096][ T8128] erofs (device loop0): mounted with root inode @ nid 36. [ 301.091860][ T8136] syz.0.617: attempt to access beyond end of device [ 301.091860][ T8136] loop0: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 301.108132][ T8136] syz.0.617: attempt to access beyond end of device [ 301.108132][ T8136] loop0: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 301.122032][ T8136] erofs (device loop0): read error -5 @ 0 of nid 36 [ 301.131561][ T8136] syz.0.617: attempt to access beyond end of device [ 301.131561][ T8136] loop0: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 301.145407][ T8136] syz.0.617: attempt to access beyond end of device [ 301.145407][ T8136] loop0: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 301.159264][ T8136] erofs (device loop0): read error -5 @ 0 of nid 36 [ 301.168599][ T8136] syz.0.617: attempt to access beyond end of device [ 301.168599][ T8136] loop0: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 301.182598][ T8136] syz.0.617: attempt to access beyond end of device [ 301.182598][ T8136] loop0: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 301.196510][ T8136] erofs (device loop0): read error -5 @ 0 of nid 36 [ 303.010219][ T8151] netlink: 3 bytes leftover after parsing attributes in process `syz.6.620'. [ 303.321724][ T8151] batadv1: entered allmulticast mode [ 303.333606][ T8156] sctp: [Deprecated]: syz.7.626 (pid 8156) Use of struct sctp_assoc_value in delayed_ack socket option. [ 303.333606][ T8156] Use struct sctp_sack_info instead [ 305.443326][ T8174] fuse: Bad value for 'fd' [ 307.686733][ T8196] netlink: 'syz.2.640': attribute type 10 has an invalid length. [ 307.731764][ T8196] team0: Port device netdevsim0 added [ 307.786116][ T8201] netlink: 'syz.2.640': attribute type 10 has an invalid length. [ 307.857799][ T8201] team0: Port device netdevsim0 removed [ 307.877602][ T8201] bond0: (slave netdevsim0): Enslaving as an active interface with a down link [ 308.247063][ T31] audit: type=1326 audit(1767069450.310:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8202 comm="syz.0.642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4713d8f749 code=0x7ffc0000 [ 308.322463][ T31] audit: type=1326 audit(1767069450.310:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8202 comm="syz.0.642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4713d8f749 code=0x7ffc0000 [ 308.499458][ T31] audit: type=1326 audit(1767069450.310:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8202 comm="syz.0.642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4713d8f749 code=0x7ffc0000 [ 308.560757][ T31] audit: type=1326 audit(1767069450.310:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8202 comm="syz.0.642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f4713d8f749 code=0x7ffc0000 [ 308.691001][ T31] audit: type=1326 audit(1767069450.310:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8202 comm="syz.0.642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4713d8f749 code=0x7ffc0000 [ 308.797678][ T31] audit: type=1326 audit(1767069450.310:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8202 comm="syz.0.642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4713d8f749 code=0x7ffc0000 [ 309.005342][ T31] audit: type=1326 audit(1767069450.310:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8202 comm="syz.0.642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4713d8f749 code=0x7ffc0000 [ 309.131100][ T31] audit: type=1326 audit(1767069450.310:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8202 comm="syz.0.642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f4713d8f749 code=0x7ffc0000 [ 309.242462][ T31] audit: type=1326 audit(1767069450.310:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8202 comm="syz.0.642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f4713d8f749 code=0x7ffc0000 [ 309.770301][ T8231] netlink: 20 bytes leftover after parsing attributes in process `syz.1.654'. [ 309.814247][ T8229] netlink: 12 bytes leftover after parsing attributes in process `syz.0.653'. [ 310.120233][ T8229] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.543715][ T8243] loop6: detected capacity change from 0 to 16 [ 310.591250][ T8243] erofs (device loop6): mounted with root inode @ nid 36. [ 310.999598][ T8251] syz.6.660: attempt to access beyond end of device [ 310.999598][ T8251] loop6: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 311.014795][ T8251] syz.6.660: attempt to access beyond end of device [ 311.014795][ T8251] loop6: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 311.031013][ T8251] erofs (device loop6): read error -5 @ 0 of nid 36 [ 311.061082][ T8251] syz.6.660: attempt to access beyond end of device [ 311.061082][ T8251] loop6: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 311.075977][ T8251] syz.6.660: attempt to access beyond end of device [ 311.075977][ T8251] loop6: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 311.091094][ T8251] erofs (device loop6): read error -5 @ 0 of nid 36 [ 311.119347][ T8251] syz.6.660: attempt to access beyond end of device [ 311.119347][ T8251] loop6: rw=0, sector=301990144, nr_sectors = 257 limit=16 [ 311.135277][ T8251] syz.6.660: attempt to access beyond end of device [ 311.135277][ T8251] loop6: rw=0, sector=301990400, nr_sectors = 1 limit=16 [ 311.151208][ T8251] erofs (device loop6): read error -5 @ 0 of nid 36 [ 311.529805][ T8238] netlink: 3 bytes leftover after parsing attributes in process `syz.7.655'. [ 311.686864][ T8238] batadv1: entered allmulticast mode [ 312.215097][ T8269] netlink: 20 bytes leftover after parsing attributes in process `syz.0.668'. [ 312.287215][ T8267] netlink: 8 bytes leftover after parsing attributes in process `syz.2.666'. [ 312.366419][ T8267] netlink: 28 bytes leftover after parsing attributes in process `syz.2.666'. [ 312.399003][ T10] libceph: connect (1)[c::]:6789 error -101 [ 312.405457][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 312.431255][ T8271] ceph: No mds server is up or the cluster is laggy [ 312.473990][ T8277] netlink: 40 bytes leftover after parsing attributes in process `syz.2.666'. [ 315.315662][ T8305] netlink: 20 bytes leftover after parsing attributes in process `syz.6.681'. [ 315.630308][ T8310] netlink: 8 bytes leftover after parsing attributes in process `syz.2.684'. [ 315.755983][ T8313] lo speed is unknown, defaulting to 1000 [ 315.762605][ T8313] lo speed is unknown, defaulting to 1000 [ 315.785244][ T8313] lo speed is unknown, defaulting to 1000 [ 315.844965][ T8313] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 316.007685][ T8313] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 316.257962][ T8313] lo speed is unknown, defaulting to 1000 [ 316.265829][ T8313] lo speed is unknown, defaulting to 1000 [ 316.273386][ T8313] lo speed is unknown, defaulting to 1000 [ 316.280656][ T8313] lo speed is unknown, defaulting to 1000 [ 316.288140][ T8313] lo speed is unknown, defaulting to 1000 [ 316.295357][ T8313] lo speed is unknown, defaulting to 1000 [ 316.361685][ T8315] netlink: 28 bytes leftover after parsing attributes in process `syz.2.684'. [ 316.383932][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.390364][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.413090][ T8316] netlink: 40 bytes leftover after parsing attributes in process `syz.2.684'. [ 319.442343][ T8350] overlayfs: failed to clone upperpath [ 321.941949][ T8373] xt_TPROXY: Can be used only with -p tcp or -p udp [ 321.991407][ T8373] overlayfs: failed to clone upperpath [ 324.160977][ T8390] overlayfs: failed to clone upperpath [ 325.665500][ T8402] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 325.692570][ T8402] CIFS mount error: No usable UNC path provided in device string! [ 325.692570][ T8402] [ 325.703468][ T8402] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 327.612252][ T8419] 9pnet_virtio: no channels available for device syz [ 331.241077][ T8451] pim6reg: entered allmulticast mode [ 331.908323][ T8465] 9pnet_virtio: no channels available for device syz [ 333.859431][ T5836] Bluetooth: hci6: command 0x0406 tx timeout [ 334.154693][ T8487] overlayfs: missing 'lowerdir' [ 334.266770][ T8490] trusted_key: syz.5.745 sent an empty control message without MSG_MORE. [ 334.803463][ T8494] lo speed is unknown, defaulting to 1000 [ 335.105810][ T8507] netlink: 8 bytes leftover after parsing attributes in process `syz.6.751'. [ 335.199197][ T8510] netlink: 28 bytes leftover after parsing attributes in process `syz.6.751'. [ 336.367111][ T30] libceph: connect (1)[c::]:6789 error -101 [ 336.399587][ T30] libceph: mon0 (1)[c::]:6789 connect error [ 336.416035][ T8522] ceph: No mds server is up or the cluster is laggy [ 338.133386][ T8559] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 338.541933][ T8568] "syz.6.771" (8568) uses obsolete ecb(arc4) skcipher [ 339.008607][ T8575] netlink: 8 bytes leftover after parsing attributes in process `syz.6.773'. [ 339.126451][ T8576] netlink: 28 bytes leftover after parsing attributes in process `syz.6.773'. [ 339.301846][ T8579] netlink: 8 bytes leftover after parsing attributes in process `syz.6.773'. [ 340.239267][ T8588] netlink: 8 bytes leftover after parsing attributes in process `syz.0.762'. [ 340.389441][ T8588] netlink: 'syz.0.762': attribute type 5 has an invalid length. [ 340.559442][ T6040] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 340.819456][ T6040] usb 7-1: Using ep0 maxpacket: 16 [ 340.839441][ T6040] usb 7-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 340.893656][ T6040] usb 7-1: New USB device found, idVendor=0404, idProduct=0755, bcdDevice= 0.00 [ 340.943629][ T6040] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.007364][ T6040] usb 7-1: config 0 descriptor?? [ 341.033388][ T8588] netlink: 20 bytes leftover after parsing attributes in process `syz.0.762'. [ 341.186526][ T6040] usbhid 7-1:0.0: couldn't find an input interrupt endpoint [ 341.203764][ T8588] geneve2: entered promiscuous mode [ 341.208966][ T8588] geneve2: entered allmulticast mode [ 341.420793][ T3459] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 341.459401][ T1138] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 341.468020][ T1138] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 341.532791][ T1138] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 344.538055][ T8627] netlink: 8 bytes leftover after parsing attributes in process `syz.5.788'. [ 345.121185][ T8630] netlink: 28 bytes leftover after parsing attributes in process `syz.5.788'. [ 345.358459][ T8627] netlink: 8 bytes leftover after parsing attributes in process `syz.5.788'. [ 345.468716][ T30] usb 7-1: USB disconnect, device number 3 [ 346.699815][ T8642] 9p: Bad value for 'rfdno' [ 346.731620][ T8646] overlayfs: missing 'lowerdir' [ 348.794382][ T8690] overlayfs: missing 'lowerdir' [ 352.033738][ T9] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 352.350290][ T9] usb 7-1: config 0 has an invalid interface number: 229 but max is 0 [ 352.420973][ T9] usb 7-1: config 0 has no interface number 0 [ 352.432844][ T9] usb 7-1: New USB device found, idVendor=0dfc, idProduct=0001, bcdDevice= c.19 [ 352.453185][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.468623][ T9] usb 7-1: config 0 descriptor?? [ 352.777748][ T6019] usb 7-1: USB disconnect, device number 4 [ 352.882312][ T8734] overlayfs: missing 'lowerdir' [ 355.671847][ T8772] xt_TPROXY: Can be used only with -p tcp or -p udp [ 356.713219][ T8782] overlayfs: missing 'lowerdir' [ 357.312860][ T8791] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.379427][ T10] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 359.519064][ T8820] netlink: 8 bytes leftover after parsing attributes in process `syz.6.844'. [ 359.595099][ T8820] netlink: 'syz.6.844': attribute type 5 has an invalid length. [ 359.603425][ T10] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 359.622022][ T10] usb 1-1: config 0 has no interface number 0 [ 359.636839][ T10] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 359.669504][ T10] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 64 [ 359.687119][ T10] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 