last executing test programs: 20m9.007930182s ago: executing program 32 (id=47): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x315, @tick=0x9, 0x0, {0x1}, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000300)={0x0, 0x2, 'client0\x00', 0x180000000, "ab815abefa8efe8f", "4b91c55bd270ee0e657e4335a5a01e7af9587878d0f9497d6f1380d3de20c8c6", 0x1, 0x4}) tkill(r0, 0x7) 19m58.36350892s ago: executing program 33 (id=66): socket(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x1000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) 19m56.792265754s ago: executing program 34 (id=87): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x504020e1434e65aa) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c85000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x60042, 0x12) r3 = socket$inet6(0xa, 0x6, 0x0) listen(r3, 0x0) r4 = syz_io_uring_setup(0x2705, &(0x7f0000000080)={0x0, 0x1765, 0x0, 0x1}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) sendto$packet(r7, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_io_uring_submit(r5, r6, &(0x7f0000001400)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r3, 0x0}) io_uring_enter(r4, 0x5db8, 0x0, 0x0, 0x0, 0x0) r10 = io_uring_setup(0x6249, &(0x7f0000000040)={0x0, 0x47c8, 0x10, 0x1, 0x264}) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r10, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0x18, 0x20000000, r11) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000001ec23fea0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={&(0x7f0000000080)=""/123, 0x7b, 0x0, &(0x7f0000000440)=""/230, 0xe6}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0xb, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="660a0000000061114c0000000000850000008a0000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xb2) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000001fb60000000000ffb0da0000000018910000", @ANYRES8=0x0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0xb, &(0x7f0000000240)=ANY=[@ANYRES32=r1], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) clock_nanosleep(0x9, 0x1, &(0x7f0000000080), 0x0) 19m42.803484674s ago: executing program 35 (id=100): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffe3e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x8f7117486690059f) bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x1010, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x200880) write$sndseq(r0, &(0x7f0000000380)=[{0x4, 0x60, 0x9, 0x2, @time={0xfffffffe, 0x1}, {0xc3, 0x1}, {0x1, 0x27}, @quote={{0xfe, 0x7}, 0x30b, &(0x7f0000000300)={0x81, 0x8, 0x3, 0x8, @tick=0x6, {0x6}, {0x5, 0x5}, @queue={0x1, {0x0, 0xd}}}}}, {0x9, 0x7, 0x6, 0x2a, @time={0x6, 0xe}, {0x1, 0x6}, {0x3, 0x4}, @raw32={[0x4, 0x2]}}, {0x0, 0x6b, 0x6, 0xd1, @tick=0x8, {0x3, 0x4}, {0xff, 0xf}, @raw32={[0xbfb, 0x8, 0x3ff]}}, {0x6, 0x7, 0x81, 0xb, @time={0xff, 0xfff}, {0x5, 0x3}, {0x3, 0x9}, @result={0x6, 0x8}}, {0xb, 0x3, 0x9, 0x2, @tick=0x80, {0x6, 0x48}, {0x9, 0x1}, @quote={{0x4, 0x5}, 0x99b, &(0x7f0000000340)={0x10, 0x2, 0xa, 0xb6, @time={0x7, 0x5}, {0x4, 0x2}, {0x0, 0x8}, @note={0xf, 0x2, 0x5, 0x9, 0x1}}}}, {0x7, 0x0, 0x1, 0x6, @tick=0x1ff, {0x1, 0x7}, {0x0, 0x81}, @raw32={[0xffffff01, 0x4, 0x1]}}], 0xa8) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000180)=0xa157) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x141301) ioctl$USBDEVFS_CONTROL(r4, 0xc0105500, &(0x7f0000000040)={0x80, 0x6, 0x301, 0x0, 0x18, 0x0, 0x0}) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0/../file0\x00', 0x0, 0x1210020, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 18m3.761573756s ago: executing program 36 (id=351): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x101001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x4c, 0x18, 0x1, 0xfffffffd, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_ENCAP={0x28, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x24, 0x1, {{0x0, {0x0, 0x2, 0x4, 0x1, 0x0, 0x30, 0x0, [@dev={0xfe, 0x80, '\x00', 0x1e}]}}}}}]}, 0x4c}}, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000240)={0x2, 0x2000200000000}) 15m44.624759043s ago: executing program 37 (id=770): r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0xb, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000740)={{0x1, 0x0, 0xfffffffe, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xadb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffffffffffd, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 15m36.269537401s ago: executing program 38 (id=789): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x488, 0x358, 0x11, 0x148, 0x358, 0x0, 0x3f0, 0x2a8, 0x2a8, 0x3f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x358, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x2, 0x0, 0x0, './file0\x00'}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98, 0x0, {0x8800000000000000}}, {0x28}}}}, 0x4e8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x18, 0x0, &(0x7f0000000000)) ioctl$KVM_GET_XSAVE2(r3, 0x9000aecf, &(0x7f0000ffd000/0x3000)=nil) 15m26.618836706s ago: executing program 39 (id=811): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000060000000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000008000000b7030000000080008500000006000000b7080000ff000020dbaaf8fff1000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006a00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r1}, 0xc) 13m44.359563484s ago: executing program 40 (id=1128): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$igmp(0x2, 0x3, 0x2) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r6, &(0x7f0000000200)=[{0x0}], 0x1, 0x40fb, 0x9) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r7 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x1e, 0x4, @tid=r7}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000500)={r0}) r8 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfffffffffffffffe]}, 0x8, 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x8380, 0x1850, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xec, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x3, 0x1, 0x2, 0xb8, {0x9, 0x21, 0x400, 0x0, 0x1, {0x22, 0x8d9}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0xcc, 0x9, 0xd}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x200, 0x81, 0xd, 0x4, 0x8, 0x4}, 0xf, &(0x7f00000002c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0xe, 0x9, 0x1, 0x1}]}, 0x3, [{0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x427}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x41f}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x4c0a}}]}) readv(r8, &(0x7f0000000000)=[{&(0x7f0000002480)=""/231, 0xe7}], 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r9, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000006540000000c0a01010000000000000000010000000900020073797a32000000002800038024000080090026400000000018000b80140001800a0001006c696d697400000004fe02800900010073797a30"], 0xd8}}, 0x0) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="600100001000182e8272b4657cac4042ce000000000000ac1e000100000000001414aa0000000000f0ffffffffffffff00000000000000020000a70090c43d9f461b51e0f5044b2e5932c52ace32eca5a86d8cb158f143c52c951e67838b366c1b37030276f5ca647e05ca2ae9354b8cfbec4103c0e8c58181979bab0d05dbc56b4ffff0e21036da52d0c86b95e2921d8be0744c4d5513afacd82b1872335166849db16809f05c9f0caf3a572b407fb23e01954bbdaacdff8d126f5580f6ba7b7a", @ANYRES32=r2, @ANYRES16=r1, @ANYBLOB="ac1414bb0000000000000000000000000000000032000000fe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000007be2000000000000000000000000000000000000000000000000002001000040"], 0x160}}, 0x0) 13m42.627965903s ago: executing program 41 (id=1139): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x168) listen(0xffffffffffffffff, 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000900)={@local, @remote, @void, {@mpls_mc={0x8848, {[{0x6, 0x0, 0x1}, {0x2}, {0xa91}, {0x3, 0x0, 0x1}, {0xa5a}, {0x4, 0x0, 0x1}, {0x101, 0x0, 0x1}], @ipv4=@generic={{0x5, 0x4, 0x3, 0x8, 0x14, 0x67, 0x0, 0x3, 0xff, 0x0, @multicast2, @private=0xa010102}}}}}}, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PTP_SYS_OFFSET(r3, 0x43403d05, &(0x7f0000000040)={0x17}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 13m37.345231258s ago: executing program 42 (id=1152): socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') r4 = socket(0x2b, 0x80801, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a02f903000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 13m18.528358938s ago: executing program 43 (id=1185): getpid() r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000001400)={0x1, "fa02c8098000", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000000)={0x2, "fa02c80a3a1e9d4b9aaf000000008d674fe69b5b7638dd031dd7504fe5809639", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000080)={"6739669f274d13b691ebe45b00e4f5b53e0ca34dd02acecdc67c5e3126628168", r1, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000340)=[{0x1, 0x2, 0xf, 0x2}, {0x5, 0x5, 0x5, 0x9}], 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000080), 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r6, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x7e832, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x1115000, 0x0, 0x0, 0x2}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat\x00') read$FUSE(r8, &(0x7f0000000340)={0x2020}, 0x2020) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={0x0, 0xffff, 0x6, 0x0, 0x100003, 0x8001}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SYNC_IOC_MERGE(r4, 0xc0303e03, &(0x7f0000000080)={"000c00816800", r4}) 13m16.063068111s ago: executing program 44 (id=1195): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x4000000000002, 0x300) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="93630100200501001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES8=r1], 0x4c}}, 0x0) 13m11.528422645s ago: executing program 45 (id=1210): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) (async) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) (async) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000200)=[0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000002c0)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000040), 0x4, r5}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000380)={0x201, 0x1, &(0x7f0000000440)=[r5], &(0x7f0000000200), &(0x7f00000000c0)=[r6], &(0x7f0000000340)}) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x33}]}, 0x24}}, 0x0) 12m26.253699865s ago: executing program 46 (id=1287): ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000340)={{}, 0x0, [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x5, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x751, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5]}) r0 = memfd_create(&(0x7f0000000280)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t;\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\x05\x00\x00\x00\x00\x00\x00\x00\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbe\x90C\x1c)5\x98\xa3\xfa\a\xf9\x98\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajn\xd7\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000c80)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xc2}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x181480, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000240)={0x0, 0x1000000}) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f45020000000d0200aa1e1cf4ff02003e000839a59434d90a2742a24e000000000000000000deef14b40028e27ebdfd74dafc203800030000"], 0xfebe) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="7c00000003080101000000000000000000000009050003002f00000006000240000c000005000300010000000900010096797a30000a0000440004"], 0x7c}, 0x1, 0x0, 0x0, 0x8800}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0xe9dd493a77cb4ca}, 0x20) r7 = syz_open_dev$dri(&(0x7f0000000040), 0x3, 0xc1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], 0x1, 0x2, 0x4, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x8, 0x1c8, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'vlan0\x00', 'geneve1\x00'}, 0x0, 0x198, 0x1c8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5df11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f35a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x9b}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12m14.496691956s ago: executing program 47 (id=1333): socket$kcm(0x2, 0x200000000000001, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfb84e000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x1}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0x7fffffffffffffff}, 0x18) syz_open_dev$tty20(0xc, 0x4, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendmsg$nl_route(r6, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000006800010000000000000000000a00000000000000280008802400010000000000000000000000040000000000fe8000000000000000000000000000aa060007000500000008000500", @ANYRES32=r2], 0x50}}, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x8100) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r8 = dup(r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x13, r8, 0x0) syz_kvm_setup_cpu$x86(r8, r8, &(0x7f00009ef000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f005f1467f26567dbdb0f2058daa3491f0f12e566b8faa5a7440f23c00f21f86635000002000f23f80f79d30f0012b87d0e8ec8bad004b80000ef", 0x3b}], 0x1, 0x5, 0x0, 0x0) ioctl$BLKRRPART(r8, 0x125f, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0xa78a}, 0xfffffffe, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@rand_addr=0x64010101, 0x0, 0x3, 0x1, 0x7}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) 12m10.928360147s ago: executing program 48 (id=1336): r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004042, 0x0) r1 = syz_io_uring_setup(0x417a, &(0x7f0000000780)={0x0, 0x0, 0x400, 0xfffffffe, 0xffffffff}, &(0x7f0000000540)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4004, @fd_index=0x4, 0x0, &(0x7f0000000400)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}) io_uring_enter(r1, 0x567, 0x20, 0x0, 0x0, 0x0) 8m59.726498394s ago: executing program 49 (id=1896): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@func={0x8001, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x9}, {0x0, 0x1}]}]}, {0x0, [0x61]}}, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) ioctl$IOMMU_IOAS_ALLOW_IOVAS(0xffffffffffffffff, 0x3b82, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x41, 0x3, 0x288, 0x0, 0x0, 0x0, 0x120, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'wlan1\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x120, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@multiport={{0x50}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'veth1_to_team\x00', 'sit0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x54, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 8m47.383530628s ago: executing program 50 (id=1938): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01f2ff0400000200e48e0b13000008000300", @ANYRES32=r2, @ANYBLOB="1400508004000a0004000400050002"], 0x30}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703310000001f0c230000000000040014000d000a000d0000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0xc}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20801}, 0x20000000) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) read(r6, &(0x7f0000000000)=""/66, 0x42) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0a00060008021100000100ff05008a", @ANYRES32=r9, @ANYBLOB="010000000000000000005100000008000300", @ANYRES64=r8, @ANYRESDEC=r8, @ANYRESOCT=r6], 0x30}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000cc0)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x0, 0x43, 0xa0, 0x0, 0x98, 0x2d0, 0x178, 0x178, 0x2d0, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00', {0xff}, {}, 0x9}, 0x12a, 0x1a0, 0x1c0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@unspec=@connbytes={{0x38}, {[{}, {0xe}]}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe0, 0x110, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x2, 0x0, 0x1ff}}, @common=@unspec=@connlimit={{0x40}, {[0xffffff00, 0xff, 0xffffff00, 0xff000000], 0x3, 0x1, {0x4413}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}, {0x1, 0x4, 0x5}, 0xb}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3c8) 8m46.603839555s ago: executing program 51 (id=1942): r0 = socket$nl_route(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000034c0), 0x902, 0x0) r1 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffff86}) io_uring_enter(r1, 0x7a98, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000190001000000000000000000021800000000ffac"], 0x30}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000003bc0)=ANY=[@ANYBLOB="1802000002000000000000000000000085000000270000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb782ac0a83020000083718b3cece000000b70300000f00000085000000060000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet6(r6, 