359.862974][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.965560][ T8832] xt_TPROXY: Can be used only with -p tcp or -p udp [ 360.992227][ T8832] overlayfs: failed to clone upperpath [ 361.449954][ T10] usb 1-1: config 0 descriptor?? [ 361.520063][ T8820] netlink: 20 bytes leftover after parsing attributes in process `syz.6.844'. [ 361.548812][ T10] usb 1-1: can't set config #0, error -71 [ 361.565090][ T10] usb 1-1: USB disconnect, device number 7 [ 361.676605][ T8838] overlayfs: missing 'lowerdir' [ 361.694221][ T8820] geneve2: entered promiscuous mode [ 361.711744][ T8820] geneve2: entered allmulticast mode [ 362.628359][ T3734] netdevsim netdevsim6 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 362.690555][ T3734] netdevsim netdevsim6 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 362.729121][ T3734] netdevsim netdevsim6 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 362.752954][ T3734] netdevsim netdevsim6 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 362.799573][ T10] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 362.959365][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 362.994386][ T10] usb 1-1: config 0 has an invalid interface number: 189 but max is 0 [ 363.019422][ T10] usb 1-1: config 0 has no interface number 0 [ 363.031995][ T10] usb 1-1: New USB device found, idVendor=1397, idProduct=00bd, bcdDevice=62.1b [ 363.046706][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.069318][ T10] usb 1-1: Product: syz [ 363.075969][ T10] usb 1-1: Manufacturer: syz [ 363.234584][ T10] usb 1-1: SerialNumber: syz [ 363.312391][ T8856] netlink: 20 bytes leftover after parsing attributes in process `syz.2.863'. [ 363.976850][ T10] usb 1-1: config 0 descriptor?? [ 364.018483][ T10] usb 1-1: invalid MIDI EP [ 364.040269][ T10] usb 1-1: snd-bcd2000: error during probing [ 364.070984][ T10] snd-bcd2000 1-1:0.189: probe with driver snd-bcd2000 failed with error -22 [ 365.735708][ T8876] xt_TPROXY: Can be used only with -p tcp or -p udp [ 365.769145][ T8876] overlayfs: failed to clone upperpath [ 366.430080][ T8878] fuse: Bad value for 'fd' [ 366.556826][ T8881] overlayfs: missing 'lowerdir' [ 366.630368][ T6040] usb 1-1: USB disconnect, device number 8 [ 366.812052][ T8886] fuse: Unknown parameter 'group_id00000000000000000000' [ 368.316699][ T8911] netlink: 20 bytes leftover after parsing attributes in process `syz.5.880'. [ 371.128517][ T6229] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 371.161639][ T8931] fuse: Bad value for 'fd' [ 371.299365][ T6229] usb 7-1: Using ep0 maxpacket: 32 [ 371.361648][ T6229] usb 7-1: config 155 has an invalid descriptor of length 0, skipping remainder of the config [ 372.386608][ T6229] usb 7-1: config 155 interface 0 altsetting 0 has an endpoint descriptor with address 0xE2, changing to 0x82 [ 372.470256][ T6229] usb 7-1: config 155 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 372.518503][ T6229] usb 7-1: config 155 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 373.805241][ T6229] usb 7-1: string descriptor 0 read error: -71 [ 373.835531][ T6229] usb 7-1: New USB device found, idVendor=15c2, idProduct=ffdc, bcdDevice=bd.30 [ 373.879759][ T6229] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.950419][ T6229] usb 7-1: can't set config #155, error -71 [ 374.124563][ T6229] usb 7-1: USB disconnect, device number 5 [ 375.982415][ T8962] netlink: 8 bytes leftover after parsing attributes in process `syz.6.895'. [ 376.071273][ T8962] netlink: 'syz.6.895': attribute type 5 has an invalid length. [ 376.557782][ T8962] netlink: 20 bytes leftover after parsing attributes in process `syz.6.895'. [ 378.782298][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.788615][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 380.859439][ T5836] Bluetooth: hci3: command 0x0406 tx timeout [ 381.463309][ T9009] netlink: 16 bytes leftover after parsing attributes in process `syz.1.912'. [ 386.127919][ T9044] lo speed is unknown, defaulting to 1000 [ 386.933731][ T6572] IPVS: starting estimator thread 0... [ 387.052779][ T9049] IPVS: using max 33 ests per chain, 79200 per kthread [ 389.495027][ T9087] netlink: 20 bytes leftover after parsing attributes in process `syz.0.934'. [ 389.952592][ T9096] netlink: 'syz.0.937': attribute type 10 has an invalid length. [ 391.831416][ T5939] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 391.989393][ T5939] usb 1-1: device descriptor read/64, error -71 [ 392.929857][ T5939] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 393.229347][ T5939] usb 1-1: device descriptor read/64, error -71 [ 393.339867][ T5939] usb usb1-port1: attempt power cycle [ 394.269477][ T5939] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 394.320798][ T5939] usb 1-1: device descriptor read/8, error -71 [ 394.457382][ T9132] netlink: 20 bytes leftover after parsing attributes in process `syz.5.949'. [ 394.889453][ T5939] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 395.185710][ T5939] usb 1-1: device not accepting address 12, error -71 [ 395.198157][ T5939] usb usb1-port1: unable to enumerate USB device [ 398.660227][ T9151] warning: `syz.0.954' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 402.244354][ T9176] netlink: 20 bytes leftover after parsing attributes in process `syz.7.963'. [ 403.168505][ T9184] lo speed is unknown, defaulting to 1000 [ 405.590738][ T5836] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 405.602175][ T5836] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 405.639431][ T9208] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 405.676275][ T5836] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 405.743582][ T5836] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 405.754638][ T5836] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 406.728857][ T9206] lo speed is unknown, defaulting to 1000 [ 407.563902][ T9218] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 407.819702][ T5836] Bluetooth: hci2: command tx timeout [ 408.459979][ T9234] netlink: 20 bytes leftover after parsing attributes in process `syz.5.977'. [ 409.095307][ T9244] fuse: Unknown parameter 'nd' [ 409.254720][ T9243] overlay: ./file0 is not a directory [ 409.939373][ T5836] Bluetooth: hci2: command tx timeout [ 410.158541][ T31] audit: type=1800 audit(1767069552.220:67): pid=9247 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.5.981" name="regulatory.db" dev="sda1" ino=448 res=0 errno=0 [ 410.158926][ T9247] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -4 [ 410.188110][ T9247] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -4 [ 410.197720][ T9247] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db [ 411.233364][ T3734] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.244310][ T3734] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 411.980154][ T5836] Bluetooth: hci2: command tx timeout [ 412.474152][ T3734] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.513031][ T3734] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 412.594257][ T9206] chnl_net:caif_netlink_parms(): no params data found [ 412.727027][ T3734] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.962185][ T3734] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 414.002850][ T9276] xt_CT: You must specify a L4 protocol and not use inversions on it [ 414.060378][ T5836] Bluetooth: hci2: command tx timeout [ 414.366272][ T9287] netlink: 20 bytes leftover after parsing attributes in process `syz.7.992'. [ 414.444284][ T3734] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.491800][ T3734] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 416.416003][ T9206] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.447421][ T9206] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.468096][ T9206] bridge_slave_0: entered allmulticast mode [ 416.502127][ T9206] bridge_slave_0: entered promiscuous mode [ 416.521783][ T9206] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.528952][ T9206] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.559505][ T9206] bridge_slave_1: entered allmulticast mode [ 416.586143][ T9206] bridge_slave_1: entered promiscuous mode [ 416.861642][ T9206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.132209][ T9206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 418.251284][ T9206] team0: Port device team_slave_0 added [ 418.291366][ T9206] team0: Port device team_slave_1 added [ 418.309572][ T3734] bridge_slave_1: left allmulticast mode [ 418.315201][ T3734] bridge_slave_1: left promiscuous mode [ 418.359553][ T3734] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.460509][ T3734] bridge_slave_0: left allmulticast mode [ 418.466148][ T3734] bridge_slave_0: left promiscuous mode [ 418.519494][ T3734] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.429365][ T9333] overlayfs: failed to clone upperpath [ 427.009301][ T9367] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1015'. [ 427.031425][ T3734] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 427.078555][ T3734] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 427.113164][ T3734] bond0 (unregistering): Released all slaves [ 428.268046][ T9206] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 428.299628][ T9206] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 428.359572][ T9206] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 428.467452][ T9206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 428.496954][ T9206] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 428.587822][ T9206] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 428.981096][ T9206] hsr_slave_0: entered promiscuous mode [ 429.009875][ T9206] hsr_slave_1: entered promiscuous mode [ 429.064561][ T3734] hsr_slave_0: left promiscuous mode [ 429.092460][ T3734] hsr_slave_1: left promiscuous mode [ 429.120114][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 429.141695][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 429.171770][ T3734] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 429.203899][ T3734] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 429.288795][ T3734] veth1_macvtap: left promiscuous mode [ 429.320729][ T3734] veth0_macvtap: left promiscuous mode [ 429.340852][ T3734] veth1_vlan: left promiscuous mode [ 429.352598][ T3734] veth0_vlan: left promiscuous mode [ 429.694296][ T9388] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1022'. [ 432.280955][ T3734] team0 (unregistering): Port device team_slave_1 removed [ 432.334002][ T3734] team0 (unregistering): Port device team_slave_0 removed [ 434.565275][ T9430] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1035'. [ 435.974023][ T9206] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 436.021551][ T9206] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 436.082694][ T9206] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 436.123816][ T9206] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 436.766090][ T9206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.824974][ T9206] 8021q: adding VLAN 0 to HW filter on device team0 [ 437.108944][ T7188] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.116129][ T7188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.224148][ T9459] siw: device registration error -23 [ 438.027648][ T6039] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.034837][ T6039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.264225][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.273074][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.676815][ T9206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 439.768244][ T9478] fuse: Bad value for 'group_id' [ 439.796691][ T9478] fuse: Bad value for 'group_id' [ 442.209911][ T9206] veth0_vlan: entered promiscuous mode [ 442.232255][ T9521] xt_CT: You must specify a L4 protocol and not use inversions on it [ 442.303114][ T9206] veth1_vlan: entered promiscuous mode [ 443.705435][ T9206] veth0_macvtap: entered promiscuous mode [ 443.809661][ T9206] veth1_macvtap: entered promiscuous mode [ 443.877072][ T9206] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 444.067364][ T9206] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 444.177916][ T9] IPVS: starting estimator thread 0... [ 444.223726][ T6039] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.242920][ T6039] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.279671][ T9542] IPVS: using max 33 ests per chain, 79200 per kthread [ 444.311404][ T6039] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.375348][ T6039] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.903125][ T9257] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.939902][ T9257] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 445.121755][ T4494] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 445.154301][ T4494] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 445.773688][ T9556] netlink: 'syz.5.1075': attribute type 10 has an invalid length. [ 445.784236][ T9556] team0: Device ipvlan1 failed to register rx_handler [ 448.092075][ T9570] IPVS: sh: FWM 3 0x00000003 - no destination available [ 448.100145][ C0] IPVS: sh: FWM 3 0x00000003 - no destination available [ 448.406178][ T6012] IPVS: starting estimator thread 0... [ 448.539613][ T9571] IPVS: using max 34 ests per chain, 81600 per kthread [ 448.691602][ T6572] IPVS: starting estimator thread 0... [ 448.779542][ T9581] IPVS: using max 24 ests per chain, 57600 per kthread [ 449.060733][ T9593] Driver unsupported XDP return value 0 on prog (id 147) dev N/A, expect packet loss! [ 449.432476][ T9602] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1090'. [ 450.098524][ T9609] netlink: 'syz.1.1092': attribute type 10 has an invalid length. [ 450.108912][ T9609] team0: Device ipvlan1 failed to register rx_handler [ 451.472614][ T9620] netlink: 1276 bytes leftover after parsing attributes in process `syz.7.1096'. [ 453.007356][ T9638] netlink: 40 bytes leftover after parsing attributes in process `syz.8.1101'. [ 453.514331][ T9647] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1106'. [ 453.772444][ T9649] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1107'. [ 455.328922][ T9642] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 455.341636][ T9642] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 455.976889][ T5836] Bluetooth: hci1: command 0x0406 tx timeout [ 456.114964][ T9663] syz.1.1113 (9663) used greatest stack depth: 17688 bytes left [ 456.217466][ T9642] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 456.243527][ T9642] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 456.486071][ T9642] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 456.506997][ T9642] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 457.500186][ T9642] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 457.709617][ T9642] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 457.944505][ T9642] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 458.059526][ T5836] Bluetooth: hci1: command 0x0406 tx timeout [ 458.110286][ T9691] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1121'. [ 458.219560][ T5836] Bluetooth: hci5: command 0x0406 tx timeout [ 458.549408][ T5836] Bluetooth: hci3: command 0x0406 tx timeout [ 459.579561][ T5836] Bluetooth: hci2: command 0x0c1a tx timeout [ 460.709346][ T5835] Bluetooth: hci3: command 0x0406 tx timeout [ 460.715400][ T5836] Bluetooth: hci5: command 0x0406 tx timeout [ 460.923816][ T9719] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1132'. [ 461.839326][ T5836] Bluetooth: hci2: command 0x0c1a tx timeout [ 462.492125][ T9732] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1136'. [ 462.768436][ T9732] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1136'. [ 463.249988][ T9732] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1136'. [ 463.980292][ T5836] Bluetooth: hci2: command 0x0c1a tx timeout [ 465.515771][ T9767] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1146'. [ 466.540787][ T9775] netlink: 64 bytes leftover after parsing attributes in process `syz.5.1150'. [ 466.628971][ T9779] 9pnet_virtio: no channels available for device syz [ 466.825508][ T9787] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1155'. [ 466.942831][ T9787] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1155'. [ 467.809523][ T9811] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1160'. [ 468.002380][ T9811] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1160'. [ 473.004845][ T9835] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1165'. [ 474.947106][ T9854] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1174'. [ 474.956252][ T9854] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1174'. [ 474.965779][ T9854] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1174'. [ 475.764987][ T30] IPVS: starting estimator thread 0... [ 475.879337][ T9862] IPVS: using max 26 ests per chain, 62400 per kthread [ 479.156301][ T9914] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1195'. [ 482.135327][ T9947] syz_tun: left promiscuous mode [ 482.313403][ T9945] ceph: No mds server is up or the cluster is laggy [ 482.327577][ T6658] libceph: connect (1)[c::]:6789 error -101 [ 482.354380][ T9947] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 482.618284][ T6658] libceph: mon0 (1)[c::]:6789 connect error [ 484.244042][ T9961] overlayfs: failed to clone upperpath [ 484.321932][ T9964] overlayfs: failed to clone upperpath [ 485.391176][ T31] audit: type=1800 audit(1767069627.460:68): pid=9982 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1219" name="nullb0" dev="tmpfs" ino=133 res=0 errno=0 [ 486.743822][ T9995] fuse: Unknown parameter 'gro00000000000000000000' [ 490.960523][T10034] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 491.211659][T10034] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 491.714004][T10034] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 491.868368][T10034] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 491.952531][T10043] overlayfs: failed to clone upperpath [ 493.020156][ T5836] Bluetooth: hci1: command 0x0406 tx timeout [ 493.259569][ T5835] Bluetooth: hci5: command 0x0406 tx timeout [ 493.739877][ T5835] Bluetooth: hci3: command 0x0406 tx timeout [ 493.899593][ T5835] Bluetooth: hci2: command 0x0c1a tx timeout [ 494.016940][T10068] 9pnet_virtio: no channels available for device syz [ 494.089969][T10070] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1248'. [ 495.236042][T10098] fuse: Bad value for 'user_id' [ 495.256451][T10098] fuse: Bad value for 'user_id' [ 496.977603][T10120] 9pnet_virtio: no channels available for device syz [ 500.704828][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 500.727798][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.154476][T10164] 9pnet_virtio: no channels available for device syz [ 501.276562][T10172] xt_CT: You must specify a L4 protocol and not use inversions on it [ 504.385917][T10217] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 504.393288][T10217] IPv6: NLM_F_CREATE should be set when creating new route [ 504.400773][T10217] IPv6: NLM_F_CREATE should be set when creating new route [ 505.900446][T10219] mmap: syz.2.1297 (10219) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 506.378410][T10219] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1297'. [ 506.597067][T10226] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1296'. [ 510.467272][T10256] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 510.474523][T10256] IPv6: NLM_F_CREATE should be set when creating new route [ 510.481775][T10256] IPv6: NLM_F_CREATE should be set when creating new route [ 511.932624][T10276] fuse: Bad value for 'group_id' [ 511.963438][T10276] fuse: Bad value for 'group_id' [ 512.831454][T10303] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 512.838708][T10303] IPv6: NLM_F_CREATE should be set when creating new route [ 512.845944][T10303] IPv6: NLM_F_CREATE should be set when creating new route [ 513.063515][T10305] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1328'. [ 514.300975][T10319] fuse: Bad value for 'group_id' [ 514.317754][T10319] fuse: Bad value for 'group_id' [ 515.625297][T10330] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1336'. [ 516.315907][T10330] netlink: 108 bytes leftover after parsing attributes in process `syz.8.1336'. [ 516.436337][T10330] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1336'. [ 516.478989][T10337] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1341'. [ 516.518852][T10330] netlink: 108 bytes leftover after parsing attributes in process `syz.8.1336'. [ 516.619823][T10330] netlink: 84 bytes leftover after parsing attributes in process `syz.8.1336'. [ 518.709710][T10353] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1345'. [ 518.976890][T10359] bridge0: entered promiscuous mode [ 518.982864][T10359] macsec1: entered promiscuous mode [ 519.082836][T10359] bridge0: port 3(macsec1) entered blocking state [ 519.145700][T10361] fuse: Unknown parameter 'gro00000000000000000000' [ 519.491690][T10359] bridge0: port 3(macsec1) entered disabled state [ 519.529780][T10359] macsec1: entered allmulticast mode [ 519.537761][T10359] bridge0: entered allmulticast mode [ 519.584288][T10359] macsec1: left allmulticast mode [ 519.731840][T10359] bridge0: left allmulticast mode [ 519.751352][T10359] bridge0: left promiscuous mode [ 521.429924][T10382] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 522.145467][T10404] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1351'. [ 522.159516][ T10] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 522.419800][ T10] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 522.439289][ T10] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 522.652281][ T10] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 522.729075][T10408] fuse: Unknown parameter 'gro00000000000000000000' [ 523.287390][ T10] usb 9-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 523.432458][ T10] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.482917][ T10] usb 9-1: config 0 descriptor?? [ 523.708940][T10399] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 523.720591][T10399] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 524.133890][ T10] plantronics 0003:047F:FFFF.0003: global environment stack underflow [ 524.176228][T10420] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1370'. [ 524.269746][ T10] plantronics 0003:047F:FFFF.0003: item 0 2 1 11 parsing failed [ 524.310653][ T10] plantronics 0003:047F:FFFF.0003: parse failed [ 524.317229][ T10] plantronics 0003:047F:FFFF.0003: probe with driver plantronics failed with error -22 [ 524.375799][ T10] usb 9-1: USB disconnect, device number 2 [ 524.960318][T10430] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 527.065385][T10456] netlink: 'syz.0.1382': attribute type 10 has an invalid length. [ 532.409334][T10490] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1393'. [ 532.419131][T10490] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1393'. [ 533.170791][T10494] overlayfs: failed to clone upperpath [ 533.590171][T10499] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1398'. [ 533.690214][T10499] batadv1: entered allmulticast mode [ 542.232396][T10584] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1410'. [ 542.241403][T10584] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1410'. [ 544.204887][T10612] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1431'. [ 544.214202][T10612] netlink: 108 bytes leftover after parsing attributes in process `syz.1.1431'. [ 544.227068][T10612] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1431'. [ 544.238083][T10612] netlink: 108 bytes leftover after parsing attributes in process `syz.1.1431'. [ 544.247230][T10612] netlink: 84 bytes leftover after parsing attributes in process `syz.1.1431'. [ 550.349311][T10644] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1440'. [ 550.359338][T10644] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1440'. [ 551.170878][T10646] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1441'. [ 553.474602][T10676] xt_CT: You must specify a L4 protocol and not use inversions on it [ 554.877697][T10690] fuse: Unknown parameter 'gro00000000000000000000' [ 556.949375][T10701] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1457'. [ 556.958308][T10701] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1457'. [ 557.758783][T10709] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1460'. [ 