0x0, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r8, 0xc04064a0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r8, 0xc05064a7, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}) fcntl$lock(r5, 0x25, &(0x7f00000009c0)={0x0, 0x3, 0x4}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c9f4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75055df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83766b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b556381768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42ddd5f393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05bea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8dc0d472672286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8455029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a82a6ef09d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eeaaffacbcfbfd60b1a715c366da2b37ac7e9e3033f8ec04db1c2412e02ccd0617d9fb646c4897750d068c936c3558a94b05d7c65c0d458c0d70d0aa864bc1e324d3f69b1b4061627da875a4b5c2668ab0990623fe6f3b54cd1c79da4baf256f88750c18486330589473e267fa44e220cf40db662b570c2a2fbba9a34a3dd7bbd8368fe506daa62b45797d4b397905a69e58eb436c08cc78963197adb1b16ad83a1a9b420e74c6bcdf1ed0b306141a83bf1268e954ad069257fbfaa1a7ea582badc1a7f2a5b0965f3535872d85c0bc3a233a3ea85df6a8ed76f0f803d54b7bef77d8ea71621f8a78dd17c3b58c5c7476ed6191acbb949e77f7cac81c543f7751e5e1000"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r11, r10, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup=r10, r11, 0x2f, 0x18, 0x4, @void, @value=r11}, 0x20) fcntl$dupfd(r0, 0x406, r4) recvmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/7, 0x7}, {&(0x7f0000000340)=""/88, 0x58}, {&(0x7f00000003c0)=""/164, 0xa4}, {&(0x7f0000000480)=""/174, 0xae}], 0x4, &(0x7f0000000540)=""/114, 0x72}, 0x200}, {{&(0x7f00000005c0)=@tipc, 0x80, &(0x7f0000001900)=[{&(0x7f0000000640)=""/120, 0x78}, {&(0x7f0000000800)=""/193, 0xc1}, {&(0x7f0000000280)=""/30, 0x1e}, {&(0x7f00000006c0)=""/119, 0x77}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x5, &(0x7f0000001980)=""/202, 0xca}, 0x2}, {{&(0x7f0000001a80)=@xdp, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001b00)=""/7, 0x7}, {&(0x7f0000001b40)=""/12, 0xc}], 0x2, &(0x7f0000001bc0)=""/187, 0xbb}, 0x5}, {{0x0, 0x0, &(0x7f0000001d80), 0x0, &(0x7f0000001dc0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001ec0)=""/62, 0x3e}], 0x1, &(0x7f0000001f40)=""/77, 0x4d}, 0xdcc}, {{&(0x7f0000001fc0)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002040)=""/101, 0x65}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)}, {&(0x7f0000003100)=""/19, 0x13}], 0x4, &(0x7f0000003180)=""/48, 0x30}, 0x3}, {{&(0x7f00000031c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003240)=""/88, 0x58}, {&(0x7f00000032c0)=""/33, 0x21}, {&(0x7f0000003300)=""/63, 0x3f}, {&(0x7f0000003340)=""/4, 0x4}, {&(0x7f0000003380)=""/246, 0xf6}, {&(0x7f0000003480)=""/209, 0xd1}, {&(0x7f0000003580)=""/56, 0x38}, {&(0x7f00000035c0)=""/112, 0x70}], 0x8, &(0x7f00000036c0)=""/138, 0x8a}, 0x3}, {{&(0x7f0000003780)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000003880)=[{&(0x7f0000003800)=""/85, 0x55}], 0x1, &(0x7f0000000200)=""/94, 0x5e}, 0x1}], 0x8, 0x40010141, &(0x7f0000003b80)) 8m42.133696556s ago: executing program 52 (id=1950): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x3) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x3a) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000040)="050000000091c700", 0x8) r8 = accept4(r7, 0x0, 0x0, 0x0) sendto$inet(r8, &(0x7f0000000440)="308f6fdcd8ef95ac180e28e3b7dafa546e208e23230c54cd672deb128dccb3484fc090000000000000abc8c5ed1d0658fe873325c8de8347cf2d7dbcf7", 0xfffffffffffffc65, 0x240400c4, 0x0, 0x0) 8m10.2114353s ago: executing program 53 (id=1967): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r1 = syz_io_uring_setup(0x4174, &(0x7f0000000300)={0x0, 0x7e05, 0x10100}, &(0x7f0000000100), 0x0) io_uring_setup(0x67bb, 0x0) syz_open_pts(0xffffffffffffffff, 0x22000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000002440)={'gre0\x00', &(0x7f00000023c0)={'gre0\x00', 0x0, 0x8, 0x40, 0x6, 0x81c, {{0x5, 0x4, 0x3, 0x7, 0x14, 0x68, 0x0, 0x7f, 0x29, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002640)={0x1b, 0x0, 0x0, 0x6, 0x0, r2, 0x8, '\x00', r3, r4, 0x5, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x5) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6, 0x0, 0x6}, 0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) clock_adjtime(0x0, &(0x7f0000000000)={0x66b7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x77, 0x0, 0x0, 0x0, 0x3, 0x248a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4}) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020}, 0x2020) io_uring_enter(r1, 0x567, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x14957e, 0x0) mount(&(0x7f00000001c0)=@nullb, &(0x7f0000000280)='./bus\x00', &(0x7f0000000000)='omfs\x00', 0x8004, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @empty}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000}) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 8m8.900866986s ago: executing program 54 (id=1968): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x182, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(r1, &(0x7f0000000340)='A\x00\x00\x00', 0x4) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000005580)='/sys/kernel/vmcoreinfo', 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x1100, 0x1}) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f00000005c0)=[@acquire], 0x0, 0x0, 0x0}) r6 = dup3(r5, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0x1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000500)=0x5, 0x4) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x6300, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000000)={0x90, 0x0, &(0x7f0000000680)=[@transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r2}, @fd, @fd={0x66642a85, 0x0, r0}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 7m24.05161492s ago: executing program 55 (id=2017): r0 = io_uring_setup(0x6a78, &(0x7f00000005c0)={0x0, 0xd649, 0x1, 0x80000003, 0x14a}) r1 = io_uring_setup(0x10c3, &(0x7f0000000740)={0x0, 0x20001, 0x8, 0x2000002, 0x0, 0x0, r0}) (async) r2 = mq_open(&(0x7f0000000540)='!nux\x8c\x19\x1cD\xddh\x8b2\xb8\xc9\xa8x\x00', 0x6e93ebbbcc0884f2, 0x20, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_io_uring_setup(0x507d, &(0x7f0000000480)={0x0, 0x0, 0x10100, 0x0, 0xffff8000}, 0x0, 0x0) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) (async) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101081) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303180007006000000002000020d3"]) (async) pselect6(0x40, &(0x7f0000000680)={0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000}, &(0x7f0000000700)={0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0xfffffffffffffffe}, 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4000001, 0x11013, r6, 0x4d05b000) (async) r7 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRESHEX], 0x24}}, 0x0) (async) recvmmsg$unix(r7, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000019c0)=""/208, 0xd0}, {&(0x7f0000002340)=""/4100, 0x1004}, {&(0x7f0000000080)=""/79, 0x4f}, {&(0x7f0000000140)=""/52, 0x34}, {&(0x7f00000018c0)=""/240, 0xf0}, {&(0x7f0000001640)=""/157, 0x9d}, {&(0x7f0000001700)=""/194, 0xc2}, {&(0x7f00000002c0)=""/47, 0x2f}], 0x8}}], 0x1, 0x0, 0x0) write(r7, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) (async) pipe2$9p(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000880)=ANY=[@ANYBLOB="98fb6330fe99909331a1098ac523426af8e360ac51212768938045546eca7193699b68f4f82dfeece336f99a87ed1efe7d6542c41bdf4dfeb72f77483a663d358ae7e46f3f942775c144823c5ffeec68705f599d42b1c236bafd0d6a99c6a317638b974cbd95e74930cc10bbf9908510dcfeda98d24f4cd9c27b67eaa3846fd36ba94bacd4", @ANYRESDEC=r3, @ANYBLOB="c43e1977c98918fc38a1805a45f6e0e9df985f3d1bc6382b1a5fbb427790041bf81757c9721fdfa4dbc1c2ac80abb48a2a6ba90d9c8f01bc9609113db7070e7c6119663be3d87d5e5e5ae50603416eb563a1b4ea3d35b6fde4a83e435aff5b54657b148173cd86601de78abf", @ANYRESHEX=r4, @ANYRESOCT=r2], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, 0xffffffffffffffff, 0xffffffffffffffa7) (async) write$FUSE_DIRENTPLUS(r10, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) (async) write$FUSE_GETXATTR(r10, &(0x7f00000000c0)={0x18}, 0x18) (async) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$PAGEMAP_SCAN(r11, 0xc0606610, &(0x7f0000000340)={0x60, 0x6, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000572000/0x1000)=nil, 0x0, &(0x7f0000000100)=[{0x296d, 0x2, 0x1}, {0x10001, 0x7fff}, {0xbf08, 0xdca8, 0x100}], 0x3, 0x180e, 0x2, 0x30, 0x0, 0x7a}) (async) write$FUSE_INIT(r10, &(0x7f0000000180)={0x50}, 0x50) (async) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r9, @ANYBLOB=',cNche=fscache,\x00']) (async) r12 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000500)) (async) openat2(r12, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x18) (async) close_range(r1, 0xffffffffffffffff, 0x0) 7m19.540711056s ago: executing program 56 (id=2076): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000060000000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000008000000b7030000000080008500000006000000b7080000ff000000dbaaf8fff1000000b5080000001200007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006a00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r1}, 0xc) 6m3.767124636s ago: executing program 8 (id=2328): r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x40000) ioctl$NBD_PRINT_DEBUG(r0, 0xab06) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000, 0x101c40) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000080)={0x6c57, 0x12, [{0xa}, {0xb}, {0x7, 0x1}, {0x2}, {0x5, 0x1}, {0xc, 0x1}, {0x9, 0x1}, {0x1}, {0xc, 0x1}, {0x7}, {0xb}, {0x9, 0x1}, {0x1}, {0x8, 0x1}, {0x4, 0x1}, {0x1}, {0x6, 0x1}, {0xe, 0x1}]}) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x8, 0xc01) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x868, 0x5, 0x4, 0x74, 0xf, 0xedaa, 0x4, 0x7, 0x7fffffffffffffff, 0x2, 0xe, 0x1, 0x421, 0x5, 0x2, 0x5], 0xdddd0000, 0x20150}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ptrace$setregs(0xd, r6, 0x200, &(0x7f0000000300)="88154b9ec60f7826605ed1eca2f72b93dcd9f9") r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x4000, 0x0) ioctl$KVM_GET_API_VERSION(r7, 0xae00, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r8 = syz_open_dev$rtc(&(0x7f0000000380), 0xda, 0x109001) ioctl$RTC_UIE_ON(r8, 0x7003) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$UHID_DESTROY(r9, &(0x7f0000000400), 0x4) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440), 0x200, 0x0) ioctl$TIOCSSOFTCAR(r10, 0x541a, &(0x7f0000000480)=0xb1) sched_setaffinity(r6, 0x8, &(0x7f00000004c0)) arch_prctl$ARCH_GET_MAX_TAG_BITS(0x4003, &(0x7f0000000500)) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000540)) r11 = fsopen(&(0x7f00000005c0)='hfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r11, 0x5, &(0x7f0000000600)='+\x00', 0x0, r8) ioctl$KVM_RESET_DIRTY_RINGS(r3, 0xaec7) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000680)={0x28c, 0x7, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_RULE_EXPRESSIONS={0x98, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @payload={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}, {0x24, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0xa}]}}}, {0x34, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x13}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x9}]}}}, {0x1c, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_EXPRESSIONS={0x90, 0x4, 0x0, 0x1, [{0x8c, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x7c, 0x2, 0x0, 0x1, [@NFTA_RANGE_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RANGE_TO_DATA={0x70, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6c, 0x1, "25f942b37efc303d410d6f72ffbd16d0ec4d94745eb137062cddfe1c9a36574ab09e4e3f173615275f2f2e3452c3b9ce0f04deeb4e2643bd6edd4f5094dc1b05749476bd4415679b4e23d814ed75a2d66b6f8a61c551713983b202cf38da9f22d4ff7f8866b3a2fc"}]}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x84}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3c}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x5c}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x104, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}}}, {0x10, 0x1, 0x0, 0x1, @range={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @limit={{0xa}, @void}}, {0x34, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x8000000000000001}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}]}}}, {0x34, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x65}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3c}, @NFTA_REDIR_REG_PROTO_MIN={0x8}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}]}}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}, {0x28, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0xb}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0xa}]}}}, {0x1c, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xa}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, 0x28c}, 0x1, 0x0, 0x0, 0x44}, 0x24000000) 6m3.159469651s ago: executing program 8 (id=2332): unshare(0xa020400) (async) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r0, 0x400, 0x0) (async) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r1, 0x401) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f00000001c0)=r3) 6m1.003958333s ago: executing program 8 (id=2340): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000b80)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd, 0x9, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e7cc6120c4108a818f7d0102030109021b04010000c00509042300010300000009058503"], 0x0) 6m0.905320024s ago: executing program 4 (id=2341): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f0000000240), 0x38080862, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) memfd_secret(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$LINK_DETACH(0x22, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r2, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000002e00)=[{&(0x7f0000002e40)="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", 0xc7d}, {&(0x7f0000001b80)="82", 0x1}], 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 5m59.345309002s ago: executing program 4 (id=2343): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) getsockopt$inet_mptcp_buf(r0, 0x11c, 0x3, &(0x7f0000000040)=""/185, &(0x7f0000000140)=0xb9) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$smackfs_relabel_self(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$smackfs_labels_list(r3, &(0x7f0000000440)=ANY=[@ANYBLOB='@.-&#^\')%+ )'], 0x15) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') writev(r4, &(0x7f00000015c0)=[{&(0x7f00000000c0)='w', 0x1}], 0x1) 5m58.837704401s ago: executing program 4 (id=2344): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x3415ce523b3b2c1c}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000380)=@req={0x3fc, 0x4000, 0x0, 0x35cf112f}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x69) sendmmsg$unix(r5, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000180)) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x81, 0x0) ioctl$IOMMU_VFIO_CHECK_EXTENSION(r6, 0x3b65, 0x3) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(0x0, 0x0) mount(&(0x7f0000000000)=@nullb, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r7, &(0x7f00000008c0)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r7, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000380)="a5", 0x1}, {0x0, 0x11}], 0x2}}], 0x1, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00000000c35e5cfad6b7d0b696c14180478d724f2d603fe1f43eedbd22ea1c9858a05df45ba3c1be8157a464bc087d8990d60ba56877767638eea33b109734fef13479d109414949f4f7a3", @ANYRES16=r2, @ANYBLOB="00012abd7000fddbdf25110000000c009900040000001c0000000600360060410000050013010000000006001000180500000500190001000000"], 0x40}, 0x1, 0x0, 0x0, 0x8000040}, 0x10) r8 = eventfd(0x40) r9 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000000)) r10 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002800), 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r10, &(0x7f0000000000)={0x4}) 5m57.630950075s ago: executing program 4 (id=2349): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x88000) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0xd, &(0x7f0000000340)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x800}, @map_fd={0x18, 0x9, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x21}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}, @map_fd={0x18, 0x5, 0x1, 0x0, r4}], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r5}, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x20) bpf$LINK_DETACH(0x22, &(0x7f0000000180)=r6, 0x4) 5m57.363374852s ago: executing program 4 (id=2351): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000060000000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000008000000b7030000000080008500000006000000b7080000ff000000dbaaf8fff1000000b5080004000400007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006a00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r1}, 0xc) 5m57.215785889s ago: executing program 4 (id=2353): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x6000001, 0x13, r0, 0x14a62000) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) open(&(0x7f0000022ff6)='./file0\x00', 0x511c02, 0x0) 5m57.031969283s ago: executing program 8 (id=2354): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) getsockopt$inet_mptcp_buf(r0, 0x11c, 0x3, &(0x7f0000000040)=""/185, &(0x7f0000000140)=0xb9) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$smackfs_relabel_self(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$smackfs_labels_list(r3, &(0x7f0000000440)=ANY=[@ANYBLOB='@.-&#^\')%+ )'], 0x15) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') writev(r4, &(0x7f00000015c0)=[{&(0x7f00000000c0)='w', 0x1}], 0x1) 5m56.433596387s ago: executing program 8 (id=2355): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0xffffffee, 0x0, 0x0, 0x0, 0x0, "1241b72d7fffff5b000f000000462200"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0xfffffffd, 0x5, 0x7f, 0x80000, 0xa, '\x00\x00\x00\x00]\x00'}) r1 = syz_open_pts(r0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x800, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020001000900010073797a300000000008000240000000032c000000020000000900010073797a30000000000900030073797a3200000000140000001100015c1a41143640e164c257dcd3ab6e7b6c64331d388c277dd385c51bc298cc2ad3adb6b86be26188342ea83c5702f2fb36ed32fa10b0d51232441709a98b2c0f4d2630b13e42be107249ce56d6acfbf81cc3fa4063e7f29938663e00"/201], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000100001000000000000000a54000000060a0b0400000000000000000200000028000480240001800a0001007175b1b821076cd16575650000001400028006000240ffff000006000140000600000900010073797a00000001000000010073797a320000000014000000110001000000000000000000000000094c94a570b95822eb87e9dbdf362fc91957c6b6f63c5919"], 0x7c}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1900000004000000040000000900000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000200000000800600"/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f0000000400), &(0x7f0000000000)=""/5, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f0000000300)='@', 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000340)={r4, &(0x7f0000000400), 0x20000000}, 0x20) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x2d1, 0x0, 0x0, 0xfffffff9, 0x2, "9ed98f159c25c80c45535d77ab0000e5e5e541"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) 5m55.139900256s ago: executing program 8 (id=2359): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0x8, &(0x7f0000000740)=0x3ae) r2 = socket$packet(0x11, 0x3, 0x300) r3 = open(&(0x7f00000000c0)='.\x00', 0x610600, 0x24) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x40000010}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000180)={@loopback, r4}, 0x14) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r6 = dup(r5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x13, r6, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{0x0, 0xfff0, 0x0, 0xfff}, 'syz1\x00', 0xd}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) ioctl$BLKRRPART(r6, 0x125f, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f0000001140)=0x10000000) sendmsg$nl_generic(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)={0x28, 0x2c, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}, [@typed={0x14, 0x16, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8}, 0x20000000) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan0\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, r10, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0x4}]}, 0x18}}, 0x20000040) 5m41.0027556s ago: executing program 57 (id=2353): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x6000001, 0x13, r0, 0x14a62000) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) open(&(0x7f0000022ff6)='./file0\x00', 0x511c02, 0x0) 5m38.8988156s ago: executing program 58 (id=2359): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0x8, &(0x7f0000000740)=0x3ae) r2 = socket$packet(0x11, 0x3, 0x300) r3 = open(&(0x7f00000000c0)='.\x00', 0x610600, 0x24) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x40000010}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000180)={@loopback, r4}, 0x14) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r6 = dup(r5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x13, r6, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000100)={{0x0, 0xfff0, 0x0, 0xfff}, 'syz1\x00', 0xd}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) ioctl$BLKRRPART(r6, 0x125f, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f0000001140)=0x10000000) sendmsg$nl_generic(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)={0x28, 0x2c, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}, [@typed={0x14, 0x16, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8}, 0x20000000) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan0\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, r10, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0x4}]}, 0x18}}, 0x20000040) 2m39.003571359s ago: executing program 7 (id=2936): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bb000000180100002020702500000000002020207b1af8ff00"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x65, '\x00', 0x0, @cgroup_sock_addr=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2m38.851567703s ago: executing program 7 (id=2937): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/2663], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2m38.683449249s ago: executing program 0 (id=2939): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r0, 0x0, r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000040)=0x2) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003100), r5) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYRES16=r1], 0x50}}, 0x0) r7 = syz_open_dev$usbmon(&(0x7f00000001c0), 0xff, 0x500) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r8, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "edd0961fcbe3a714699b769277aa362003e40900661e12bcca7f88cd6d07f3648c21a4b612af05000000a25b96f8fffffffffffffffe700a13056afd600927"}, 0x60) recvmsg(r8, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x1) ioctl$MON_IOCG_STATS(r7, 0x80089203, &(0x7f0000000240)) r9 = socket$can_raw(0x1d, 0x3, 0x1) r10 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r11, 0x0, {0x0, 0x0, 0x3}, 0x2}, 0x18) sendmmsg(r10, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 2m37.523447919s ago: executing program 0 (id=2940): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="ec000000210001002dbd7000fedbdf25fe880000000000000000000000000101e00000020000000000000000000000004e248001000700010a0080a03b000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="af6b6e00010000009c00110000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000ffffac1e0101fc010000000000330000000000000001330300"], 0xec}, 0x1, 0x0, 0x0, 0x400c000}, 0x20000000) 2m37.139867637s ago: executing program 0 (id=2942): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240), 0xa) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) splice(r0, 0x0, r2, 0x0, 0x19402, 0x4) io_uring_setup(0x175c, &(0x7f000009df80)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x6000000, [{0xd, 0x40000000}]}]}}, &(0x7f0000000f40)=""/4096, 0x2e, 0x1000, 0x9, 0x0, 0x0, @void, @value}, 0x28) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001a80)={0x78, 0x0, 0x9, 0x101, 0x0, 0x0, {0x3}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x53}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private2}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xffffffff}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000000) write$binfmt_aout(r3, &(0x7f0000000b80)=ANY=[], 0xff2e) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000084"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x93}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r5, 0x26, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000001fc0)=""/4079, 0x1000}}, 0x10) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd, 0x9, "df3f0400000000000000000000000609000040"}) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r7}, 0x10) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_open_pts(r3, 0x0) r9 = epoll_create1(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = socket$inet6(0x10, 0x3, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001100a7cc5a8100ae541d002007000000", @ANYRES32=r12, @ANYBLOB="00000a00100000801c001a80080002802d03fa0408"], 0x44}, 0x1, 0x10000000}, 0x0) sendto$inet6(r10, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) dup3(r8, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r3, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000740)={{0x7, 0x5, 0x2, 0xbba, 'syz0\x00', 0x7}, 0x1, [0x7, 0x5, 0x5, 0x505, 0x401, 0x183e, 0x7a8, 0x10, 0x2, 0x8000000000000001, 0x2, 0x7ff, 0x9, 0x2, 0xfffffffffffffff9, 0x80000001, 0xf0, 0x400, 0xfffffffffffffffd, 0x5, 0x4, 0x10000, 0x4, 0x100, 0x7fffffffffffffff, 0x9, 0x9, 0x1, 0x9, 0x61, 0x8, 0x83b5, 0x504, 0x6, 0xfff, 0x9, 0x7fffffff, 0x10001, 0xfff, 0xe, 0x0, 0x7fffffffffffffff, 0xff, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x4, 0xf, 0xb9, 0x100, 0x1ff, 0x1, 0x279c, 0x3, 0x7f, 0x2, 0x7fff, 0x80, 0x3, 0x7f, 0x1, 0x0, 0xfffffffffffffffe, 0x4, 0x9, 0x4, 0x101, 0x2ed, 0x4, 0x5, 0xa41, 0x5, 0x0, 0x6, 0xffffffffffffffff, 0x1, 0x1, 0x88, 0xfa9, 0x8, 0x1, 0xa5c6, 0x3, 0x81, 0x0, 0x3, 0x0, 0x8, 0x3, 0x1, 0x1, 0xd375, 0x9, 0x7fff, 0x80, 0x4, 0x80000000, 0x4, 0x7, 0x7ff, 0x4, 0xe2, 0x712, 0x3, 0x7, 0x3, 0xf, 0xfffffffffffffffd, 0x6, 0x7, 0x4, 0xb, 0x4, 0x0, 0x401, 0x1, 0x6, 0x0, 0x7fffffff, 0x5, 0x7, 0x3, 0x12000000000, 0x5, 0x80000000, 0x5, 0xffffffff80000001, 0x2, 0x3]}) 2m36.266700242s ago: executing program 0 (id=2945): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x2c, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @private, @local, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0xd, "5e000000ff000000000000"}, {0x5, 0x5, "4eb8a6"}, {0x0, 0x12, "9606053d0006ff00800000b61af93a93"}]}, @lsrr={0x83, 0x13, 0x8, [@dev, @broadcast, @loopback, @loopback]}]}}}}}}}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000fc0)={0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x67d2, 0x0, 0x0, 0x41000, 0x28, '\x00', 0x0, @fallback=0xcb318c9fecfd69a5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_test={0xf}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c9f4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75055df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83766b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b556381768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42ddd5f393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05bea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8dc0d472672286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8455029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a82a6ef09d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eeaaffacbcfbfd60b1a715c366da2b37ac7e9e3033f8ec04db1c2412e02ccd0617d9fb646c4897750d068c936c3558a94b05d7c65c0d458c0d70d0aa864bc1e324d3f69b1b4061627da875a4b5c2668ab0990623fe6f3b54cd1c79da4baf256f88750c18486330589473e267fa44e220cf40db662b570c2a2fbba9a34a3dd7bbd8368fe506daa62b45797d4b397905a69e58eb436c08cc78963197adb1b16ad83a1a9b420e74c6bcdf1ed0b306141a83bf1268e954ad069257fbfaa1a7ea582badc1a7f2a5b0965f3535872d85c0bc3a233a3ea85df6a8ed76f0f803d54b7bef77d8ea71621f8a78dd17c3b58c5c7476ed6191acbb949e77f7cac81c543f7751e5e1000"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@fallback=r5, r5, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup=r5, r6, 0x2f, 0x4, 0x4, @void, @value}, 0x20) set_mempolicy(0x4003, &(0x7f0000000080)=0x7, 0x3) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x56, r7, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000440)={r8, 0x0, 0x0, 0x0, 0x0, [0x0]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000100)={r9, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000800)={0x0, 0x0, r10}) socket$inet(0x2, 0x2, 0x1) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x41}}, 0x6f) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001800), 0x0, 0x40c4004) ioctl$EVIOCGPROP(r11, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r11, 0x4004743a, &(0x7f0000000300)=0x11) 2m35.767552203s ago: executing program 0 (id=2947): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bb000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x65, '\x00', 0x0, @cgroup_sock_addr=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2m35.612294783s ago: executing program 0 (id=2948): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket$unix(0x1, 0x5, 0x0) (async) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) (async) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x12001) sendmsg$inet(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='\\', 0x1}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) unshare(0x20000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) connect$unix(r7, &(0x7f0000000180)=@abs, 0x6e) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r9, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x4}) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000009802"]) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r12 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r12, r11, &(0x7f0000002080)=0x3a, 0x23a) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)={0x30, r1, 0x20, 0x0, 0xfffffffe, {{}, {@val={0x8, 0x7, 0xb}, @val={0x8, 0x3, r10}, @val={0xc}}}}, 0x30}, 0x1, 0x0, 0x0, 0x8011}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) (async) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) (async) r13 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r13, &(0x7f0000000300)={{0x6, @rose, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r14 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r14, 0xc0105702, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)=0x6, 0x4) (async) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)=0x6, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$nl_xfrm(0x10, 0x3, 0x6) 2m35.243971362s ago: executing program 7 (id=2950): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r0, 0x0, r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000040)=0x2) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003100), r5) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYRES16=r1], 0x50}}, 0x0) r7 = syz_open_dev$usbmon(&(0x7f00000001c0), 0xff, 0x500) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r8, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "edd0961fcbe3a714699b769277aa362003e40900661e12bcca7f88cd6d07f3648c21a4b612af05000000a25b96f8fffffffffffffffe700a13056afd600927"}, 0x60) recvmsg(r8, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x1) ioctl$MON_IOCG_STATS(r7, 0x80089203, &(0x7f0000000240)) r9 = socket$can_raw(0x1d, 0x3, 0x1) r10 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r11, 0x0, {0x0, 0x0, 0x3}, 0x2}, 0x18) sendmmsg(r10, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 2m34.184570812s ago: executing program 7 (id=2954): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_io_uring_setup(0x35ba, &(0x7f0000000080)={0x0, 0x0, 0x11900}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r4, 0x11c, 0x1, 0x0, &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x3, 0x14) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000c40)={0x2000000b}) r7 = epoll_create1(0x0) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r9 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000240)={0x0, r7}, 0x8) r10 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r10, 0x8982, &(0x7f00000000c0)={0x6, 'pim6reg0\x00', {0x1}, 0xfb}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r10, 0x8983, &(0x7f0000000680)={0x0, 'veth0_vlan\x00', {0x4}}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x5, 0x2, 0x9, 0x5e020, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5, 0xe, @value=r8, @void, @value=r9}, 0x50) syz_usb_connect(0x3, 0x36, &(0x7f0000000140)=ANY=[@ANYRES64=r8], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x8cb83, 0x0) sendto$inet6(r0, &(0x7f0000000040)='H', 0x34000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x9, @loopback, 0x4}, 0x1c) 2m30.183448944s ago: executing program 7 (id=2963): r0 = syz_open_dev$loop(&(0x7f0000000100), 0x43e8da3f, 