557.767843][T10709] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1460'. [ 557.779825][T10709] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1460'. [ 557.789872][T10709] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1460'. [ 557.798937][T10709] netlink: 84 bytes leftover after parsing attributes in process `syz.2.1460'. [ 559.228927][T10720] IPVS: sh: FWM 3 0x00000003 - no destination available [ 561.529348][T10738] fuse: Unknown parameter 'gro00000000000000000000' [ 562.275987][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.287343][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.108532][T10758] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 563.140098][T10758] input: syz0 as /devices/virtual/input/input6 [ 565.170003][T10762] udevd[10762]: setting owner of /dev/input/event4 to uid=0, gid=104 failed: No such file or directory [ 565.743759][T10785] fuse: Unknown parameter 'gro00000000000000000000' [ 582.821721][T10919] netlink: 36 bytes leftover after parsing attributes in process `syz.8.1528'. [ 582.842371][T10919] netlink: 36 bytes leftover after parsing attributes in process `syz.8.1528'. [ 585.354758][T10963] netlink: 36 bytes leftover after parsing attributes in process `syz.7.1546'. [ 585.438727][T10963] netlink: 36 bytes leftover after parsing attributes in process `syz.7.1546'. [ 585.463232][ T10] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 585.857202][ T10] usb 9-1: Using ep0 maxpacket: 8 [ 586.062168][ T7410] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 586.502293][ T10] usb 9-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 586.517531][ T10] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 586.528938][ T10] usb 9-1: config 16 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 586.553244][ T10] usb 9-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 586.566679][ T10] usb 9-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 586.568548][ T7410] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 586.610687][ T7410] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 586.623328][ T10] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 586.646139][ T7410] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 586.689056][ T10] usbtmc 9-1:16.0: bulk endpoints not found [ 588.325801][T11013] netlink: 'syz.1.1559': attribute type 16 has an invalid length. [ 588.378182][ T6019] usb 9-1: USB disconnect, device number 3 [ 588.440336][T11013] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1559'. [ 588.457850][T11016] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1561'. [ 588.489220][T11013] macvtap0: entered allmulticast mode [ 588.509328][T11013] veth0_macvtap: entered allmulticast mode [ 588.518781][T11020] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1561'. [ 589.048059][T11035] fuse: Unknown parameter 'group_id00000000000000000000' [ 590.489583][T11058] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1578'. [ 590.530062][T11058] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1578'. [ 591.640884][T11075] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1582'. [ 591.903547][T11078] netdevsim netdevsim5: Direct firmware load for lookup_extent_enter failed with error -2 [ 591.918036][T11078] netdevsim netdevsim5: Falling back to sysfs fallback for: lookup_extent_enter [ 592.560333][T11081] fuse: Unknown parameter 'group_id00000000000000000000' [ 594.606125][ T6019] lo speed is unknown, defaulting to 1000 [ 594.762186][T11102] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 595.371169][T11122] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1595'. [ 595.391036][T11123] fuse: Bad value for 'fd' [ 595.443053][T11122] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1595'. [ 595.733525][T11134] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1600'. [ 595.743653][T11134] netlink: 'syz.7.1600': attribute type 10 has an invalid length. [ 595.755607][T11134] syz_tun: entered promiscuous mode [ 595.784912][T11134] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 596.190833][ T6019] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 596.515301][ T6019] usb 9-1: Using ep0 maxpacket: 8 [ 596.523575][ T6019] usb 9-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 596.539243][ T6019] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 596.549029][ T6019] usb 9-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 596.579259][ T6019] usb 9-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 597.299701][ T6019] usb 9-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 597.312754][ T6019] usb 9-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 597.321846][ T6019] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.360753][ T6019] usbtmc 9-1:16.0: probe with driver usbtmc failed with error -22 [ 599.369931][ T10] usb 9-1: USB disconnect, device number 4 [ 599.434632][T11169] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1610'. [ 599.492620][T11169] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1610'. [ 603.497914][T11226] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1627'. [ 603.506980][T11226] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1627'. [ 603.516450][T11226] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1627'. [ 609.312443][T11273] netlink: 36 bytes leftover after parsing attributes in process `syz.8.1642'. [ 609.322879][T11273] netlink: 36 bytes leftover after parsing attributes in process `syz.8.1642'. [ 609.333436][T11273] netlink: 36 bytes leftover after parsing attributes in process `syz.8.1642'. [ 613.057571][T11312] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1655'. [ 613.642069][T11323] netdevsim netdevsim1: Direct firmware load for lookup_extent_enter failed with error -2 [ 613.652186][T11323] netdevsim netdevsim1: Falling back to sysfs fallback for: lookup_extent_enter [ 615.428391][T11335] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 615.440027][T11335] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 616.430839][ T31] audit: type=1326 audit(1767069758.430:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11342 comm="syz.1.1665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5b98f749 code=0x7ffc0000 [ 616.553076][ T31] audit: type=1326 audit(1767069758.430:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11342 comm="syz.1.1665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2e5b98f749 code=0x7ffc0000 [ 616.632646][ T31] audit: type=1326 audit(1767069758.440:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11342 comm="syz.1.1665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5b98f749 code=0x7ffc0000 [ 616.740161][ T31] audit: type=1326 audit(1767069758.440:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11342 comm="syz.1.1665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2e5b98f749 code=0x7ffc0000 [ 616.762647][ T31] audit: type=1326 audit(1767069758.440:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11342 comm="syz.1.1665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5b98f749 code=0x7ffc0000 [ 616.785290][ T31] audit: type=1326 audit(1767069758.440:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11342 comm="syz.1.1665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2e5b98f749 code=0x7ffc0000 [ 616.811229][ T31] audit: type=1326 audit(1767069758.440:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11342 comm="syz.1.1665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5b98f749 code=0x7ffc0000 [ 617.049573][ T31] audit: type=1326 audit(1767069758.440:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11342 comm="syz.1.1665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2e5b98f749 code=0x7ffc0000 [ 617.377430][ T31] audit: type=1326 audit(1767069758.440:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11342 comm="syz.1.1665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5b98f749 code=0x7ffc0000 [ 618.343298][ T31] audit: type=1326 audit(1767069758.440:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11342 comm="syz.1.1665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f2e5b98f749 code=0x7ffc0000 [ 619.378362][T11386] fuse: Bad value for 'fd' [ 621.759839][T11412] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1684'. [ 621.769100][T11412] netlink: 'syz.1.1684': attribute type 5 has an invalid length. [ 621.777041][T11412] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1684'. [ 622.886187][T11412] geneve2: entered promiscuous mode [ 622.913207][T11412] geneve2: entered allmulticast mode [ 623.202866][ T13] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 623.217274][ T13] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 623.226588][T11436] fuse: Bad value for 'fd' [ 623.257245][ T13] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 623.278938][ T13] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 623.344585][T11438] kAFS: No cell specified [ 623.624830][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.632405][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 626.192385][T11473] fuse: Bad value for 'fd' [ 626.362959][T11475] afs: Unknown parameter 'd' [ 628.246988][T11500] ceph: No mds server is up or the cluster is laggy [ 628.259430][ T6572] libceph: connect (1)[c::]:6789 error -101 [ 628.496426][ T6572] libceph: mon0 (1)[c::]:6789 connect error [ 628.563073][T11495] fuse: Bad value for 'fd' [ 631.781650][T11536] netlink: 36 bytes leftover after parsing attributes in process `syz.7.1725'. [ 631.790987][T11536] netlink: 36 bytes leftover after parsing attributes in process `syz.7.1725'. [ 631.800046][T11536] netlink: 36 bytes leftover after parsing attributes in process `syz.7.1725'. [ 633.149920][T11550] fuse: Unknown parameter '0x0000000000000003' [ 633.540708][T11565] 9pnet_virtio: no channels available for device syz [ 634.048714][T11579] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1742'. [ 634.057731][T11579] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1742'. [ 634.066847][T11579] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1742'. [ 635.020001][T11590] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 635.404006][ T5835] Bluetooth: hci2: unexpected event for opcode 0x0c05 [ 635.939575][T11600] fuse: Unknown parameter '0x0000000000000003' [ 636.640531][T11607] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 639.833328][T11611] overlayfs: failed to clone upperpath [ 640.015543][T11624] 9pnet_virtio: no channels available for device syz [ 641.377677][T11640] fuse: Bad value for 'fd' [ 641.980587][T11654] fuse: Unknown parameter '0x0000000000000003' [ 643.898069][T11676] netdevsim netdevsim2: Direct firmware load for lookup_extent_enter failed with error -2 [ 643.908311][T11676] netdevsim netdevsim2: Falling back to sysfs fallback for: lookup_extent_enter [ 648.505936][T11718] fuse: Unknown parameter '0xffffffffffffffff' [ 652.667884][T11770] fuse: Unknown parameter '0x0000000000000003' [ 654.247817][T11803] fuse: Bad value for 'fd' [ 657.528749][T11825] fuse: Unknown parameter '0x0000000000000003' [ 657.844854][T11831] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1815'. [ 657.853955][T11831] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1815'. [ 657.866471][T11831] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1815'. [ 657.876654][T11831] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1815'. [ 657.885760][T11831] netlink: 84 bytes leftover after parsing attributes in process `syz.0.1815'. [ 660.146761][T11847] 9pnet_virtio: no channels available for device syz [ 660.741405][T11856] syz_tun: left promiscuous mode [ 661.511279][T11854] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 661.579370][T11856] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 664.582590][T11883] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 664.598710][T11883] team0: Port device batadv1 added [ 666.246708][T11894] netlink: 'syz.2.1834': attribute type 10 has an invalid length. [ 666.371187][T11894] team0: Device ipvlan1 failed to register rx_handler [ 666.945605][T11903] fuse: Bad value for 'fd' [ 668.550178][T11913] xt_TPROXY: Can be used only with -p tcp or -p udp [ 668.559091][T11913] overlayfs: failed to clone