0x1a5a81) r1 = memfd_create(&(0x7f0000000840)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdc\xc0*rw[\r\x98\xf6\xd3\xbf\xa1\xcf\x8e\xc2\x8c\f\xee}g\xfe\xae\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\x01\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x1f\x88Z0\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdf\x00\x10\x00\x00\x00\x00\x00\x00\x8c\xf0\xae\x98\x8c\xe0\xc1g}\xaeW\xaa\xa1\x90\x8c\n$\xa6\xbb\x10\xaf\xc7~\x11\x03\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x20000000}) mknodat$loop(0xffffffffffffffff, 0x0, 0x20, 0x1) write$char_usb(0xffffffffffffffff, &(0x7f0000000080)="c502e577668c688a906423b687e612257ac9fd505533dc", 0x17) sendfile(r0, r1, 0x0, 0x24002de8) timerfd_create(0x4, 0x800) prctl$PR_GET_NAME(0x10, &(0x7f0000001000)=""/4096) 2m28.563613414s ago: executing program 7 (id=2966): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x4000000004002, 0x0) r1 = dup(r0) fallocate(r1, 0x0, 0x0, 0x80400) syz_emit_ethernet(0x13, &(0x7f0000000100)={@local, @dev, @void, {@generic={0x8863, "d4a7a9bd3c"}}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="1201000064172f2057155081ed29010203010902120001000000000904"], 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/ip6_tables_names\x00') pread64(r7, &(0x7f0000000480)=""/209, 0xd1, 0x2) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff0, 0xa}, {}, {0x6}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0xfffff996}]}}]}, 0x38}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000140)=0x4) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r8) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r9, 0x1523, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r10}, @void}}}, 0x1c}}, 0x40090) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x421, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x0, 0x10000}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xaa}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x40}}, 0x0) r15 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r11, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400008}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="00042abd7000fcdbdf251100000018000180140002007663616e3000000000000000000000002400018008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="080003000100000008000300010000002000018008000100", @ANYRES32=r6, @ANYBLOB="140002006970365f767469300000005600000000a453f21a744f4d0c0001800800030002000007"], 0x7c}, 0x1, 0x0, 0x0, 0x801}, 0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, r8, 0xad56e000) mknodat(r7, &(0x7f0000000700)='./file0\x00', 0x8000, 0x6) sendmsg$NL80211_CMD_JOIN_IBSS(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="080027bd7000fedbdf242b0000000400cc000400bf0008000c000000a8730400080108000c00790700000a003400020202020202000008000c00640000001e00940000200b000400150000000600400000000200000400440004003c000346f89275e28ce9f0c54746b244562be3cdbb4cddf4e50a1c0987fa179b2db02e80d3c6c1bbf67238b74b76e994c2ac9bcdba92c782a50c299b645caeb6170265361e3f073ad388a9250afe7269dcfa99ab5bb0d284838a148b0c884c6f9c066f21d6b7ec1a9bc32831f9ba9823f7c0807d3b5018"], 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x805) 2m19.302181582s ago: executing program 59 (id=2948): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) socket$unix(0x1, 0x5, 0x0) (async) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) (async) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x12001) sendmsg$inet(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='\\', 0x1}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) unshare(0x20000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) connect$unix(r7, &(0x7f0000000180)=@abs, 0x6e) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r9, 0x4008ae9c, &(0x7f0000000000)={0x1c, 0x4}) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000009802"]) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r12 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r12, r11, &(0x7f0000002080)=0x3a, 0x23a) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)={0x30, r1, 0x20, 0x0, 0xfffffffe, {{}, {@val={0x8, 0x7, 0xb}, @val={0x8, 0x3, r10}, @val={0xc}}}}, 0x30}, 0x1, 0x0, 0x0, 0x8011}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) (async) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) (async) r13 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r13, &(0x7f0000000300)={{0x6, @rose, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r14 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r14, 0xc0105702, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)=0x6, 0x4) (async) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)=0x6, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$nl_xfrm(0x10, 0x3, 0x6) 2m12.112262404s ago: executing program 60 (id=2966): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x4000000004002, 0x0) r1 = dup(r0) fallocate(r1, 0x0, 0x0, 0x80400) syz_emit_ethernet(0x13, &(0x7f0000000100)={@local, @dev, @void, {@generic={0x8863, "d4a7a9bd3c"}}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="1201000064172f2057155081ed29010203010902120001000000000904"], 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/ip6_tables_names\x00') pread64(r7, &(0x7f0000000480)=""/209, 0xd1, 0x2) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff0, 0xa}, {}, {0x6}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0xfffff996}]}}]}, 0x38}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000140)=0x4) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r8) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r9, 0x1523, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r10}, @void}}}, 0x1c}}, 0x40090) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x421, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x0, 0x10000}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xaa}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x40}}, 0x0) r15 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r8) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r11, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400008}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="00042abd7000fcdbdf251100000018000180140002007663616e3000000000000000000000002400018008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="080003000100000008000300010000002000018008000100", @ANYRES32=r6, @ANYBLOB="140002006970365f767469300000005600000000a453f21a744f4d0c0001800800030002000007"], 0x7c}, 0x1, 0x0, 0x0, 0x801}, 0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x80010, r8, 0xad56e000) mknodat(r7, &(0x7f0000000700)='./file0\x00', 0x8000, 0x6) sendmsg$NL80211_CMD_JOIN_IBSS(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="080027bd7000fedbdf242b0000000400cc000400bf0008000c000000a8730400080108000c00790700000a003400020202020202000008000c00640000001e00940000200b000400150000000600400000000200000400440004003c000346f89275e28ce9f0c54746b244562be3cdbb4cddf4e50a1c0987fa179b2db02e80d3c6c1bbf67238b74b76e994c2ac9bcdba92c782a50c299b645caeb6170265361e3f073ad388a9250afe7269dcfa99ab5bb0d284838a148b0c884c6f9c066f21d6b7ec1a9bc32831f9ba9823f7c0807d3b5018"], 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x805) 1m22.483312994s ago: executing program 3 (id=3126): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x80000000}, &(0x7f0000000180)=0x8) (async) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001880)={0x10, 0x2e, 0x1}, 0x10}], 0x1}, 0x0) (async) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000005c0)=0x8) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000400)={0x7, &(0x7f00000003c0)=[{0x9, 0xf, 0x9, 0x5}, {0x200, 0x9, 0x8, 0x7}, {0x3, 0x5, 0x8, 0x2}, {0x0, 0xf7, 0x8, 0x453}, {0xfffd, 0x2c, 0x5, 0x7}, {0xfff9, 0x8, 0xf2, 0x1}, {0xaf, 0xb, 0xf7}]}) (async) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r1, 0x7, 0x5, 0x7, 0x0, 0x2, 0x2, 0x7f, {r5, @in6={{0xa, 0x4e23, 0x80, @loopback, 0x101}}, 0x0, 0xdb, 0x8, 0x31, 0x7}}, &(0x7f0000000280)=0xb0) (async) mkdir(&(0x7f0000000300)='./file0\x00', 0xffffffffffffffde) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, 0x0) (async) r7 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r6, 0x4008af22, &(0x7f00000002c0)={0x1, r7}) (async) ioctl$VHOST_SET_VRING_ERR(r6, 0x4008af22, &(0x7f0000000000)={0x1}) (async) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) (async) syz_usb_connect$uac1(0x0, 0xad, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000106b1d010140000102030109029b0003010000000904000000010100000a2401000000020102092408000000004c58062404000052072405000053f10b24050000133b9bda531c092405fc0596efc359090401000001020000090401010101020000090501090000000000072501000600000904020000010200000904020101010200000b2402017f0200018b7e8e07240100000000090582091000000000072501f5"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xfff, @local, 0x9}, {0xa, 0x4e22, 0xd, @loopback, 0x3}, 0xffffffffffffffff, 0x40}}, 0x48) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @empty, 0xfff}, 0xffffffffffffffff, 0x4000000}}, 0x48) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f00000008c0)={0x16, 0x98, 0xfa00, {0x0, 0x1, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x0, @loopback, 0xd921}}}, 0xa0) (async) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f0000000480)={0x4, &(0x7f0000000440)=[{0x9, 0x0, 0x8, 0x9}, {0x4, 0x0, 0x2, 0x1}, {0xc2a1, 0x4, 0x2, 0x9}, {0x0, 0x3, 0x81, 0x9}]}) (async) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000006, 0x31, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r9 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800001d7e947ed86007f40004000020283711000100a49d1f954ea86e16e40e7f55cec12983efea"], 0x28}}, 0x0) (async) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d10, 0x0, 0x51c, 0x0) 1m22.118375917s ago: executing program 3 (id=3130): syz_open_dev$loop(&(0x7f00000000c0), 0x207, 0x161a81) (async) r0 = memfd_create(&(0x7f0000000840)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdc\xc0*rw[\r\x98\xf6\xd3\xbf\xa1\xcf\x8e\xc2\x8c\f\xee}g\xfe\xae\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\x01\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x1f\x88Z0\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdf\x00\x10\x00\x00\x00\x00\x00\x00\x8c\xf0\xae\x98\x8c\xe0\xc1g}\xaeW\xaa\xa1\x90\x8c\n$\xa6\xbb\x10\xaf\xc7~\x11\x03\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0}, &(0x7f0000000280)=0x5) setuid(r4) recvmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 1m20.885046581s ago: executing program 3 (id=3134): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x42) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a30"], 0xd4}}, 0x0) r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "101040", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x70}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60000000001c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa1e004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70020011907800000303040402000000"], 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x88700a, 0x0) umount2(&(0x7f0000000100)='./file0/file0\x00', 0xb) 1m20.391133935s ago: executing program 3 (id=3136): r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c400)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f000000a3c0)="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", 0x2000, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x78, 0x0, 0x0, {0x4000000000003, 0x0, 0x0, {0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002800)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004800)="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", 0x2000, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="16"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1m19.56717763s ago: executing program 3 (id=3141): r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x448100, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a0501, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2b442, 0x102) acct(&(0x7f00000000c0)='./file0\x00') acct(&(0x7f0000000300)='./file0\x00') fcntl$notify(r2, 0x402, 0x80000038) fcntl$notify(r1, 0x402, 0x5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000140)=0x3, 0x4) listen(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xcc\xed\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b\a\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfdP>\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xa9\"\x92?\xe4x\x8dS\xcf\xa7\x0f\\Sv\xfa\xca\nE\xba\xfb\x00\x18U-w\xb3\xbdFO', 0x0) recvmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r4 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)={0x40000008}) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xb, &(0x7f0000000240)={0x40000000000000c, 0x6}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000380)=0x3) socket(0x26, 0x1, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x218}}, 0x200488d4) r5 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r6, 0x0, 0x0) 1m18.103168726s ago: executing program 61 (id=3141): r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x448100, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a0501, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2b442, 0x102) acct(&(0x7f00000000c0)='./file0\x00') acct(&(0x7f0000000300)='./file0\x00') fcntl$notify(r2, 0x402, 0x80000038) fcntl$notify(r1, 0x402, 0x5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000140)=0x3, 0x4) listen(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xcc\xed\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b\a\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfdP>\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xa9\"\x92?\xe4x\x8dS\xcf\xa7\x0f\\Sv\xfa\xca\nE\xba\xfb\x00\x18U-w\xb3\xbdFO', 0x0) recvmsg$unix(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r4 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)={0x40000008}) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xb, &(0x7f0000000240)={0x40000000000000c, 0x6}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000380)=0x3) socket(0x26, 0x1, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x218}}, 0x200488d4) r5 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r6, 0x0, 0x0) 18.919472473s ago: executing program 5 (id=3338): mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0xe501, 0x3, 0x208, 0xb8, 0xa, 0x1000000, 0xb8, 0x0, 0x170, 0x230, 0x230, 0x170, 0x223, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3b9, 'syz1\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'netdevsim0\x00', 'pimreg\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3c0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x268) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) timer_gettime(0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="54010000160001000000000000000000fc0100000000f8ff0000000000000002ac1414bb000000000000000000000000000000fb00000000000020000400dd00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000004d36c000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000026bd700002000010020000000000000000000000040000000500000050001100ff020000000000000000000000000001e0000002000000000000000000000000e0000001000000000000000000000000fe8000000000000000000000000000aa32000000073500000a000a000c0008000800080000170000"], 0x154}, 0x1, 0x0, 0x0, 0x4c000}, 0x50) 18.686090529s ago: executing program 5 (id=3340): r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, &(0x7f0000000040)=0x8, 0x4) socket(0x848000000015, 0x805, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r4], 0x1c}}, 0x0) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500), 0x800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r7, 0x8, 0x0, 0x56, 0x10, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x15) bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2}, 0x10) r8 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a300000000038000380340000802800018023000100118c7457ff8f99b8233ba7d81496e1da69279e989c73000065399ef6cd8d80000800034000000001"], 0xf0}}, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r8, 0xc0585611, &(0x7f0000000240)=@multiplanar_fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "19893bbb"}, 0x0, 0x4, {0x0}}) ioctl$TCFLSH(r6, 0x404c4701, 0x20000000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="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", 0x1f0, 0x10048024, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) 17.316082811s ago: executing program 5 (id=3342): unshare(0x60400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x101041, 0x0) write$dsp(r1, &(0x7f00000001c0)="5cba91", 0x3) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, &(0x7f00000000c0)) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000f40)={'#! ', './file0/file0', [{0x20, 'xT/'}, {0x20, 'wW#'}]}, 0x19) r3 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x300, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r4, 0x5404) ioctl$SNDCTL_TMR_STOP(r4, 0x5403) ioctl$SNDCTL_TMR_CONTINUE(r4, 0x5404) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200de7e001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) pwritev(r6, &(0x7f00000004c0)=[{&(0x7f0000000240)='H', 0x1}], 0x1, 0x5e, 0x3) 13.765955928s ago: executing program 6 (id=3353): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="14000000250001f400000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x20) bpf$LINK_DETACH(0x22, &(0x7f0000000180)=r2, 0x4) 13.07139666s ago: executing program 5 (id=3354): socket(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454ca, &(0x7f0000000100)=ANY=[@ANYBLOB="2e2e000c371303ed6a33fe86890df20e87"]) 13.04273782s ago: executing program 6 (id=3355): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x10c, &(0x7f0000000140)={0x0, 0xaeee, 0x1000, 0x4, 0x41000000}, &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) listen(0xffffffffffffffff, 0x5) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x2000, 0x0, 0x0, 0x0, "0f03c8c7e8da000000000000ffffff017f000000cce67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000000000000000060000000000000000deff00", 0x1b}, 0x60) sendmsg$sock(r2, &(0x7f0000001b40)={&(0x7f00000004c0)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="aa5f76177c04b48073f533f210707b2327093565e38e0d3dd924b8511f29fd58bd2c31792d1a", 0xffffff93}], 0x1}, 0x4) 13.042028026s ago: executing program 1 (id=3356): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x168) listen(0xffffffffffffffff, 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000900)={@local, @remote, @void, {@mpls_mc={0x8848, {[{0x6, 0x0, 0x1}, {0x2}, {0xa91}, {0x3, 0x0, 0x1}, {0xa5a}, {0x4, 0x0, 0x1}, {0x101, 0x0, 0x1}], @ipv4=@generic={{0x5, 0x4, 0x3, 0x8, 0x14, 0x67, 0x0, 0x3, 0xff, 0x0, @multicast2, @private=0xa010102}}}}}}, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PTP_SYS_OFFSET(r3, 0x43403d05, &(0x7f0000000040)={0x17}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff070067060000200000006a0200000ee60000bf050000000000183d350000000000006507000002000000070700004a0000000f75000000000000bf54000000000000070400000400f9ff2d53010000000000840400000000000073720000000000009500000000000000db13d5d8b741f2cdaabc8383caf56b8c2b84a8d09535a157f9005bd38addaa65b925cd3ded25b8b9e2a095d2c51ef45c5588ec78c7f32946b17cecfe54c53ab530c58b67851b7e0e82452a083b98a6aa766401047d150203b0417edef332233b081df18961d6822d133bf72a4de1c2ea17f04537fc211576846ac629d1d93265ba474580047a9dc88de358ce795731891a2031de4e09740c64e5306f991ed4785a9773a433e0db9c1a7d4ab9d658ce9cfdb4db3bed62bcb2bc91ddcdfac2e6d4421c49fb6641cbf56914e76702f673b586c767562a90a3967093b000e3806f825f1d0da2a304e06543b56d35235d78b7a7fe912971aab876022e96f5143b6234f5a6b701690b07fb664a44e22b72e843e7cf55f394cf75d1cd3ee79a25fb98cc45b3fde43e42e150d4a2fddd9a976774"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 11.462037342s ago: executing program 6 (id=3359): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0xc7) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="8b3728bd70000000009229197930ca578c009436b8f2444392ea60184c0eab9319cf5e136140a5cc712377297cbb10ed3925ceb7671aa0b62a2102686103e66241bd990160fd3d9d32d7b8313b5994598c49d4a2d9be8f0c79f084014aecea02de8d9196904fa7cd8469dbd36cfac14f578fd0ff2d63defe7d62fd87565fe1cb70e1d30e98af384de95d08bd236c44e590fdd66361ebdc5b3fbdf6e0ad2c0a83c584190250ab071cf7a847668224b8f973018e2c5017d046533e578b", @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000000"], 0x28}}, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000000d80)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x40, 0x1}, 0x3}}, 0x10, &(0x7f0000000c40)=[{&(0x7f00000005c0)="898940d8f876c12b40e0d9fa0e1ab7cc358e1a91c34005e127576c2b25277971b881ed3e54a87dc559afc3f4642ac4cc0f729a436aba23262756878fa452ee057e78931d6743dc823ef80408866cdc6501f05f9093f82bc5cbee2bcc02c7cf217bdccc1e285021ee97ab208d1c704d0f5dae8e02c7df73dd54ae045859654c3e5c43c6e5f4d354b470c1a9345503cfd74648ea8153b5569728ccc1637c42076039c11c360409deb18f87fdd0bd", 0xad}, {&(0x7f0000000440)="29b2a28ad581b9ef771224f1de48925ecdf81ed5b71aa21963b9465e3ac413fedfa06baf469f8bb5aea800c7224a4d12d6e0fd384cfee6ccc4", 0x39}, {&(0x7f0000000bc0)="17222d99ca3b907baf9b70cfadf6cc1e578683b6e6702a4e21bcdd52e3deda9159c6645ebd76c365a6afdedccbf60afbfc767cbbb397cfd82ac4a1031fc58a43e45662d205110d3712f7813c556629b3786674b1b61151", 0x57}, {&(0x7f0000000480)='J', 0x1}], 0x4, &(0x7f0000000c80)="f06b77bee9c6cecf23ed677040613c7566050dc23b47cd614163a291dbfd19d888d5bfeb3c66616ccaf48bb20dcbf3ebdd3663d6cf3315a70203550bc4f424f55896b0f0611d62ac2511dcdea38e66c9cf11a310f235193ecb2e7fbfda5cace6c3b4284a235772c45dd2f3568b0183c9937f4ac98df445c44587924691919fcd549b23891e7fb0f54049459c073ceb0c44ff5c91a6127ef4c0b64734e51cb5afb2ed69aaf54afefd1909671a3414ec8b6ae009a1bce42180c6ea8cebdf2a149e702a22a5e776b82d0d1598406cf5a332c26b80ac0db1bddbd12768", 0xdb}, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000680)=""/235, 0xeb}, {&(0x7f0000000380)=""/173, 0xad}, {&(0x7f0000000180)=""/123, 0x7b}, {&(0x7f0000000780)=""/135, 0x87}, {&(0x7f0000000840)=""/235, 0xeb}], 0x5, &(0x7f0000000500)=[{&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f0000000940)=""/184, 0xb8}, {&(0x7f00000004c0)=""/11, 0xb}, {&(0x7f0000000dc0)=""/179, 0xb3}], 0x4, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) socket$qrtr(0x2a, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f0000000000", 0x15) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0xc, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x6, 0x0, 0x0, 0x204}}) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000300)={0x2, {0x2, 0x0, 0x0, 0x101}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000300)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r6, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000100)=ANY=[@ANYBLOB="1201010200000020"], 0x0) 9.241436221s ago: executing program 1 (id=3364): unshare(0x60400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x101041, 0x0) write$dsp(r1, &(0x7f00000001c0)="5cba91", 0x3) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, &(0x7f00000000c0)) r2 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000f40)={'#! ', './file0/file0', [{0x20, 'xT/'}, {0x20, 'wW#'}]}, 0x19) r3 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x300, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r4, 0x5404) ioctl$SNDCTL_TMR_STOP(r4, 0x5403) ioctl$SNDCTL_TMR_CONTINUE(r4, 0x5404) r5 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200de7e001009058b1e20"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) pwritev(r6, &(0x7f00000004c0)=[{&(0x7f0000000240)='H', 0x1}], 0x1, 0x5e, 0x3) 8.85183362s ago: executing program 9 (id=3368): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000040)=0x2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003100), r3) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYRES16], 0x50}}, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000001c0), 0xff, 0x500) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r6, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "edd0961fcbe3a714699b769277aa362003e40900661e12bcca7f88cd6d07f3648c21a4b612af05000000a25b96f8fffffffffffffffe700a13056afd600927"}, 0x60) recvmsg(r6, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x1) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f0000000240)) r7 = socket$can_raw(0x1d, 0x3, 0x1) r8 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r9, 0x0, {0x0, 0x0, 0x3}, 0x2}, 0x18) sendmmsg(r8, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 8.113582114s ago: executing program 9 (id=3369): r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r6}, 0x4) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r7}}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x18, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}, {}, {0x85, 0x0, 0x0, 0xb6}}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xb3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r9, 0x0, 0x10, 0x10, &(0x7f00000006c0)="0000000005000000", &(0x7f0000000700)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0x4b564d06}]}) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0xb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x2, 0x13, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYRES32=r1], &(0x7f0000000000)='GPL\x00', 0x1, 0x13c, &(0x7f0000000340)=""/217, 0x21980, 0x4a, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 7.599383569s ago: executing program 6 (id=3371): setrlimit(0xf, &(0x7f0000000040)={0x5, 0x7}) timer_create(0x3, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000280), 0x0) timer_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480f0000005e140602000000000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010027bd7000fedbdf252700000008000300", @ANYRES32=r3, @ANYBLOB="6206b334964b71cf0eaf55f2dbd5976e724cbc5cf8bf9e939b06c4e950063a2149c02b98f583b5c0bf5498e53e48f17a571e84ec3120abb539"], 0x1c}, 0x1, 0x0, 0x0, 0x20004841}, 0x80) 7.536781936s ago: executing program 5 (id=3372): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), r0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x14, r1, 0x1, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x44004}, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f00000002c0)=0xa0000) r5 = dup(r4) ioctl$IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, &(0x7f0000000040)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r5, 0x7ab, &(0x7f0000000800)={&(0x7f0000000300)={{@host, 0x2}, {}, 0x400, "1a0b5dbeaad6e12581c3705615196659d1edfd3e937bb049a5b6150777cdfc3f662aaa33c62804d786b79e9434331a65305e1ca8b12f2ef78b51d868fcacb8c1ce634287005fa21eae9125b9b5f78afe5816253c1d8179a25109c92aca81cbefee8bfee6e64f7d09541b3b54b464b08cd356e1cb5c49e7deaccfce3d06dbdf2318dfb309890458cb7a7b2a21743cec8f1ad4a7cbea7ea1ed810000005c1bf52f9b1559ea51ed0e07f0184f39018109c38b561e132a99d1248964ca540bf022b6977bfaca7f9fc8e1b6826807127484d9835b5a1b710478b2a67c3f68d4d065d59140309232f0b5884f1d1dc6a57557b0bac719e4a9f39ccdc79fa6aeafa3a71ed3f46987cc1fda18e3bc34e56a441eb3e7f47476c52a400597b01eaf894da3428b4027a6ce2657b267932e83053be08f450510a0df068e3907290e7d104a8f79838bdc762cfe081260ff54b6b2fb4670b89be06c40b3c4ba8387586f5b84d2547d75125356f478523b8604452d0898c94f6d0bc75d9a34f063c979d519e0379eec57aa7a48d2120ae28682229213017a2215e0755c3b71e56ebaf2c928d6cf53dbc0190864d0b6ea928e933474e58a193c880bd90bb39d3291142687e8f9a10c60887898a931e34dac504220200401a7b26973590621222a74aa843becaec07a70456dad98ab32c225872a699f7aa849a035b8d513c97198d5a790b85a14375bc00f0635db6eaf0741fb9ab5bfb72dde3c1992b0157a1a34933caf5fa679435f34a756e0366a4f7d604958e6ede55883ca9f11e3b7056612489528887a45d7f67588bae91ec6f4b28ac26ccfae64cc82948fe99b2002df2d93236faacccc629f41a6981fffbb640e60399c5fe7288112bba82046197ef850d9f225987a6022fef9ad89b4798dc92b7cb5a1e1d2c698f86c4f99317ba87530b874ac3bd7899dffd2393a1d93ddb5143678831d94aaa2bf4267bfffefb44ec03fadcae8e8d89617ed926ad635559a7cdf61e2638dc3d8c424403c8121ad89aec8277a64955cf090c187113f4484c30f6246643a9707a4ef15869e58fe86ba3ab33ed7646b21846bd4f754ccffac9a96223971e4c44a36eef33c09d1b57a3790bec363a2c7333b07629874ad2119f2ccda107b183477df18f175d7e9132720d7cd7e671f8b62dee95433fa1db34dfb1bcae6a22863d1f592be8f6c64dcbb93bc5131711c7156829f77fe17b5bbfb1ac2eac809daeeeb804994b61c5e4a40c1fcbe7ee925ac8a6b0c52e24eee6d713060e407752ad35ab12b62401c8349c6c53084bad6300d2b5e371efa569bb3a67ad15797389b8fe8dfa267fe203555bb15f36807894643f3f7f081a1e584f959c7716a46fe455837fc44c561c41ccebb845434b86b354b4a0c7796d713a500"}, 0xfffffffffffffe84, 0x20000000}) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000007c0), &(0x7f0000000780)=0x8) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900674c0000000000000800fe8000000000000000000000000000bbe000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000101"], 0xb8}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fbdbdf250a000000080031000900000005002f0001000000080031000000002008003900070000000a00090080ef92a020d300000a0009008d69c4fde8e0000008003a0009000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000040}, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x128, 0x178, 0x394, 0x128, 0x178, 0x230, 0x258, 0x258, 0x230, 0x258, 0x3, 0x0, {[{{@ipv6={@loopback={0x1f0}, @mcast2, [], [], 'team_slave_0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x42}, @mcast1, [], [0x0, 0x0, 0x0, 0xff000000], 'wg2\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0x0, 0x0, 0x4}, 0x5}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) r6 = syz_io_uring_setup(0x819, &(0x7f0000000240)={0x0, 0x80, 0x10100, 0xfffffffe, 0x309}, &(0x7f0000000100)=0x0, &(0x7f00000004c0)=0x0) r9 = openat$mice(0xffffffffffffff9c, &(0x7f0000000340), 0x400280) r10 = openat$cgroup_ro(r9, &(0x7f0000000380)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$UHID_CREATE2(r10, &(0x7f00000000c0)=ANY=[@ANYBLOB='5'], 0x118) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TIOCMSET(r11, 0x5418, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_UNLINKAT={0x24, 0x1b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200}) io_uring_enter(r6, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r12 = syz_open_dev$vim2m(&(0x7f0000000000), 0x206, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r12, 0xc0405668, &(0x7f0000000080)={0x6, 0x2, 0x0, "b427ececbbe6d400fd00000200ef00ffffffffffff00", 0x3631564e}) r13 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="1c0000000f1401002abd7000000000000c00450072646d615f636d00ebc8c9f5b1a85a2649e705ec76d0d1c82d7355e46ba8168a6aeb72b93e7f91df61bb345805317a807dfcdc826b11c22e24b78bcded698dc26ed5a80f4e7d09ea4e2e3feb42bb48d7d2ef570206bbc6ce297ecec007f52cbe0984b1b36a587337976f16616075994a7c752474333264df5053878923986045c3da455267383d122cd45de1be49a73bb09ae2f2bfbca30ffdac2e44b25000fe4b28f71f8deafb56b9ea16fe2441a57284b8e425e90bac225a18ee2d999b424f892e3a20b0f2de6477538e5a182f8748aeaf0a32d06a8c10b9488d26562f00"/257], 0x1c}}, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000080), 0x4) 7.336341745s ago: executing program 5 (id=3373): r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r2) sendmsg$NL802154_CMD_NEW_SEC_KEY(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="010026bd7000fbdbdf25170000000c00060001000000010000006c0030801400040067f01a05647aca0000000000000000000500020008000000280001801c00038006000300feff000006000100ffff00000800020002000000080001"], 0x8c}, 0x1, 0x0, 0x0, 0x2800a000}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x400}, [@ldst={0x1, 0x0, 0x3, 0x8, 0x1, 0x1c}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x40) r8 = syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201004a4a884bad3ac76f64a90a8f9c021982302013002360e5ec0102230109021b006580de57020904840001ee48b10009058202280000000b"], 0x0) syz_usb_control_io(r8, 0x0, 0x0) syz_usb_control_io(r8, 0x0, 0x0) syz_usb_control_io$uac1(r8, 0x0, 0x0) syz_usb_control_io(r8, 0x0, 0x0) mkdirat(r6, &(0x7f0000000280)='./file0\x00', 0x100) syz_usb_control_io$cdc_ecm(r8, 0x0, &(0x7f0000000200)={0x1c, &(0x7f0000000100)=ANY=[], 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES8=r5], 0x0, 0xfeffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) write$cgroup_devices(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef289a630182700008"], 0xffdd) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000feec48081d120001040000000000d3a39f98465bf0a8df803643b048000000421fe300"], 0x0) r9 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) preadv(r9, &(0x7f0000001440)=[{&(0x7f00000001c0)=""/70, 0x46}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002580)=""/4105, 0x1009}, {&(0x7f0000000340)=""/215, 0xd7}], 0x4, 0x23844, 0x400) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0xc0686611, &(0x7f0000000180)={0x5, 0x0, 0x17, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 7.14630466s ago: executing program 6 (id=3374): r0 = syz_usb_connect(0x1, 0x24, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f00000000c0)={0x20, 0xd, 0x84, {0x84, 0x23, "e45a4110db64d58def3403b256ae5fbbbc378fc8256366232ea4f9157100708e2150e2bf7f724847d4c1402756bcc3152ccb5a31597980797f96761582ac5de294b12dc532150fac886efa70d1f82ea4280574e0528b290626df9c64ca02a84af05edd982b6f2f5e2416130b303f8fec83b55012c6774a4bf78950412f219290a0f9"}}, &(0x7f0000000000)=ANY=[@ANYBLOB="06000000000004034359"], &(0x7f0000000040)={0x0, 0x22, 0x3, {[@local=@item_012={0x2, 0x2, 0xd, "0437"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x1, 0x1, {0x22, 0xd54}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000500)=ANY=[@ANYBLOB="400b6b0000008fa9e9788d803ef5d302bfcec86ecec868412c9a6f0ac6bb164edf440a21db5d4bf9196416ff9d8c5bcf2b9b4c248d5221cb6c554fdbdec1c419c4393046214eb968b835cbeb74c905bc262340f123780916b00a4e05430778e225ade1f9e95581f04167c63584b8d0e2a2291d20c5414f98260010e414b2d2a925321921ca2f32f0f7622f9ecb"], &(0x7f0000000280)={0x0, 0xa, 0x1, 