upperpath [ 668.787766][T11917] fuse: Unknown parameter 'user_i00000000000000000000' [ 675.147214][T11963] fuse: Unknown parameter 'user_i00000000000000000000' [ 675.318559][T11964] xt_TPROXY: Can be used only with -p tcp or -p udp [ 675.434770][ T5836] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 675.445044][ T5836] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 675.549570][ T5836] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 675.557642][ T5836] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 675.565970][ T5836] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 675.999988][T11966] lo speed is unknown, defaulting to 1000 [ 677.659299][ T5836] Bluetooth: hci6: command tx timeout [ 678.660665][T11997] fuse: Bad value for 'fd' [ 679.791348][ T5836] Bluetooth: hci6: command tx timeout [ 680.407282][T11771] bond0: (slave syz_tun): Releasing backup interface [ 680.608745][T12015] lo speed is unknown, defaulting to 1000 [ 680.734651][T11966] chnl_net:caif_netlink_parms(): no params data found [ 681.101389][ T8896] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 681.154452][ T8896] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 681.195039][ T8896] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 681.768288][T12021] fuse: Invalid rootmode [ 681.820064][ T5836] Bluetooth: hci6: command tx timeout [ 681.914202][ T8896] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 681.960191][ T8896] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 682.000962][ T8896] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 683.113647][T12031] fuse: Unknown parameter 'user_id00000000000000000000' [ 683.754098][ T8896] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 683.767222][ T8896] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 683.778069][ T8896] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 683.974334][ T5836] Bluetooth: hci6: command tx timeout [ 684.582810][T11966] bridge0: port 1(bridge_slave_0) entered blocking state [ 684.612932][T11966] bridge0: port 1(bridge_slave_0) entered disabled state [ 684.635046][T11966] bridge_slave_0: entered allmulticast mode [ 684.665302][T11966] bridge_slave_0: entered promiscuous mode [ 684.670892][T12048] netlink: 'syz.5.1871': attribute type 4 has an invalid length. [ 684.727623][T11966] bridge0: port 2(bridge_slave_1) entered blocking state [ 684.736669][T12048] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.1871'. [ 684.736858][T12051] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1871'. [ 684.772534][T11966] bridge0: port 2(bridge_slave_1) entered disabled state [ 684.809468][T11966] bridge_slave_1: entered allmulticast mode [ 684.834749][T11966] bridge_slave_1: entered promiscuous mode [ 684.857499][T12045] lo speed is unknown, defaulting to 1000 [ 684.927409][ T8896] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 684.965723][ T8896] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 685.001215][ T8896] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 685.025447][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.032014][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 685.060266][T12051] veth0_macvtap: left promiscuous mode [ 685.407539][T11966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 685.490607][T11966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 685.672795][T11966] team0: Port device team_slave_0 added [ 685.695751][T11966] team0: Port device team_slave_1 added [ 686.785332][T11966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 686.803429][T11966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 686.968078][T11966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 687.138648][T11966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 687.188031][T11966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 687.397609][T11966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 688.135152][ T8896] bridge_slave_1: left allmulticast mode [ 688.159911][ T8896] bridge_slave_1: left promiscuous mode [ 688.165663][ T8896] bridge0: port 2(bridge_slave_1) entered disabled state [ 688.371877][T12091] fuse: Bad value for 'fd' [ 688.381079][ T8896] bridge_slave_0: left allmulticast mode [ 688.386869][ T8896] bridge_slave_0: left promiscuous mode [ 688.682015][ T8896] bridge0: port 1(bridge_slave_0) entered disabled state [ 689.833898][ T8896] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 689.862813][ T8896] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 689.875556][ T8896] bond0 (unregistering): Released all slaves [ 690.082331][T11966] hsr_slave_0: entered promiscuous mode [ 690.098902][T11966] hsr_slave_1: entered promiscuous mode [ 690.108799][T11966] debugfs: 'hsr0' already exists in 'hsr' [ 690.116412][T11966] Cannot create hsr debugfs directory [ 691.010656][T12126] ceph: No mds server is up or the cluster is laggy [ 691.061675][ T6658] libceph: connect (1)[c::]:6789 error -22 [ 691.287588][ T6658] libceph: mon0 (1)[c::]:6789 connect error [ 692.047723][T12139] netlink: 'syz.5.1896': attribute type 10 has an invalid length. [ 692.102108][ T8896] hsr_slave_0: left promiscuous mode [ 692.118023][ T8896] hsr_slave_1: left promiscuous mode [ 692.131498][ T8896] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 692.141723][ T8896] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 692.154975][ T8896] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 692.163828][ T8896] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 692.333463][T12147] fuse: Bad value for 'fd' [ 692.342214][ T8896] veth1_macvtap: left promiscuous mode [ 692.347709][ T8896] veth0_macvtap: left promiscuous mode [ 692.412032][ T8896] veth1_vlan: left promiscuous mode [ 692.417677][ T8896] veth0_vlan: left promiscuous mode [ 692.508278][T12152] netlink: 35 bytes leftover after parsing attributes in process `syz.8.1899'. [ 693.666882][T12156] netlink: 'syz.8.1899': attribute type 4 has an invalid length. [ 694.991714][ T8896] team0 (unregistering): Port device team_slave_1 removed [ 695.079792][ T8896] team0 (unregistering): Port device team_slave_0 removed [ 696.441073][T12139] team0: Device ipvlan1 failed to register rx_handler [ 696.694728][ T6112] lo speed is unknown, defaulting to 1000 [ 696.702210][ T6112] infiniband syz0: ib_query_port failed (-19) [ 697.576845][T12192] ceph: No mds server is up or the cluster is laggy [ 697.727657][T11609] libceph: connect (1)[c::]:6789 error -22 [ 698.000673][T11609] libceph: mon0 (1)[c::]:6789 connect error [ 698.135552][T11966] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 698.233811][T11966] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 698.274031][T11966] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 698.322310][T11966] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 698.348957][T12208] fuse: Bad value for 'user_id' [ 698.355297][T12208] fuse: Bad value for 'user_id' [ 700.364209][T11966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 700.398739][T12231] fuse: Bad value for 'fd' [ 700.507144][T11966] 8021q: adding VLAN 0 to HW filter on device team0 [ 701.354617][T12239] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 701.391789][ T6099] bridge0: port 1(bridge_slave_0) entered blocking state [ 701.408182][ T6099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 701.648704][ T6099] bridge0: port 2(bridge_slave_1) entered blocking state [ 701.655961][ T6099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 701.839394][T12247] sch_tbf: burst 0 is lower than device lo mtu (1550) ! [ 703.753064][T12259] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 704.145353][T11966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 706.978128][T12292] netdevsim netdevsim7: Direct firmware load for lookup_extent_enter failed with error -2 [ 706.988335][T12292] netdevsim netdevsim7: Falling back to sysfs fallback for: lookup_extent_enter [ 707.706687][T11966] veth0_vlan: entered promiscuous mode [ 707.735630][T11966] veth1_vlan: entered promiscuous mode [ 707.834723][T11966] veth0_macvtap: entered promiscuous mode [ 707.881664][T11966] veth1_macvtap: entered promiscuous mode [ 708.115836][T12306] sch_tbf: burst 0 is lower than device lo mtu (1550) ! [ 708.646789][T11966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 708.675249][T12311] fuse: Bad value for 'fd' [ 708.691760][T11966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 708.727383][ T1138] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.759503][ T1138] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.833795][ T1138] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.864284][ T1138] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.787379][T12317] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -4 [ 709.796743][T12317] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -4 [ 709.806546][T12317] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db [ 711.069898][ T6351] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 711.103850][ T6351] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 711.182544][ T6858] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 711.229965][ T6858] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 711.388206][T12335] fuse: Bad value for 'fd' [ 711.923806][T12342] netdevsim netdevsim7: Direct firmware load for lookup_extent_enter failed with error -2 [ 711.935639][T12342] netdevsim netdevsim7: Falling back to sysfs fallback for: lookup_extent_enter [ 713.601910][T12355] fuse: Bad value for 'fd' [ 713.848040][ T5848] IPVS: starting estimator thread 0... [ 714.364401][T12359] IPVS: using max 33 ests per chain, 79200 per kthread [ 717.670255][T12384] bond1: entered allmulticast mode [ 717.675789][T12384] 8021q: adding VLAN 0 to HW filter on device bond1 [ 718.844621][T12400] fuse: Bad value for 'fd' [ 721.949656][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 721.949677][ T31] audit: type=1800 audit(1767069864.020:106): pid=12427 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.1979" name="bus" dev="ramfs" ino=31392 res=0 errno=0 [ 722.178039][T12443] netlink: 36 bytes leftover after parsing attributes in process `syz.9.1982'. [ 722.189220][T12443] netlink: 36 bytes leftover after parsing attributes in process `syz.9.1982'. [ 722.198193][T12443] netlink: 36 bytes leftover after parsing attributes in process `syz.9.1982'. [ 722.504285][T12451] fuse: Bad value for 'fd' [ 722.538498][T12450] netlink: 3 bytes leftover after parsing attributes in process `syz.7.1985'. [ 723.549292][T12450] batadv2: entered allmulticast mode [ 723.578423][ T8896] batman_adv: batadv2: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 728.768565][T12490] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1996'. [ 728.777522][T12490] netlink: 'syz.2.1996': attribute type 5 has an invalid length. [ 728.785286][T12490] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1996'. [ 730.185562][ T31] audit: type=1800 audit(1767069872.220:107): pid=12497 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.9.1999" name="bus" dev="ramfs" ino=32279 res=0 errno=0 [ 733.392694][T12541] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2013'. [ 733.401690][T12541] netlink: 108 bytes leftover after parsing attributes in process `syz.8.2013'. [ 733.410976][T12541] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2013'. [ 733.420042][T12541] netlink: 108 bytes leftover after parsing attributes in process `syz.8.2013'. [ 733.430022][T12541] netlink: 84 bytes leftover after parsing attributes in process `syz.8.2013'. [ 734.368580][T12552] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2016'. [ 734.377494][T12552] netlink: 'syz.8.2016': attribute type 5 has an invalid length. [ 734.385289][T12552] netlink: 20 bytes leftover after parsing attributes in process `syz.8.2016'. [ 734.399835][T12552] geneve2: entered promiscuous mode [ 734.405020][T12552] geneve2: entered allmulticast mode [ 734.411801][ T6767] netdevsim netdevsim8 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 734.471756][ T6767] netdevsim netdevsim8 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 734.719640][ T6767] netdevsim netdevsim8 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 734.728746][ T6767] netdevsim netdevsim8 