0x2c}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000000300)={0x20, 0x1, 0x6a, "10e979420de2f9f8c3777a6e99192c87bb3657c7f55f64f72a9375541702641e4afbdb2310efd1febe0e3a2d63c0888eebaad538c684307334517321af10007bfbc6775dea3a670c8c903e00fad2628fda10834656fee50bf156a389c7933aed9dbb546235742ad9b369"}, &(0x7f0000000380)={0x20, 0x3, 0xfffffffffffffd43, 0x25}}) syz_open_dev$hiddev(&(0x7f0000000400), 0xffc, 0x24000) epoll_create(0x10000e9) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000380)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xa9\x1fg\xf1\x85z{\x1d<\xe2\x1c7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xedn\x8c<5\xcf\x92;\x85)\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\x05\x831\xd3\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xf6\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xc6(\x19\xf8\xb4?Fv\xac\xc7m\xe1\xf68W\x19\x0f\x87\x84\xafK\x91v\xb5\xe7Cf\xe0L\b9\xe2\x15d~R4\xdf\xbb\xfeiH', 0x4) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x1c, 0x800) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) userfaultfd(0x801) r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xd19000, 0x12a) read$FUSE(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000380)=0x24000000, r4, &(0x7f00000003c0)=0xcf00, 0x2, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x1) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = dup2(r5, r5) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000001c0)={'\x00', 0x40, 0xa, 0x401, 0x40000004, 0x10}) ioctl$BLKTRACESETUP(r5, 0x1276, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) 6.771382032s ago: executing program 9 (id=3375): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000580)=ANY=[@ANYBLOB="1201000083667d1040206402d14e0102030109021b000100000000090400000190f19c00090584"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000340)={0x44, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) r2 = fcntl$dupfd(r0, 0x0, r0) writev(r2, &(0x7f0000001480)=[{&(0x7f00000002c0)="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", 0x801}, {0x0}], 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000380)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x1a, 0x4, 0x0, 0x20, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@timestamp={0x44, 0x1c, 0xff, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@multicast2}, {@empty, 0xffffffff}, {@broadcast, 0xffff}, {@multicast2}, {@multicast1, 0xffffffff}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @lsrr={0x83, 0x3}]}}}}}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xb6, &(0x7f0000010140), &(0x7f00000001c0)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r4, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000c00)=ANY=[@ANYBLOB="dc01c6ba1cdcc12519250000000000007f007109001300000000000000000000000000000000000000000000000000000000000000dce6000000000000624f64a622196a9f", @ANYRES32=0x0, @ANYBLOB="200100000000000000000000000000020000000032000000fe8000000000000000000000000000bb00"/151], 0x1dc}}, 0x0) r5 = syz_io_uring_setup(0x24fa, &(0x7f0000000d80)={0x0, 0xfffffffc, 0x101}, &(0x7f0000000240)=0x0, &(0x7f0000000140)=0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB='2'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r9, 0xaead) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ_FIXED) io_uring_enter(r5, 0x2d3e, 0x8e9f, 0x0, 0x0, 0x0) syz_emit_ethernet(0x52, &(0x7f00000007c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd608a27f2001c2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa000000f6"], 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11004001"], 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000e00)=@deltaction={0x124, 0x31, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x78, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x84}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x14, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x14, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0x14, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x40d0}, 0x0) r10 = socket(0x10, 0x803, 0x0) sendto(r10, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r10, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000b80)=""/84, 0x54}, {&(0x7f00000007c0)=""/144, 0x90}, {&(0x7f0000000b40)=""/25, 0x19}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000000b00)={0x77359400}) 5.886857766s ago: executing program 9 (id=3377): r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x5, 0xb, 0x80, 0xff, 0xa, 0x8, 0x7, {0x0, @in={{0x2, 0x4e20, @local}}, 0xfffffff9, 0x8, 0x8, 0x10, 0x7}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x6}, &(0x7f00000001c0)=0x8) r2 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000ffffffff00000000010000007744f0fff0ffffff18650000000000000000000008000000af900100080000008510000007000000181f0000", @ANYRES32=0x1, @ANYBLOB="0000356147c15ddfdd5dfd7ee021df16"], &(0x7f00000002c0)='GPL\x00', 0x7, 0x8c, &(0x7f0000000300)=""/140, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x5, 0x6, 0x9, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1], 0x0, 0x10, 0xc, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x89) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)={0x14, 0x15, 0x301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') writev(r8, &(0x7f0000000240)=[{&(0x7f0000000080)='y', 0x1}], 0x1) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000680)=@userptr={0x10001, 0x1, 0x4, 0x2, 0x9, {0x0, 0x2710}, {0x4, 0x0, 0x7a, 0x9, 0x2, 0x0, "200d9b76"}, 0x8, 0x2, {&(0x7f0000000640)}, 0x400, 0x0, r8}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) setfsgid(0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000000)={0x3, "6db444a5aa7a606b6759b7a5c81a003ccf0c785a72deb7593d039c31b2d64f38", 0x3, 0x1}) 5.827455052s ago: executing program 1 (id=3378): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0xe, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x10c, &(0x7f0000000140)={0x0, 0xaeee, 0x1000, 0x4, 0x41000000}, &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) listen(0xffffffffffffffff, 0x5) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x2000, 0x0, 0x0, 0x0, "0f03c8c7e8da000000000000ffffff017f000000cce67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000000000000000060000000000000000deff00", 0x1b}, 0x60) sendmsg$sock(r2, &(0x7f0000001b40)={&(0x7f00000004c0)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="aa5f76177c04b48073f533f210707b2327093565e38e0d3dd924b8511f29fd58bd2c31792d1a", 0xffffff93}], 0x1}, 0x4) 5.661250647s ago: executing program 1 (id=3379): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000040)=0x2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003100), r3) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYRES16], 0x50}}, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000001c0), 0xff, 0x500) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r6, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "edd0961fcbe3a714699b769277aa362003e40900661e12bcca7f88cd6d07f3648c21a4b612af05000000a25b96f8fffffffffffffffe700a13056afd600927"}, 0x60) recvmsg(r6, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x1) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f0000000240)) r7 = socket$can_raw(0x1d, 0x3, 0x1) r8 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r9, 0x0, {0x0, 0x0, 0x3}, 0x2}, 0x18) sendmmsg(r8, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 5.02266821s ago: executing program 1 (id=3380): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdbdf25120000000c00060002000000020000000c0006000200000002000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) (async, rerun: 64) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) setresuid(0x0, 0x0, 0xee01) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000180), 0x80080, &(0x7f0000000380)=ANY=[]) (async) r1 = socket$inet6(0xa, 0x802, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) (async, rerun: 64) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x9003000000000000, 0x40, 0x0, 0x0) (rerun: 64) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) fanotify_init(0x200, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000000207010300002000100000000700008304000780"], 0x18}, 0x1, 0x0, 0x0, 0xc808}, 0x0) (async) syz_io_uring_setup(0xd2, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) (async) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace0000"], 0x0) (async, rerun: 32) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (rerun: 32) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000fb2d94f23f003304000000bd7000ffdbdb25010000000800040024000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24001}, 0x4000000) sched_rr_get_interval(0x0, &(0x7f0000000100)) (async) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) (async) setsockopt$inet6_buf(r1, 0x29, 0x32, &(0x7f0000000080)="ff02040002", 0x5) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff00000000000003000000851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000000790800200000000018000000fcffffff000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1, 0x5, &(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4.574782319s ago: executing program 9 (id=3381): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x1}}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x4, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9b) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x9d3354bba4295a8d, {{0x41}}}, 0x10) 4.447391435s ago: executing program 1 (id=3382): socket(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454ca, &(0x7f0000000100)=ANY=[@ANYBLOB="2e2e000c371303ed6a33fe86890df20e87"]) 3.750189137s ago: executing program 6 (id=3383): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) r2 = gettid() fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) tkill(r2, 0xb) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="d8000000100081046881f782db44b904021d080b01000000e8fe55a11800150006001400000000120800040043000000a80016000a20014006000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d0080000000000000b57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bd6c769ad809d52a9ecbee", 0xd8}], 0x1}, 0x0) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000100)={'virt_wifi0\x00', &(0x7f0000000140)=@ethtool_eeprom={0x7, 0xfffffffb, 0x9}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_open_dev$cec(&(0x7f0000000080), 0x0, 0x480) r6 = syz_open_dev$cec(&(0x7f0000000540), 0x0, 0x601400) ioctl$CEC_ADAP_G_CONNECTOR_INFO(r6, 0x8044610a, &(0x7f0000000580)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000400), 0x4) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000440)={0x28, 0x3b, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@generic="3ff6d5254ba703e2e4cf8d7ea13ebda471b2260631249f50787e424344a5f09dae5df1e36fa2c990f4912a3f49eae1f685c57020c46dd3fe1b04f136d2e64e6622a0d2ef24a435827f09cd8d3a659a062768fa8ab2a63c5ec5f4442cd6675f25f98da150745ed90651a8a09ba8e2c57946530ac9376221ada2f294607135da64c9469b3f452671b0ee6dd697d7e8d6a8ababed37270019eaa2b8145405fef80033e13f94", @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @ipv4=@empty}]}]}, 0x28}}, 0xc000) 3.430303476s ago: executing program 9 (id=3384): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000440)=""/156, 0x9c}], 0x1, 0x4, 0x5) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x120, r1, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x62}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3fc}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc71}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x36}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x24040008}, 0x8000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x1, 0xfffffffe, 0x25dfdbfd, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv_slave_1\x00'}, @IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x5, 0xfffffffe}}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008000}, 0x48040) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x953d6f32ba23be7, 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x4, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000340)={&(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x4}) r5 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000380)={0x0, 0xffffffca, r6}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f00000003c0)={r4, r6, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[0x0, 0x0]}) 2.647402498s ago: executing program 2 (id=3385): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0x8, 0x100}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x2, 0x5, 0x3}) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0xda2, 0x8169, 0x6, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0x15, 0x1, 0x3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000400)={r5}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x49, 0x7fff, 0x4}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000200)={0x10001, 0x401f, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000380)={0xff, 0x3, 0xd83f}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000002c0)={0x8, 0xd7, 0x8}) close_range(r0, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) (async) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0x8, 0x100}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x2, 0x5, 0x3}) (async) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) (async) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0xda2, 0x8169, 0x6}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0x15, 0x1, 0x3}) (async) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000400)={r5}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x49, 0x7fff, 0x4}) (async) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) getdents(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000200)={0x10001, 0x401f, 0x3}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000380)={0xff, 0x3, 0xd83f}) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000002c0)={0x8, 0xd7, 0x8}) (async) close_range(r0, 0xffffffffffffffff, 0x0) (async) 2.401021734s ago: executing program 2 (id=3386): sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r2 = syz_usb_connect(0x0, 0x3f, &(0x7f00000003c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20", @ANYRES64=r0, @ANYRES64=r1, @ANYRES64=0x0], 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000300)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket(0x10, 0x803, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_to_bond\x00', 0x800}) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0xc0145b0e, &(0x7f0000000040)) 549.087219ms ago: executing program 2 (id=3387): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000060000000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000008000000b7030000000080008500000006000000b7080000ff000000dbaaf8fff1000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0018000000000000b705000008000000850000006a00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r1}, 0xc) 390.003285ms ago: executing program 2 (id=3388): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="000000000000ca9f3709fd475f44b90000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ff9300b70300000c010082b5b25730b400b704000000000000850000005900800095ef1c7f7dc5c071a92032be2a75db9f1af8547dfa9b560f2c6c951c573aff4847dc9b4b867c716d4af1933b3c877bc613281a5fabb73a37d328abd0474a5bdfb8d70202f97b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) (async) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast=0xac14140a, @multicast1}, "040022ebffffffff"}}}}}, 0x0) (async, rerun: 64) r5 = fanotify_init(0x0, 0x0) (async, rerun: 64) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r5, 0x455, 0x8000003, r6, 0x0) mknod(&(0x7f0000000340)='./file0\x00', 0x8000, 0x80000001) r7 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r7, &(0x7f0000001480)=[{&(0x7f00000001c0)='}', 0x1}], 0x1) (async) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)=@generic={&(0x7f00000006c0)='./file0/file0\x00', 0x0, 0x8}, 0x18) (async) r9 = syz_open_dev$mouse(&(0x7f0000000740), 0x4, 0xa0880) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81}]}, &(0x7f00000003c0)='GPL\x00', 0x7, 0x21, &(0x7f0000000480)=""/33, 0x41000, 0x68, '\x00', 0x0, 0x17, r4, 0x8, &(0x7f00000005c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000600)={0x3, 0x2, 0x3, 0x80000}, 0x10, 0x1290a, r1, 0x4, &(0x7f0000000780)=[r0, r8, r0, r9, r2, r2, r2], &(0x7f00000007c0)=[{0x5, 0x3, 0x8, 0x6}, {0x0, 0x4, 0x7, 0x3}, {0x2, 0x4, 0x9, 0xb}, {0x1, 0x1, 0x1, 0x3}], 0x10, 0x5, @void, @value}, 0x94) (async) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async, rerun: 64) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) (rerun: 64) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) (async) creat(&(0x7f0000000440)='./file0/file0\x00', 