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 737.402019][T12572] netlink: 3 bytes leftover after parsing attributes in process `syz.2.2018'. [ 737.516245][T12584] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2029'. [ 738.410805][T12572] batadv1: entered allmulticast mode [ 739.591767][T12604] binder: 12602:12604 ioctl c0306201 0 returned -14 [ 742.580325][T12629] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2038'. [ 742.611673][T12629] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2038'. [ 742.661837][T12629] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2038'. [ 743.532285][T12642] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2041'. [ 743.541275][T12642] netlink: 'syz.2.2041': attribute type 5 has an invalid length. [ 743.548976][T12642] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2041'. [ 744.362898][T12647] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2045'. [ 745.163030][T12657] ceph: No mds server is up or the cluster is laggy [ 745.262865][T11609] libceph: connect (1)[c::]:6789 error -22 [ 745.470229][T11609] libceph: mon0 (1)[c::]:6789 connect error [ 746.593335][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.599720][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.433532][T12675] No source specified [ 749.666083][T12701] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2060'. [ 749.828476][T12706] 9pnet_virtio: no channels available for device syz [ 750.738688][T12714] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2063'. [ 750.747622][T12714] netlink: 'syz.5.2063': attribute type 5 has an invalid length. [ 750.755446][T12714] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2063'. [ 750.770062][T12714] geneve2: entered promiscuous mode [ 750.775258][T12714] geneve2: entered allmulticast mode [ 750.782853][ T141] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 750.813325][ T141] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 750.829525][ T141] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 750.847033][ T141] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 750.883731][T12717] binder: 12716:12717 ioctl c0306201 0 returned -14 [ 750.978366][T12727] netlink: 'syz.2.2069': attribute type 10 has an invalid length. [ 751.279292][T12727] team0: Device ipvlan1 failed to register rx_handler [ 752.166803][T12736] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 753.461269][T12753] netlink: 100 bytes leftover after parsing attributes in process `syz.5.2077'. [ 754.209220][T12757] No source specified [ 755.388631][T12778] 9pnet_virtio: no channels available for device syz [ 755.615167][T12783] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2087'. [ 755.624084][T12783] netlink: 'syz.8.2087': attribute type 5 has an invalid length. [ 755.631851][T12783] netlink: 20 bytes leftover after parsing attributes in process `syz.8.2087'. [ 756.120221][T12798] 9pnet_virtio: no channels available for device syz [ 757.424285][T12817] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2101'. [ 757.661724][T12827] fuse: Unknown parameter '0x0000000000000003' [ 757.835928][T12834] No source specified [ 759.095048][ T31] audit: type=1804 audit(1767069901.160:108): pid=12858 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.2117" name="file0" dev="tmpfs" ino=2060 res=1 errno=0 [ 759.751147][T12868] 9pnet_virtio: no channels available for device syz [ 759.782798][T12870] fuse: Unknown parameter '0x0000000000000003' [ 761.604887][T12903] fuse: Unknown parameter '0x0000000000000003' [ 763.215387][T12924] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2141'. [ 763.252966][T12924] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2141'. [ 763.478284][T12930] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2145'. [ 763.488905][T12929] No source specified [ 764.438672][T12930] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2145'. [ 764.752988][T12944] 9pnet_virtio: no channels available for device syz [ 765.366924][T12952] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2151'. [ 765.375862][T12952] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2151'. [ 767.744369][T12981] bond1: entered allmulticast mode [ 767.768897][T12981] 8021q: adding VLAN 0 to HW filter on device bond1 [ 768.225742][T11609] libceph: connect (1)[c::]:6789 error -22 [ 768.569262][T12989] ceph: No mds server is up or the cluster is laggy [ 768.598956][T11609] libceph: mon0 (1)[c::]:6789 connect error [ 772.827554][T13007] netlink: 108 bytes leftover after parsing attributes in process `syz.5.2169'. [ 773.048530][T13020] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2171'. [ 773.406820][T13030] 9pnet_virtio: no channels available for device syz [ 775.145219][T13046] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 775.478189][ T31] audit: type=1804 audit(1767069917.540:109): pid=13053 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.2183" name="file0" dev="tmpfs" ino=2180 res=1 errno=0 [ 777.455020][T13092] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2198'. [ 778.169902][T13105] ceph: No mds server is up or the cluster is laggy [ 778.365163][T13001] libceph: connect (1)[c::]:6789 error -22 [ 778.384252][T13001] libceph: mon0 (1)[c::]:6789 connect error [ 778.429416][T13088] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 778.438405][T13088] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 778.476780][T13088] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 778.517253][T13088] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 778.567404][T13088] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 778.645836][T13088] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 779.339273][ T31] audit: type=1804 audit(1767069921.400:110): pid=13128 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.9.2210" name="/newroot/40/bus/file0" dev="overlay" ino=232 res=1 errno=0 [ 780.459578][ T5836] Bluetooth: hci3: command 0x0406 tx timeout [ 780.465677][ T5836] Bluetooth: hci1: command 0x0406 tx timeout [ 780.539399][ T5835] Bluetooth: hci6: command 0x0c1a tx timeout [ 780.545414][ T5835] Bluetooth: hci2: command 0x0c1a tx timeout [ 780.575072][T13148] bond1: entered allmulticast mode [ 780.590160][T13148] 8021q: adding VLAN 0 to HW filter on device bond1 [ 780.944603][T13157] ceph: No mds server is up or the cluster is laggy [ 780.960503][T11609] libceph: connect (1)[c::]:6789 error -101 [ 781.279580][T11609] libceph: mon0 (1)[c::]:6789 connect error [ 781.916617][T13168] netdevsim netdevsim2: Direct firmware load for lookup_extent_enter failed with error -2 [ 781.926639][T13168] netdevsim netdevsim2: Falling back to sysfs fallback for: lookup_extent_enter [ 782.476489][T13165] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2220'. [ 782.625430][T13156] Bluetooth: hci6: command 0x0c1a tx timeout [ 782.699740][T13173] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2220'. [ 784.769320][T13156] Bluetooth: hci6: command 0x0c1a tx timeout [ 784.873376][T13214] ceph: No mds server is up or the cluster is laggy [ 785.172058][T11679] libceph: connect (1)[c::]:6789 error -101 [ 785.201151][T11679] libceph: mon0 (1)[c::]:6789 connect error [ 785.289266][T13209] netdevsim netdevsim7 netdevsim0: entered allmulticast mode [ 786.119316][ T5848] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 786.383443][ T5848] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 786.404005][ T5848] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 786.417514][ T5848] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 787.136374][ T5848] usb 10-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 787.147945][ T5848] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 787.164874][ T5848] usb 10-1: config 0 descriptor?? [ 788.330984][ T5848] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.9-1/input0 [ 788.465652][T13254] syzkaller0: entered promiscuous mode [ 788.494075][T13254] syzkaller0: entered allmulticast mode [ 788.828407][T13266] fuse: Bad value for 'fd' [ 789.652687][ C1] plantronics 0003:047F:FFFF.0004: usb_submit_urb(ctrl) failed: -1 [ 790.040633][T13289] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2259'. [ 790.330195][T13289] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2259'. [ 791.008274][T11679] usb 10-1: USB disconnect, device number 2 [ 795.327160][T13299] lec:lec_atm_close: lec0: Shut down! [ 798.507607][T13387] fuse: Bad value for 'fd' [ 799.585408][T13400] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2295'. [ 799.626672][T13400] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2295'. [ 802.279522][T13424] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2302'. [ 802.334910][T13424] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2302'. [ 804.731408][T13452] netlink: 100 bytes leftover after parsing attributes in process `syz.1.2311'. [ 807.021778][T13476] ceph: No mds server is up or the cluster is laggy [ 807.230221][T13001] libceph: connect (1)[c::]:6789 error -22 [ 807.236192][T13001] libceph: mon0 (1)[c::]:6789 connect error [ 807.917487][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 807.945622][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 808.480579][T13496] syzkaller0: entered promiscuous mode [ 808.951832][T13496] syzkaller0: entered allmulticast mode [ 809.605199][T13507] netlink: 100 bytes leftover after parsing attributes in process `syz.9.2328'. [ 812.005171][T13546] Invalid ELF header type: 3 != 1 [ 814.885883][T13555] netlink: 100 bytes leftover after parsing attributes in process `syz.9.2342'. [ 814.982900][T13557] overlayfs: failed to clone upperpath [ 819.953030][T13613] loop8: detected capacity change from 0 to 1024 [ 819.984635][T13613] EXT4-fs: inline encryption not supported [ 820.192871][T13613] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 821.068075][T13612] EXT4-fs error (device loop8): mb_free_blocks:2037: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 821.155548][T13612] EXT4-fs (loop8): Remounting filesystem read-only [ 821.233754][ T9206] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 821.709348][T13643] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2368'. [ 821.718228][T13643] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2368'. [ 825.254316][T13671] overlayfs: failed to clone upperpath [ 825.699213][T13682] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2373'. [ 825.708177][T13682] netlink: 108 bytes leftover after parsing attributes in process `syz.5.2373'. [ 825.717585][T13682] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2373'. [ 825.726808][T13682] netlink: 108 bytes leftover after parsing attributes in process `syz.5.2373'. [ 825.735914][T13682] netlink: 84 bytes leftover after parsing attributes in process `syz.5.2373'. [ 826.666452][T13705] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2384'. [ 826.682480][T13705] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2384'. [ 826.711202][T13705] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 827.969484][T13717] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2387'. [ 827.978453][T13717] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2387'. [ 827.987676][T13717] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2387'. [ 829.624877][T13723] overlayfs: failed to clone upperpath [ 830.002131][T13732] loop8: detected capacity change from 0 to 1024 [ 830.993258][T13732] EXT4-fs (loop8): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 831.080078][T13732] ext4 filesystem being mounted at /189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 831.155410][T13732] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.2393: bg 0: block 112: padding at end of block bitmap is not set [ 831.213150][T13732] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 43 with error 117 [ 831.273040][T13732] EXT4-fs (loop8): This should not happen!! Data will be lost [ 831.273040][T13732] [ 831.481014][ T9206] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 834.789395][T13768] netlink: 108 bytes leftover after parsing attributes in process `syz.2.2402'. [ 835.542170][T13786] overlayfs: failed to clone upperpath [ 841.469805][T13837] overlayfs: failed to clone upperpath [ 841.936191][T13845] netdevsim