0x188) lsetxattr$security_capability(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100), &(0x7f0000000280)=@v2={0x2000000, [{0xdb16, 0xb9f}, {0x7, 0x709f8334}]}, 0x14, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) write$cgroup_devices(r10, &(0x7f0000000200)=ANY=[@ANYBLOB="1e0308003c5c980128876360864668f82ffdd569d2f630b5e033ff11edf1c5ffc733d2acb165fe588cd568cd1f31b87b68b00ad88864"], 0xffdd) (async) chdir(&(0x7f0000000140)='./bus\x00') lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r11) 159.455549ms ago: executing program 2 (id=3389): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0xe, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x10c, &(0x7f0000000140)={0x0, 0xaeee, 0x1000, 0x4, 0x41000000}, &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) listen(0xffffffffffffffff, 0x5) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x2000, 0x0, 0x0, 0x0, "0f03c8c7e8da000000000000ffffff017f000000cce67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000000000000000060000000000000000deff00", 0x1b}, 0x60) sendmsg$sock(r2, &(0x7f0000001b40)={&(0x7f00000004c0)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="aa5f76177c04b48073f533f210707b2327093565e38e0d3dd924b8511f29fd58bd2c31792d1a", 0xffffff93}], 0x1}, 0x4) 0s ago: executing program 2 (id=3390): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f0000000040)=0x2) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003100), r5) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYRES16], 0x50}}, 0x0) r7 = syz_open_dev$usbmon(&(0x7f00000001c0), 0xff, 0x500) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r8, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "edd0961fcbe3a714699b769277aa362003e40900661e12bcca7f88cd6d07f3648c21a4b612af05000000a25b96f8fffffffffffffffe700a13056afd600927"}, 0x60) recvmsg(r8, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x1) ioctl$MON_IOCG_STATS(r7, 0x80089203, &(0x7f0000000240)) r9 = socket$can_raw(0x1d, 0x3, 0x1) r10 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r11, 0x0, {0x0, 0x0, 0x3}, 0x2}, 0x18) sendmmsg(r10, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 12417] usb 8-1: config 65 descriptor has 1 excess byte, ignoring [ 1031.424024][T12417] usb 8-1: config 65 has 0 interfaces, different from the descriptor's value: 1 [ 1031.472601][T12417] usb 8-1: New USB device found, idVendor=04b4, idProduct=6830, bcdDevice=86.cf [ 1031.503324][T12417] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1031.764698][T12417] usb 8-1: USB disconnect, device number 37 [ 1033.444731][T17193] FAULT_INJECTION: forcing a failure. [ 1033.444731][T17193] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1033.482573][T17193] CPU: 0 UID: 0 PID: 17193 Comm: syz.5.2574 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 1033.493420][T17193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1033.503505][T17193] Call Trace: [ 1033.506806][T17193] [ 1033.509758][T17193] dump_stack_lvl+0x241/0x360 [ 1033.514475][T17193] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1033.519717][T17193] ? __pfx__printk+0x10/0x10 [ 1033.524343][T17193] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1033.530355][T17193] ? __pfx_lock_release+0x10/0x10 [ 1033.535416][T17193] ? cgroup_freezing+0x2a8/0x350 [ 1033.540389][T17193] should_fail_ex+0x3b0/0x4e0 [ 1033.545110][T17193] _copy_from_user+0x2f/0xc0 [ 1033.549741][T17193] restore_altstack+0x99/0x150 [ 1033.554537][T17193] ? __pfx_restore_altstack+0x10/0x10 [ 1033.559953][T17193] ? __task_pid_nr_ns+0x28/0x450 [ 1033.564929][T17193] __do_sys_rt_sigreturn+0x194/0x280 [ 1033.570253][T17193] ? __pfx___do_sys_rt_sigreturn+0x10/0x10 [ 1033.576101][T17193] ? do_syscall_64+0x100/0x230 [ 1033.580901][T17193] ? do_syscall_64+0xb6/0x230 [ 1033.585594][T17193] do_syscall_64+0xf3/0x230 [ 1033.590100][T17193] ? clear_bhb_loop+0x35/0x90 [ 1033.594777][T17193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1033.600671][T17193] RIP: 0033:0x7f4c43721f29 [ 1033.605083][T17193] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 1033.624693][T17193] RSP: 002b:00007f4c44678a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 1033.633108][T17193] RAX: ffffffffffffffda RBX: 00007f4c43975fa0 RCX: 00007f4c43721f29 [ 1033.641076][T17193] RDX: 00007f4c44678a80 RSI: 00007f4c44678bb0 RDI: 0000000000000021 [ 1033.649044][T17193] RBP: 00007f4c44679090 R08: 0000000000000000 R09: 0000000000000000 [ 1033.657011][T17193] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 1033.664979][T17193] R13: 0000000000000000 R14: 00007f4c43975fa0 R15: 00007ffc700a4648 [ 1033.672959][T17193] [ 1033.676045][ C0] vkms_vblank_simulate: vblank timer overrun [ 1033.681716][T17199] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1034.308816][T17207] pim6reg: entered allmulticast mode [ 1034.746086][ T1204] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 1035.056066][ T1204] usb 4-1: device descriptor read/64, error -71 [ 1035.344738][ T1204] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 1035.505521][ T1204] usb 4-1: device descriptor read/64, error -71 [ 1036.180277][ T1204] usb usb4-port1: attempt power cycle [ 1036.579556][ T1204] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 1037.408381][ T1204] usb 4-1: device descriptor read/8, error -71 [ 1037.649475][T17243] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1038.188855][T12418] usb 8-1: new high-speed USB device number 38 using dummy_hcd [ 1038.541255][T12418] usb 8-1: Using ep0 maxpacket: 16 [ 1038.682648][T12418] usb 8-1: config 0 has an invalid interface number: 8 but max is 0 [ 1038.829319][T12418] usb 8-1: config 0 has no interface number 0 [ 1038.852140][T12418] usb 8-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1038.877951][T12418] usb 8-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 1038.911689][T12418] usb 8-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 1038.931604][T12418] usb 8-1: Product: syz [ 1038.942576][T12418] usb 8-1: SerialNumber: syz [ 1038.952163][T12418] usb 8-1: config 0 descriptor?? [ 1038.983949][T12418] cm109 8-1:0.8: invalid payload size 208, expected 4 [ 1039.012913][T12418] input: CM109 USB driver as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.8/input/input34 [ 1039.065451][ T1204] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 1039.120713][ T1204] usb 4-1: config 0 has an invalid interface number: 182 but max is 1 [ 1039.157376][ T1204] usb 4-1: config 0 has an invalid interface number: 9 but max is 1 [ 1039.190916][ T1204] usb 4-1: config 0 has no interface number 0 [ 1039.226939][ T1204] usb 4-1: config 0 has no interface number 1 [ 1039.244355][T17246] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1039.248864][ T1204] usb 4-1: New USB device found, idVendor=0763, idProduct=2001, bcdDevice=9c.af [ 1039.279010][ T1204] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1039.286258][T17246] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1039.302139][ T1204] usb 4-1: config 0 descriptor?? [ 1039.319891][ T1204] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 1039.337046][T17246] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1039.360146][T17246] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1039.401080][T17246] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1039.436321][ T1204] snd-usb-audio 4-1:0.182: probe with driver snd-usb-audio failed with error -2 [ 1039.449431][T17246] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1040.479908][T17270] netlink: 'syz.5.2600': attribute type 10 has an invalid length. [ 1040.665250][T17270] team0: Device ipvlan1 failed to register rx_handler [ 1041.102066][ C1] cm109 8-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 1041.102212][ T8] usb 8-1: USB disconnect, device number 38 [ 1041.109459][ C1] cm109 8-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 1041.164426][ T46] usb 4-1: USB disconnect, device number 29 [ 1041.275084][ T8] cm109 8-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 1041.397236][T17283] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1042.774268][T17312] netlink: 176 bytes leftover after parsing attributes in process `syz.5.2614'. [ 1042.864799][T17314] FAULT_INJECTION: forcing a failure. [ 1042.864799][T17314] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1042.915308][T17314] CPU: 0 UID: 0 PID: 17314 Comm: syz.3.2615 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 1042.926159][T17314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1042.936246][T17314] Call Trace: [ 1042.939552][T17314] [ 1042.942509][T17314] dump_stack_lvl+0x241/0x360 [ 1042.947223][T17314] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1042.952456][T17314] ? __pfx__printk+0x10/0x10 [ 1042.957081][T17314] ? __pfx_lock_release+0x10/0x10 [ 1042.962154][T17314] ? __local_bh_enable_ip+0x168/0x200 [ 1042.967573][T17314] ? copy_fpstate_to_sigframe+0x184/0xe20 [ 1042.973334][T17314] should_fail_ex+0x3b0/0x4e0 [ 1042.978048][T17314] copy_fpstate_to_sigframe+0xb29/0xe20 [ 1042.983644][T17314] ? __pfx_copy_fpstate_to_sigframe+0x10/0x10 [ 1042.989752][T17314] ? do_raw_spin_lock+0x14f/0x370 [ 1042.994813][T17314] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1043.000212][T17314] ? do_raw_spin_unlock+0x13c/0x8b0 [ 1043.005445][T17314] ? fpu__alloc_mathframe+0xab/0x130 [ 1043.010765][T17314] get_sigframe+0x5d9/0x800 [ 1043.015308][T17314] ? __pfx_get_sigframe+0x10/0x10 [ 1043.020360][T17314] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1043.026371][T17314] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1043.032738][T17314] x64_setup_rt_frame+0x17e/0xd20 [ 1043.037798][T17314] ? lockdep_hardirqs_on+0x99/0x150 [ 1043.043032][T17314] ? _raw_spin_unlock_irq+0x2e/0x50 [ 1043.048275][T17314] ? __pfx_x64_setup_rt_frame+0x10/0x10 [ 1043.053860][T17314] arch_do_signal_or_restart+0x458/0x860 [ 1043.059526][T17314] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1043.065711][T17314] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1043.071731][T17314] ? syscall_exit_to_user_mode+0xa3/0x340 [ 1043.077481][T17314] syscall_exit_to_user_mode+0xce/0x340 [ 1043.083067][T17314] do_syscall_64+0x100/0x230 [ 1043.087699][T17314] ? clear_bhb_loop+0x35/0x90 [ 1043.092412][T17314] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1043.098345][T17314] RIP: 0033:0x7fa949b85d27 [ 1043.102787][T17314] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 1043.122428][T17314] RSP: 002b:00007fa94aa07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1043.130881][T17314] RAX: 0000000000000000 RBX: 00007fa949d75fa0 RCX: 00007fa949b85d29 [ 1043.138890][T17314] RDX: 0000000000000ffd RSI: 00000000200019c0 RDI: 0000000000000003 [ 1043.146894][T17314] RBP: 00007fa94aa07090 R08: 0000000000000000 R09: 0000000000000000 [ 1043.154901][T17314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1043.162906][T17314] R13: 0000000000000000 R14: 00007fa949d75fa0 R15: 00007ffd66623e08 [ 1043.170924][T17314] [ 1043.685300][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1043.903282][T17328] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1047.127634][T17359] uprobe: syz.5.2630:17359 failed to unregister, leaking uprobe [ 1049.114674][ C1] Dead loop on virtual device ipvlan1, fix it urgently! [ 1049.696188][T17389] 9pnet_fd: p9_fd_create_unix (17389): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 1055.216201][T17435] fuse: Bad value for 'group_id' [ 1055.237493][T17435] fuse: Bad value for 'group_id' [ 1059.631931][T17483] overlayfs: conflicting lowerdir path [ 1059.683626][T17484] overlayfs: overlay with incompat feature 'volatile' cannot be mounted [ 1059.693775][T17483] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 1061.494239][T17501] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1061.549506][T17501] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1062.868263][T17517] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2676'. [ 1064.425294][ T25] libceph: connect (1)[c::]:6789 error -101 [ 1064.504902][T17538] netlink: 6 bytes leftover after parsing attributes in process `syz.9.2680'. [ 1064.513999][T17538] netlink: 6 bytes leftover after parsing attributes in process `syz.9.2680'. [ 1065.105712][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 1065.136447][T17541] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1065.191745][T17534] ceph: No mds server is up or the cluster is laggy [ 1065.352727][T17550] fuse: Unknown parameter 'group_id00000000000000000000' [ 1065.436618][ T46] libceph: connect (1)[c::]:6789 error -101 [ 1066.215903][ T46] libceph: mon0 (1)[c::]:6789 connect error [ 1066.946497][ T46] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 1067.824497][ T46] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1067.922377][T17584] pim6reg527: entered allmulticast mode [ 1067.945585][ T46] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1068.143181][ T46] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1068.391571][ T46] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1068.761717][ T46] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1068.773245][ T46] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1068.807173][ T46] usb 6-1: config 0 descriptor?? [ 1069.396100][T17590] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1070.175243][T17597] fuse: Bad value for 'user_id' [ 1070.185368][T17597] fuse: Bad value for 'user_id' [ 1071.442183][ T46] usbhid 6-1:0.0: can't add hid device: -71 [ 1071.451732][ T46] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 1071.488086][ T46] usb 6-1: USB disconnect, device number 69 [ 1072.784440][T17628] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1075.455969][T17651] hsr_slave_0: left promiscuous mode [ 1075.560349][T17651] hsr_slave_1: left promiscuous mode [ 1076.121962][ T82] Bluetooth: hci1: Frame reassembly failed (-84) [ 1077.340882][T17670] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1078.631898][T16558] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 1080.182477][T17691] fuse: Bad value for 'user_id' [ 1080.202507][T17691] fuse: Bad value for 'user_id' [ 1081.640535][T17707] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1081.828692][T17715] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 1081.850141][ T46] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 1082.038016][ T46] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1082.080930][ T46] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1082.117263][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1082.192596][T17706] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1082.248990][ T46] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 1084.420217][T17743] fuse: Bad value for 'fd' [ 1085.227651][T17750] dvmrp0: entered allmulticast mode [ 1085.246950][T17750] dvmrp0: left allmulticast mode [ 1085.935240][T15913] usb 4-1: USB disconnect, device number 30 [ 1087.782641][ T46] usb 4-1: new full-speed USB device number 31 using dummy_hcd [ 1088.208561][T17774] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2748'. [ 1088.937551][ T46] usb 4-1: New USB device found, idVendor=07c9, idProduct=0012, bcdDevice=c2.f4 [ 1088.960451][ T46] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1089.346061][ T46] usb 4-1: Product: syz [ 1089.350359][ T46] usb 4-1: Manufacturer: syz [ 1089.777639][ T46] usb 4-1: SerialNumber: syz [ 1089.817488][ T46] usb 4-1: config 0 descriptor?? [ 1090.103323][ T29] audit: type=1326 audit(1735489760.364:11009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17779 comm="syz.7.2751" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4e34f85d29 code=0x0 [ 1090.134609][ T46] usb 4-1: USB disconnect, device number 31 [ 1090.202380][T17783] fuse: Bad value for 'fd' [ 1090.792804][T15913] usb 10-1: new high-speed USB device number 52 using dummy_hcd [ 1091.096652][T15913] usb 10-1: Using ep0 maxpacket: 16 [ 1091.109552][T15913] usb 10-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1091.148628][T15913] usb 10-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD7, changing to 0x87 [ 1091.199239][T15913] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 1091.242231][T15913] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 1091.275098][T15913] usb 10-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1091.337380][T15913] usb 10-1: New USB device found, idVendor=05ac, idProduct=9226, bcdDevice=b2.89 [ 1091.360540][T15913] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1091.397595][T15913] usb 10-1: Product: syz [ 1091.415946][T15913] usb 10-1: Manufacturer: syz [ 1091.445918][T15913] usb 10-1: SerialNumber: syz [ 1091.478703][T15913] usb 10-1: config 0 descriptor?? [ 1092.208265][ T1204] usb 4-1: new low-speed USB device number 32 using dummy_hcd [ 1092.223308][T15913] appledisplay 10-1:0.0: Submitting URB failed [ 1092.229681][T15913] appledisplay 10-1:0.0: probe with