netdevsim1: Direct firmware load for lookup_extent_enter failed with error -2 [ 841.946191][T13845] netdevsim netdevsim1: Falling back to sysfs fallback for: lookup_extent_enter [ 845.297126][T13884] netdevsim netdevsim5: Direct firmware load for lookup_extent_enter failed with error -2 [ 845.307089][T13884] netdevsim netdevsim5: Falling back to sysfs fallback for: lookup_extent_enter [ 846.607849][T13893] lo speed is unknown, defaulting to 1000 [ 846.613942][T13893] lo speed is unknown, defaulting to 1000 [ 846.629186][T13893] lo speed is unknown, defaulting to 1000 [ 847.041151][T13893] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 847.514547][T13893] lo speed is unknown, defaulting to 1000 [ 847.522708][T13893] lo speed is unknown, defaulting to 1000 [ 847.530264][T13893] lo speed is unknown, defaulting to 1000 [ 847.537739][T13893] lo speed is unknown, defaulting to 1000 [ 847.545270][T13893] lo speed is unknown, defaulting to 1000 [ 847.552796][T13893] lo speed is unknown, defaulting to 1000 [ 848.128405][T13906] bond1: entered allmulticast mode [ 848.134130][T13906] 8021q: adding VLAN 0 to HW filter on device bond1 [ 852.385558][T13940] loop8: detected capacity change from 0 to 512 [ 852.505947][T13940] EXT4-fs (loop8): couldn't mount as ext3 due to feature incompatibilities [ 853.740250][T13956] No source specified [ 854.852083][T13966] netlink: 108 bytes leftover after parsing attributes in process `syz.9.2467'. [ 856.175531][T13961] ALSA: mixer_oss: invalid OSS volume '' [ 856.394154][T13978] loop8: detected capacity change from 0 to 256 [ 856.475106][T13978] exFAT-fs (loop8): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x5955b8de, utbl_chksum : 0xe619d30d) [ 856.872425][ T31] audit: type=1800 audit(1767069998.940:111): pid=13978 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.8.2473" name="file2" dev="loop8" ino=1048635 res=0 errno=0 [ 859.230602][T13994] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2477'. [ 862.187514][T14018] No source specified [ 865.374167][T14021] ALSA: mixer_oss: invalid OSS volume '' [ 866.141083][T14055] netlink: 16 bytes leftover after parsing attributes in process `syz.9.2481'. [ 867.279198][ T31] audit: type=1804 audit(1767070009.290:112): pid=14061 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.8.2498" name="/newroot/202/file0" dev="tmpfs" ino=1092 res=1 errno=0 [ 869.375093][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.384765][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 869.430776][T14083] No source specified [ 871.259844][ T31] audit: type=1804 audit(1767070013.250:113): pid=14097 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.2513" name="file0" dev="tmpfs" ino=2529 res=1 errno=0 [ 872.369481][T14109] bond2: entered allmulticast mode [ 872.550923][T14084] ALSA: mixer_oss: invalid OSS volume '' [ 872.610617][T14109] 8021q: adding VLAN 0 to HW filter on device bond2 [ 873.375347][ T6019] libceph: connect (1)[c::]:6789 error -101 [ 873.393711][ T6019] libceph: mon0 (1)[c::]:6789 connect error [ 873.407200][T14119] ceph: No mds server is up or the cluster is laggy [ 874.539424][ T31] audit: type=1804 audit(1767070016.610:114): pid=14147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.8.2527" name="/newroot/206/file0" dev="tmpfs" ino=1116 res=1 errno=0 [ 875.039631][T14157] No source specified [ 875.230366][T14160] xt_CT: You must specify a L4 protocol and not use inversions on it [ 876.078136][T14161] bond1: entered allmulticast mode [ 876.109625][T14161] 8021q: adding VLAN 0 to HW filter on device bond1 [ 876.200676][T14170] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2538'. [ 876.242530][T14170] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2538'. [ 876.592940][T13001] libceph: connect (1)[c::]:6789 error -22 [ 876.609839][T13001] libceph: mon0 (1)[c::]:6789 connect error [ 876.626945][T14180] ceph: No mds server is up or the cluster is laggy [ 876.661336][T13001] lo speed is unknown, defaulting to 1000 [ 878.859878][T14199] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2542'. [ 878.868845][T14199] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2542'. [ 879.082939][T14199] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2542'. [ 879.173045][T14208] xt_CT: You must specify a L4 protocol and not use inversions on it [ 879.371913][T14214] bond1: entered allmulticast mode [ 879.431598][T14214] 8021q: adding VLAN 0 to HW filter on device bond1 [ 879.717951][T14222] siw: device registration error -23 [ 880.339572][T14224] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2555'. [ 880.436000][T14224] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2555'. [ 881.939541][T14242] No source specified [ 882.969632][T14246] fuse: Bad value for 'fd' [ 884.388718][T14262] Invalid ELF header magic: != ELF [ 884.427004][T13156] Bluetooth: hci6: unexpected event for opcode 0x301c [ 885.476693][T14255] xt_CT: You must specify a L4 protocol and not use inversions on it [ 885.659566][T14268] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2570'. [ 885.781561][T14266] bond2: entered allmulticast mode [ 885.787012][T14266] 8021q: adding VLAN 0 to HW filter on device bond2 [ 886.002008][T14278] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2570'. [ 887.139620][T14291] loop8: detected capacity change from 0 to 128 [ 888.412445][T14301] loop8: detected capacity change from 0 to 1024 [ 888.420170][T14301] EXT4-fs: Ignoring removed oldalloc option [ 889.120693][T14301] EXT4-fs (loop8): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: writeback. [ 889.175491][T14301] ext4 filesystem being mounted at /214/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 889.195795][T14312] No source specified [ 890.210308][T14316] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.2579: bg 0: block 112: padding at end of block bitmap is not set [ 891.570084][T14323] xt_CT: You must specify a L4 protocol and not use inversions on it [ 891.610228][T14316] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 520 with error 117 [ 891.626117][T14316] EXT4-fs (loop8): This should not happen!! Data will be lost [ 891.626117][T14316] [ 891.685866][ T152] EXT4-fs error (device loop8): ext4_map_blocks:825: inode #15: comm kworker/u8:7: lblock 0 mapped to illegal pblock 0 (length 6) [ 891.702415][ T152] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 891.714831][ T152] EXT4-fs (loop8): This should not happen!! Data will be lost [ 891.714831][ T152] [ 891.728103][ T60] EXT4-fs error (device loop8): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:4: lblock 8 mapped to illegal pblock 8 (length 8) [ 891.748887][ T60] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 891.764710][ T60] EXT4-fs (loop8): This should not happen!! Data will be lost [ 891.764710][ T60] [ 891.791462][ T9206] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 893.189435][T14339] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 899.867005][T14435] syzkaller0: entered promiscuous mode [ 899.889472][T14435] syzkaller0: entered allmulticast mode [ 901.312336][T14450] input: syz0 as /devices/virtual/input/input9 [ 901.775025][T14453] netlink: 124 bytes leftover after parsing attributes in process `syz.1.2623'. [ 908.000768][T14505] netlink: 124 bytes leftover after parsing attributes in process `syz.8.2640'. [ 912.853254][T14565] atomic_op ffff888033abb198 conn xmit_atomic 0000000000000000 [ 913.078453][T14569] loop9: detected capacity change from 0 to 1024 [ 913.203840][T14569] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 913.771349][T14542] netdevsim netdevsim8: Direct firmware load for lookup_extent_enter failed with error -2 [ 913.815214][T14542] netdevsim netdevsim8: Falling back to sysfs fallback for: lookup_extent_enter [ 914.877500][T11966] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 915.091131][T14584] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2666'. [ 915.927790][T14598] netlink: 20 bytes leftover after parsing attributes in process `syz.9.2670'. [ 919.928209][T14631] netdevsim netdevsim7: Direct firmware load for lookup_extent_enter failed with error -2 [ 919.938182][T14631] netdevsim netdevsim7: Falling back to sysfs fallback for: lookup_extent_enter [ 920.774040][T14637] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2682'. [ 925.952517][T14682] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2696'. [ 927.093342][T14689] netlink: 20 bytes leftover after parsing attributes in process `syz.8.2700'. [ 930.444138][T14712] loop8: detected capacity change from 0 to 512 [ 930.491300][T14717] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2711'. [ 930.625010][T14712] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 930.668104][T14712] ext4 filesystem being mounted at /235/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 930.785452][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 930.792252][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.479487][T14712] EXT4-fs error (device loop8): ext4_lookup:1785: inode #15: comm syz.8.2708: invalid fast symlink length 10 [ 931.550053][T14727] EXT4-fs error (device loop8): ext4_lookup:1785: inode #15: comm syz.8.2708: invalid fast symlink length 10 [ 931.851994][ T9206] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 936.708281][ T31] audit: type=1326 audit(1767070078.750:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.9.2732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be878f749 code=0x7ffc0000 [ 936.739287][ T31] audit: type=1326 audit(1767070078.750:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.9.2732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be878f749 code=0x7ffc0000 [ 936.762354][ T31] audit: type=1326 audit(1767070078.790:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.9.2732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be878f749 code=0x7ffc0000 [ 936.785184][ T31] audit: type=1326 audit(1767070078.790:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.9.2732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0be878f749 code=0x7ffc0000 [ 936.824875][ T31] audit: type=1326 audit(1767070078.790:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.9.2732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be878f749 code=0x7ffc0000 [ 937.019732][ T31] audit: type=1326 audit(1767070078.790:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.9.2732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be878f749 code=0x7ffc0000 [ 937.874367][ T31] audit: type=1326 audit(1767070078.800:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.9.2732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be878f749 code=0x7ffc0000 [ 939.072456][ T31] audit: type=1326 audit(1767070078.800:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.9.2732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be878f749 code=0x7ffc0000 [ 939.105597][ T31] audit: type=1326 audit(1767070078.800:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.9.2732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f0be878f749 code=0x7ffc0000 [ 939.504801][ T31] audit: type=1326 audit(1767070078.800:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=14783 comm="syz.9.2732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0be878f749 code=0x7ffc0000 [ 940.076762][T14816] loop9: detected capacity change from 0 to 1764 [ 940.117430][T14816] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 945.651272][T13156] Bluetooth: hci2: unexpected event for opcode 0x0c7c [ 945.732544][T14847] netlink: 12 bytes leftover after parsing attributes in process `syz.8.2752'. [ 945.832528][T14842] loop8: detected capacity change from 0 to 2048 [ 945.976528][T14847] xfrm1: entered promiscuous mode [ 946.605062][T14847] xfrm1: entered allmulticast mode [ 946.811545][T14842] loop8: unable to read partition table [ 946.865050][T14842] loop_reread_partitions: partition scan of loop8 () failed (rc=-5) [ 949.119440][ T5836] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 949.128572][ T5836] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 949.136332][ T5836] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 949.144718][ T5836] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 949.155023][ T5836] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 950.205475][T14884] loop8: detected capacity change from 0 to 512 [ 950.243729][T14877] lo speed is unknown, defaulting to 1000 [ 950.383726][T14884] syz.8.2767: attempt to access beyond end of device [ 950.383726][T14884] loop8: rw=8388608, sector=17179852721, nr_sectors = 1 limit=512 [ 950.483191][T14884] FAT-fs (loop8): error, invalid access to FAT (entry 0x0fffff00) [ 950.518256][T14884] FAT-fs (loop8): Filesystem has been set read-only [ 950.553269][T14884] FAT-fs (loop8): error, invalid access to FAT (entry 0x0fffff00) [ 950.650764][T14741] bond0: (slave syz_tun): Releasing backup interface [ 952.139214][T13156] Bluetooth: hci5: command tx timeout [ 952.286769][T14877] chnl_net:caif_netlink_parms(): no params data found [ 952.472537][T14911] loop9: detected capacity change from 0 to 1764 [ 952.493912][T14911] iso9660: Unknown parameter 'ses' [ 953.529553][T14904] netlink: 3 bytes leftover after parsing attributes in process `syz.8.2770'. [ 954.457204][T13156] Bluetooth: hci5: command tx timeout [ 954.621065][T14904] batadv1: entered allmulticast mode [ 955.046068][T14877] bridge0: port 1(bridge_slave_0) entered blocking state [ 955.084267][T14877] bridge0: port 1(bridge_slave_0) entered disabled state [ 955.157971][T14937] siw: device registration error -23 [ 955.846546][T14877] bridge_slave_0: entered allmulticast mode [ 955.879902][T14877] bridge_slave_0: entered promiscuous mode [ 955.941036][T14877] bridge0: port 2(bridge_slave_1) entered blocking state [ 955.979317][T14877] bridge0: port 2(bridge_slave_1) entered disabled state [ 955.986470][T14877] bridge_slave_1: entered allmulticast mode [ 956.059108][T14877] bridge_slave_1: entered promiscuous mode [ 956.295894][T14877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 956.336549][T14939] lo speed is unknown, defaulting to 1000 [ 956.365790][T14877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 956.539423][T13156] Bluetooth: hci5: command tx timeout [ 956.638106][T14877] team0: Port device team_slave_0 added [ 956.744738][T14877] team0: Port device team_slave_1 added [ 957.674767][T14877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 958.667048][T14877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 958.689286][T13156] Bluetooth: hci5: command tx timeout [ 958.694070][T14877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 958.756140][T14952] fuse: Bad value for 'fd' [ 958.812839][ T5836] ================================================================== [ 958.820899][ T5836] BUG: KASAN: slab-use-after-free in hci_conn_drop+0x34/0x2b0 [ 958.828344][ T5836] Write of size 4 at addr ffff888050190010 by task kworker/u9:4/5836 [ 958.836383][ T5836] [ 958.838688][ T5836] CPU: 0 UID: 0 PID: 5836 Comm: kworker/u9:4 Tainted: G L syzkaller #0 PREEMPT(full) [ 958.838713][ T5836] Tainted: [L]=SOFTLOCKUP [ 958.838720][ T5836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 958.838732][ T5836] Workqueue: hci3 hci_cmd_sync_work [ 958.838753][ T5836] Call Trace: [ 958.838761][ T5836] [ 958.838768][ T5836] dump_stack_lvl+0xe8/0x150 [ 958.838792][ T5836] print_report+0xca/0x240 [ 958.838811][ T5836] ? hci_conn_drop+0x34/0x2b0 [ 958.838831][ T5836] kasan_report+0x118/0x150 [ 958.838853][ T5836] ? srso_alias_return_thunk+0x5/0xfbef5 [ 958.838876][ T5836] ? hci_conn_drop+0x34/0x2b0 [ 958.838901][ T5836] kasan_check_range+0x2b0/0x2c0 [ 958.838924][ T5836] hci_conn_drop+0x34/0x2b0 [ 958.838945][ T5836] ? __pfx_le_read_features_complete+0x10/0x10 [ 958.838964][ T5836] hci_cmd_sync_work+0x262/0x400 [ 958.838984][ T5836] ? process_scheduled_works+0x9ef/0x1770 [ 958.839004][ T5836] process_scheduled_works+0xad1/0x1770 [ 958.839046][ T5836] ? __pfx_process_scheduled_works+0x10/0x10 [ 958.839067][ T5836] ? do_raw_spin_lock+0x121/0x290 [ 958.839095][ T5836] ? srso_alias_return_thunk+0x5/0xfbef5 [ 958.839120][ T5836] worker_thread+0x8a0/0xda0 [ 958.839150][ T5836] kthread+0x711/0x8a0 [ 958.839175][ T5836] ? __pfx_worker_thread+0x10/0x10 [ 958.839193][ T5836] ? __pfx_kthread+0x10/0x10 [ 958.839215][ T5836] ? srso_alias_return_thunk+0x5/0xfbef5 [ 958.839238][ T5836] ? _raw_spin_unlock_irq+0x23/0x50 [ 958.839266][ T5836] ? __pfx_kthread+0x10/0x10 [ 958.839289][ T5836] ret_from_fork+0x510/0xa50 [ 958.839307][ T5836] ? __pfx_ret_from_fork+0x10/0x10 [ 958.839322][ T5836] ? srso_alias_return_thunk+0x5/0xfbef5 [ 958.839343][ T5836] ? __switch_to+0xc9e/0x1480 [ 958.839369][ T5836] ? __pfx_kthread+0x10/0x10 [ 958.839393][ T5836] ret_from_fork_asm+0x1a/0x30 [ 958.839425][ T5836] [ 958.839432][ T5836] [ 959.020343][ T5836] Allocated by task 13156: [ 959.024745][ T5836] kasan_save_track+0x3e/0x80 [ 959.029450][ T5836] __kasan_kmalloc+0x93/0xb0 [ 959.034023][ T5836] __kmalloc_cache_noprof+0x3e2/0x700 [ 959.039384][ T5836] __hci_conn_add+0x3c5/0x1b30 [ 959.044136][ T5836] le_conn_complete_evt+0x6f6/0x1420 [ 959.049406][ T5836] hci_le_conn_complete_evt+0x187/0x480 [ 959.054935][ T5836] hci_event_packet+0x78f/0x1260 [ 959.059854][ T5836] hci_rx_work+0x3ee/0x1060 [ 959.064339][ T5836] process_scheduled_works+0xad1/0x1770 [ 959.069867][ T5836] worker_thread+0x8a0/0xda0 [ 959.074449][ T5836] kthread+0x711/0x8a0 [ 959.078504][ T5836] ret_from_fork+0x510/0xa50 [ 959.083071][ T5836] ret_from_fork_asm+0x1a/0x30 [ 959.087837][ T5836] [ 959.090140][ T5836] Freed by task 13156: [ 959.094189][ T5836] kasan_save_track+0x3e/0x80 [ 959.098854][ T5836] kasan_save_free_info+0x46/0x50 [ 959.103864][ T5836] __kasan_slab_free+0x5c/0x80 [ 959.108610][ T5836] kfree+0x1c0/0x660 [ 959.112492][ T5836] device_release+0x9e/0x1d0 [ 959.117083][ T5836] kobject_put+0x228/0x570 [ 959.121484][ T5836] hci_conn_del+0xc36/0x1240 [ 959.126060][ T5836] hci_disconn_complete_evt+0x64e/0x950 [ 959.131586][ T5836] hci_event_packet+0x7e3/0x1260 [ 959.136508][ T5836] hci_rx_work+0x3ee/0x1060 [ 959.140996][ T5836] process_scheduled_works+0xad1/0x1770 [ 959.146524][ T5836] worker_thread+0x8a0/0xda0 [ 959.151095][ T5836] kthread+0x711/0x8a0 [ 959.155149][ T5836] ret_from_fork+0x510/0xa50 [ 959.159716][ T5836] ret_from_fork_asm+0x1a/0x30 [ 959.164464][ T5836] [ 959.166783][ T5836] The buggy address belongs to the object at ffff888050190000 [ 959.166783][ T5836] which belongs to the cache kmalloc-8k of size 8192 [ 959.180813][ T5836] The buggy address is located 16 bytes inside of [ 959.180813][ T5836] freed 8192-byte region [ffff888050190000, ffff888050192000) [ 959.194593][ T5836] [ 959.196896][ T5836] The buggy address belongs to the physical page: [ 959.203277][ T5836] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x50190 [ 959.212011][ T5836] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 959.220487][ T5836] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 959.228024][ T5836] page_type: f5(slab) [ 959.231984][ T5836] raw: 00fff00000000040 ffff88813ffa7280 dead000000000122 0000000000000000 [ 959.240547][ T5836] raw: 0000000000000000 0000000080020002 00000000f5000000 0000000000000000 [ 959.249121][ T5836] head: 00fff00000000040 ffff88813ffa7280 dead000000000122 0000000000000000 [ 959.257775][ T5836] head: 0000000000000000 0000000080020002 00000000f5000000 0000000000000000 [ 959.266425][ T5836] head: 00fff00000000003 ffffea0001406401 00000000ffffffff 00000000ffffffff [ 959.275073][ T5836] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 959.283717][ T5836] page dumped because: kasan: bad access detected [ 959.290099][ T5836] page_owner tracks the page as allocated [ 959.295787][ T5836] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 13156, tgid 13156 (kworker/u9:0), ts 958786915763, free_ts 958719188655 [ 959.317474][ T5836] post_alloc_hook+0x234/0x290 [ 959.322222][ T5836] get_page_from_freelist+0x24e0/0x2580 [ 959.327769][ T5836] __alloc_frozen_pages_noprof+0x181/0x370 [ 959.333562][ T5836] alloc_pages_mpol+0x232/0x4a0 [ 959.338397][ T5836] allocate_slab+0x86/0x3b0 [ 959.342884][ T5836] ___slab_alloc+0xe53/0x1820 [ 959.347541][ T5836] __slab_alloc+0x65/0x100 [ 959.351938][ T5836] __kmalloc_cache_noprof+0x41e/0x700 [ 959.357285][ T5836] __hci_conn_add+0x3c5/0x1b30 [ 959.362032][ T5836] le_conn_complete_evt+0x6f6/0x1420 [ 959.367301][ T5836] hci_le_conn_complete_evt+0x187/0x480 [ 959.372830][ T5836] hci_event_packet+0x78f/0x1260 [ 959.377748][ T5836] hci_rx_work+0x3ee/0x1060 [ 959.382228][ T5836] process_scheduled_works+0xad1/0x1770 [ 959.387754][ T5836] worker_thread+0x8a0/0xda0 [ 959.392322][ T5836] kthread+0x711/0x8a0 [ 959.396372][ T5836] page last free pid 14953 tgid 14953 stack trace: [ 959.402843][ T5836] __free_frozen_pages+0xbc8/0xd30 [ 959.407933][ T5836] __put_partials+0x146/0x170 [ 959.412596][ T5836] __slab_free+0x294/0x320 [ 959.416995][ T5836] qlist_free_all+0x97/0x100 [ 959.421564][ T5836] kasan_quarantine_reduce+0x148/0x160 [ 959.427011][ T5836] __kasan_slab_alloc+0x22/0x80 [ 959.431855][ T5836] __kmalloc_noprof+0x3cf/0x800 [ 959.436685][ T5836] tomoyo_encode+0x28b/0x550 [ 959.441258][ T5836] tomoyo_path_perm+0x2b3/0x4b0 [ 959.446087][ T5836] tomoyo_path_symlink+0xa3/0xe0 [ 959.451012][ T5836] security_path_symlink+0x177/0x380 [ 959.456282][ T5836] do_symlinkat+0x15d/0x3c0 [ 959.460765][ T5836] __x64_sys_symlinkat+0x95/0xb0 [ 959.465699][ T5836] do_syscall_64+0xec/0xf80 [ 959.470183][ T5836] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 959.476067][ T5836] [ 959.478366][ T5836] Memory state around the buggy address: [ 959.483968][ T5836] ffff88805018ff00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 959.492011][ T5836] ffff88805018ff80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 959.500057][ T5836] >ffff888050190000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 959.508095][ T5836] ^ [ 959.512661][ T5836] ffff888050190080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 959.520701][ T5836] ffff888050190100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 959.528746][ T5836] ================================================================== [ 959.549239][ T5836] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 959.556431][ T5836] CPU: 0 UID: 0 PID: 5836 Comm: kworker/u9:4 Tainted: G L syzkaller #0 PREEMPT(full) [ 959.567440][ T5836] Tainted: [L]=SOFTLOCKUP [ 959.571748][ T5836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 959.581794][ T5836] Workqueue: hci3 hci_cmd_sync_work [ 959.586988][ T5836] Call Trace: [ 959.590247][ T5836] [ 959.593159][ T5836] vpanic+0x1e0/0x670 [ 959.597135][ T5836] panic+0xb9/0xc0 [ 959.600935][ T5836] ? __pfx_panic+0x10/0x10 [ 959.605344][ T5836] ? srso_alias_return_thunk+0x5/0xfbef5 [ 959.610965][ T5836] ? preempt_schedule_common+0x83/0xd0 [ 959.616414][ T5836] ? hci_conn_drop+0x34/0x2b0 [ 959.621079][ T5836] check_panic_on_warn+0x89/0xb0 [ 959.626013][ T5836] ? hci_conn_drop+0x34/0x2b0 [ 959.630681][ T5836] end_report+0x6f/0x140 [ 959.634922][ T5836] kasan_report+0x129/0x150 [ 959.639415][ T5836] ? srso_alias_return_thunk+0x5/0xfbef5 [ 959.645050][ T5836] ? hci_conn_drop+0x34/0x2b0 [ 959.649724][ T5836] kasan_check_range+0x2b0/0x2c0 [ 959.654656][ T5836] hci_conn_drop+0x34/0x2b0 [ 959.659150][ T5836] ? __pfx_le_read_features_complete+0x10/0x10 [ 959.665297][ T5836] hci_cmd_sync_work+0x262/0x400 [ 959.670225][ T5836] ? process_scheduled_works+0x9ef/0x1770 [ 959.675932][ T5836] process_scheduled_works+0xad1/0x1770 [ 959.681477][ T5836] ? __pfx_process_scheduled_works+0x10/0x10 [ 959.687442][ T5836] ? do_raw_spin_lock+0x121/0x290 [ 959.692462][ T5836] ? srso_alias_return_thunk+0x5/0xfbef5 [ 959.698089][ T5836] worker_thread+0x8a0/0xda0 [ 959.702679][ T5836] kthread+0x711/0x8a0 [ 959.706742][ T5836] ? __pfx_worker_thread+0x10/0x10 [ 959.711837][ T5836] ? __pfx_kthread+0x10/0x10 [ 959.716419][ T5836] ? srso_alias_return_thunk+0x5/0xfbef5 [ 959.722041][ T5836] ? _raw_spin_unlock_irq+0x23/0x50 [ 959.727236][ T5836] ? __pfx_kthread+0x10/0x10 [ 959.731817][ T5836] ret_from_fork+0x510/0xa50 [ 959.736395][ T5836] ? __pfx_ret_from_fork+0x10/0x10 [ 959.741489][ T5836] ? srso_alias_return_thunk+0x5/0xfbef5 [ 959.747110][ T5836] ? __switch_to+0xc9e/0x1480 [ 959.751784][ T5836] ? __pfx_kthread+0x10/0x10 [ 959.756367][ T5836] ret_from_fork_asm+0x1a/0x30 [ 959.761135][ T5836] [ 959.764404][ T5836] Kernel Offset: disabled [ 959.768711][ T5836] Rebooting in 86400 seconds..