driver appledisplay failed with error -5 [ 1092.398449][ T1204] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1092.412121][ T1204] usb 4-1: New USB device found, idVendor=04f2, idProduct=1236, bcdDevice= 0.00 [ 1092.433868][ T1204] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1092.456555][T15913] usb 10-1: USB disconnect, device number 52 [ 1092.466634][ T1204] usb 4-1: config 0 descriptor?? [ 1093.003821][ T1204] usbhid 4-1:0.0: can't add hid device: -71 [ 1093.013069][ T1204] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 1093.023045][ T1204] usb 4-1: USB disconnect, device number 32 [ 1093.398011][ T25] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 1094.304922][ T25] usb 6-1: config 0 has an invalid interface number: 210 but max is 0 [ 1094.313156][ T25] usb 6-1: config 0 has no interface number 0 [ 1094.333122][ T25] usb 6-1: config 0 interface 210 altsetting 0 endpoint 0x7 has invalid maxpacket 1023, setting to 64 [ 1094.358989][ T25] usb 6-1: New USB device found, idVendor=2201, idProduct=012c, bcdDevice= 7.b4 [ 1094.368189][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1094.377843][ T25] usb 6-1: Product: syz [ 1094.382205][ T25] usb 6-1: Manufacturer: syz [ 1094.386817][ T25] usb 6-1: SerialNumber: syz [ 1094.393847][ T25] usb 6-1: config 0 descriptor?? [ 1094.620385][ T25] usb 6-1: probing VID:PID(2201:012C) [ 1094.635854][ T25] usb 6-1: vub300 testing UNKNOWN EndPoint(0) 07 [ 1094.642252][ T25] usb 6-1: vub300 ignoring EndPoint(0) 07 [ 1094.677617][ T25] usb 6-1: vub300 testing UNKNOWN EndPoint(1) 0A [ 1094.684245][ T25] usb 6-1: vub300 ignoring EndPoint(1) 0A [ 1094.709688][ T25] usb 6-1: Could not find two sets of bulk-in/out endpoint pairs [ 1095.747765][ T25] vub300 6-1:0.210: probe with driver vub300 failed with error -22 [ 1095.775718][ T25] usb 6-1: USB disconnect, device number 70 [ 1096.455295][T17838] tipc: Failed to remove unknown binding: 66,1,1/0:2216764330/2216764332 [ 1096.531401][T17838] tipc: Failed to remove unknown binding: 66,1,1/0:2216764330/2216764332 [ 1096.541220][T17838] tipc: Failed to remove unknown binding: 66,1,1/0:2216764330/2216764332 [ 1097.431666][T17863] fuse: Bad value for 'fd' [ 1097.681655][ T58] usb 6-1: new low-speed USB device number 71 using dummy_hcd [ 1097.842120][ T58] usb 6-1: device descriptor read/64, error -71 [ 1099.691639][ T58] usb 6-1: new low-speed USB device number 72 using dummy_hcd [ 1099.878081][ T58] usb 6-1: device descriptor read/64, error -71 [ 1100.027187][ T58] usb usb6-port1: attempt power cycle [ 1100.429209][ T58] usb 6-1: new low-speed USB device number 73 using dummy_hcd [ 1100.770109][ T58] usb 6-1: device descriptor read/8, error -71 [ 1100.971209][T17899] fuse: Bad value for 'fd' [ 1101.080595][ T5819] Bluetooth: hci2: command 0x0406 tx timeout [ 1101.089854][ T5819] Bluetooth: hci3: command 0x0406 tx timeout [ 1102.730843][T17927] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 1102.760960][T17926] IPVS: stopping master sync thread 17927 ... [ 1103.138993][T17932] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2792'. [ 1103.958247][ T5872] usb 8-1: new high-speed USB device number 39 using dummy_hcd [ 1104.192353][ T5872] usb 8-1: Using ep0 maxpacket: 16 [ 1104.241116][ T5872] usb 8-1: config 3 has an invalid interface number: 43 but max is 3 [ 1104.307300][ T5872] usb 8-1: config 3 has an invalid interface number: 5 but max is 3 [ 1104.380031][ T5872] usb 8-1: config 3 has an invalid interface number: 7 but max is 3 [ 1104.449211][ T5872] usb 8-1: config 3 has an invalid interface number: 251 but max is 3 [ 1104.493124][ T5872] usb 8-1: config 3 has no interface number 0 [ 1104.503912][ T5872] usb 8-1: config 3 has no interface number 1 [ 1104.510050][ T5872] usb 8-1: config 3 has no interface number 2 [ 1104.554189][ T5872] usb 8-1: config 3 has no interface number 3 [ 1104.593817][ T5872] usb 8-1: config 3 interface 43 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 1104.658796][ T5872] usb 8-1: config 3 interface 43 altsetting 1 endpoint 0x1 has an invalid bInterval 254, changing to 7 [ 1104.691134][T17947] fuse: Bad value for 'fd' [ 1104.716662][ T5872] usb 8-1: config 3 interface 43 altsetting 1 endpoint 0x6 has invalid maxpacket 512, setting to 64 [ 1104.769618][ T5872] usb 8-1: config 3 interface 43 altsetting 1 has a duplicate endpoint with address 0x1, skipping [ 1104.812560][ T5872] usb 8-1: config 3 interface 43 altsetting 1 has an endpoint descriptor with address 0x78, changing to 0x8 [ 1104.865785][ T5872] usb 8-1: config 3 interface 43 altsetting 1 endpoint 0x8 has an invalid bInterval 178, changing to 7 [ 1104.911533][ T5872] usb 8-1: config 3 interface 43 altsetting 1 endpoint 0x8 has invalid maxpacket 26304, setting to 1024 [ 1104.954742][ T5872] usb 8-1: config 3 interface 43 altsetting 1 bulk endpoint 0x4 has invalid maxpacket 1024 [ 1105.143826][ T5872] usb 8-1: config 3 interface 43 altsetting 1 has a duplicate endpoint with address 0xE, skipping [ 1105.188357][ T5872] usb 8-1: config 3 interface 43 altsetting 1 endpoint 0x9 has invalid maxpacket 919, setting to 64 [ 1105.685709][ T5872] usb 8-1: config 3 interface 43 altsetting 1 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 1105.697042][ T5872] usb 8-1: config 3 interface 43 altsetting 1 has a duplicate endpoint with address 0x9, skipping [ 1105.708126][ T5872] usb 8-1: config 3 interface 43 altsetting 1 has 13 endpoint descriptors, different from the interface descriptor's value: 12 [ 1105.722359][ T5872] usb 8-1: config 3 interface 5 altsetting 8 has an invalid descriptor for endpoint zero, skipping [ 1105.733586][ T5872] usb 8-1: config 3 interface 5 altsetting 8 has a duplicate endpoint with address 0xF, skipping [ 1105.838959][ T5872] usb 8-1: config 3 interface 5 altsetting 8 endpoint 0x2 has invalid maxpacket 18902, setting to 64 [ 1105.917931][ T5872] usb 8-1: config 3 interface 5 altsetting 8 endpoint 0xD has invalid maxpacket 1023, setting to 64 [ 1105.961635][ T5872] usb 8-1: config 3 interface 5 altsetting 8 has an invalid descriptor for endpoint zero, skipping [ 1106.027747][ T5872] usb 8-1: config 3 interface 5 altsetting 8 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 1106.084408][ T5872] usb 8-1: config 3 interface 5 altsetting 8 has a duplicate endpoint with address 0xB, skipping [ 1106.140187][ T5872] usb 8-1: config 3 interface 5 altsetting 8 has a duplicate endpoint with address 0x6, skipping [ 1106.251760][ T5872] usb 8-1: config 3 interface 5 altsetting 8 has a duplicate endpoint with address 0xA, skipping [ 1106.305795][ T5872] usb 8-1: config 3 interface 5 altsetting 8 has a duplicate endpoint with address 0x3, skipping [ 1106.349020][ T5872] usb 8-1: config 3 interface 5 altsetting 8 has 10 endpoint descriptors, different from the interface descriptor's value: 9 [ 1106.418246][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has an endpoint descriptor with address 0x13, changing to 0x3 [ 1106.487445][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has a duplicate endpoint with address 0x3, skipping [ 1106.565870][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has a duplicate endpoint with address 0x8, skipping [ 1106.611859][T17961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1106.622688][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has a duplicate endpoint with address 0xD, skipping [ 1106.640431][T17962] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 1106.644484][T15913] IPVS: starting estimator thread 0... [ 1106.678580][T17961] bridge0: port 2(bridge_slave_1) entered disabled state [ 1106.689515][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 1106.744010][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 1106.779550][T17968] IPVS: using max 25 ests per chain, 60000 per kthread [ 1106.782706][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has a duplicate endpoint with address 0xF, skipping [ 1106.836422][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has a duplicate endpoint with address 0xB, skipping [ 1106.883556][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has a duplicate endpoint with address 0xE, skipping [ 1107.154557][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has a duplicate endpoint with address 0xE, skipping [ 1107.178332][ T5872] usb 8-1: config 3 interface 7 altsetting 5 bulk endpoint 0x5 has invalid maxpacket 8 [ 1108.135853][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has a duplicate endpoint with address 0xA, skipping [ 1108.146530][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has an invalid descriptor for endpoint zero, skipping [ 1108.157361][ T5872] usb 8-1: config 3 interface 7 altsetting 5 has 13 endpoint descriptors, different from the interface descriptor's value: 12 [ 1108.179745][ T5872] usb 8-1: config 3 interface 251 altsetting 3 has a duplicate endpoint with address 0xD, skipping [ 1108.222187][ T5872] usb 8-1: config 3 interface 251 altsetting 3 has a duplicate endpoint with address 0xC, skipping [ 1108.251734][ T5872] usb 8-1: config 3 interface 251 altsetting 3 has a duplicate endpoint with address 0x1, skipping [ 1108.540407][T17991] FAULT_INJECTION: forcing a failure. [ 1108.540407][T17991] name failslab, interval 1, probability 0, space 0, times 0 [ 1108.711508][ T5872] usb 8-1: config 3 interface 43 has no altsetting 0 [ 1108.718498][ T5872] usb 8-1: config 3 interface 5 has no altsetting 0 [ 1108.725454][ T5872] usb 8-1: config 3 interface 7 has no altsetting 0 [ 1108.732181][ T5872] usb 8-1: config 3 interface 251 has no altsetting 0 [ 1108.742699][T17991] CPU: 0 UID: 0 PID: 17991 Comm: syz.3.2810 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 1108.753521][T17991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1108.763607][T17991] Call Trace: [ 1108.766902][T17991] [ 1108.769857][T17991] dump_stack_lvl+0x241/0x360 [ 1108.774570][T17991] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1108.779890][T17991] ? __pfx__printk+0x10/0x10 [ 1108.784512][T17991] ? kmem_cache_alloc_noprof+0x48/0x380 [ 1108.790099][T17991] ? __pfx___might_resched+0x10/0x10 [ 1108.795417][T17991] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1108.801432][T17991] should_fail_ex+0x3b0/0x4e0 [ 1108.806142][T17991] should_failslab+0xac/0x100 [ 1108.810844][T17991] ? getname_flags+0xb7/0x540 [ 1108.815536][T17991] kmem_cache_alloc_noprof+0x70/0x380 [ 1108.820936][T17991] getname_flags+0xb7/0x540 [ 1108.825460][T17991] __x64_sys_unlink+0x3a/0x50 [ 1108.830157][T17991] do_syscall_64+0xf3/0x230 [ 1108.834682][T17991] ? clear_bhb_loop+0x35/0x90 [ 1108.839380][T17991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1108.845299][T17991] RIP: 0033:0x7fa949b85d29 [ 1108.849731][T17991] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1108.869363][T17991] RSP: 002b:00007fa94a9e6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 1108.877807][T17991] RAX: ffffffffffffffda RBX: 00007fa949d76080 RCX: 00007fa949b85d29 [ 1108.885801][T17991] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 1108.893793][T17991] RBP: 00007fa94a9e6090 R08: 0000000000000000 R09: 0000000000000000 [ 1108.901799][T17991] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1108.909793][T17991] R13: 0000000000000000 R14: 00007fa949d76080 R15: 00007ffd66623e08 [ 1108.917799][T17991] [ 1108.943021][ T5872] usb 8-1: string descriptor 0 read error: -71 [ 1108.981737][ T5872] usb 8-1: New USB device found, idVendor=05d1, idProduct=2021, bcdDevice=fa.6e [ 1109.374286][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1109.387437][ T5872] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1109.409449][ T5872] usb 8-1: can't set config #3, error -71 [ 1109.452598][ T5872] usb 8-1: USB disconnect, device number 39 [ 1110.497635][T18012] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2816'. [ 1110.507202][T18012] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2816'. [ 1113.218156][T18046] hub 5-0:1.0: USB hub found [ 1113.224610][T18046] hub 5-0:1.0: 1 port detected [ 1114.798041][ C1] Dead loop on virtual device ipvlan1, fix it urgently! [ 1115.377881][T18056] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2828'. [ 1115.759811][ T25] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 1115.855441][T18071] fuse: Unknown parameter 'group_i00000000000000000000' [ 1116.572183][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 1116.579571][ T25] usb 4-1: config 0 has an invalid interface number: 219 but max is 0 [ 1116.588122][ T25] usb 4-1: config 0 has no interface number 0 [ 1116.603981][ T25] usb 4-1: config 0 interface 219 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1116.660748][ T25] usb 4-1: config 0 interface 219 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1116.753663][ T25] usb 4-1: config 0 interface 219 altsetting 0 bulk endpoint 0xB has invalid maxpacket 255 [ 1116.763728][ T25] usb 4-1: config 0 interface 219 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 1116.901731][ T25] usb 4-1: New USB device found, idVendor=108c, idProduct=0169, bcdDevice=75.b9 [ 1116.953173][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1117.021155][ T25] usb 4-1: Product: syz [ 1117.410786][T18083] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2836'. [ 1117.431506][T18080] fuse: Bad value for 'fd' [ 1117.689463][ T25] usb 4-1: Manufacturer: syz [ 1117.694137][ T25] usb 4-1: SerialNumber: syz [ 1117.738058][ T25] usb 4-1: config 0 descriptor?? [ 1117.743895][T18061] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1118.035238][ T25] etas_es58x 4-1:0.219: Starting syz syz (Serial Number syz) [ 1118.156549][ T25] usb 4-1: USB disconnect, device number 33 [ 1118.504877][T18096] dccp_invalid_packet: P.Data Offset(100) too large [ 1119.325603][T18108] fuse: Unknown parameter 'group_i00000000000000000000' [ 1119.591615][T12418] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 1119.800649][T12418] usb 4-1: Using ep0 maxpacket: 8 [ 1119.842268][T12418] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 1120.546745][T12418] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 1120.642315][T12418] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1120.687238][T12418] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1120.752473][T12418] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1120.797880][T12418] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 1120.837585][T12418] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 1120.879759][T12418] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1120.902242][T12418] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1120.915294][T12418] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1120.927254][T12418] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 1120.937059][T12418] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 1120.948476][T12418] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1120.961077][T12418] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1120.973597][T12418] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1121.000408][T12418] usb 4-1: string descriptor 0 read error: -22 [ 1121.038883][T12418] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 1121.080113][T12418] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1121.169217][ T5949] usb 10-1: new high-speed USB device number 53 using dummy_hcd [ 1121.323949][T12418] adutux 4-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 1121.374263][ T5949] usb 10-1: config 0 has an invalid descriptor of length 78, skipping remainder of the config [ 1121.536864][ T5949] usb 10-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1121.567849][ T5949] usb 10-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 1121.597976][T15913] usb 4-1: USB disconnect, device number 34 [ 1121.602624][ T5949] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1121.667249][ T5949] usb 10-1: config 0 descriptor?? [ 1121.942969][T15913] usb 10-1: USB disconnect, device number 53 [ 1124.580364][T18164] FAULT_INJECTION: forcing a failure. [ 1124.580364][T18164] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1124.666914][T18164] CPU: 1 UID: 0 PID: 18164 Comm: syz.3.2864 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 1124.677740][T18164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1124.687910][T18164] Call Trace: [ 1124.691214][T18164] [ 1124.694170][T18164] dump_stack_lvl+0x241/0x360 [ 1124.698884][T18164] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1124.704121][T18164] ? __pfx__printk+0x10/0x10 [ 1124.708757][T18164] should_fail_ex+0x3b0/0x4e0 [ 1124.713480][T18164] _copy_from_user+0x2f/0xc0 [ 1124.718116][T18164] move_addr_to_kernel+0x82/0x150 [ 1124.723181][T18164] copy_msghdr_from_user+0x43e/0x680 [ 1124.728510][T18164] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 1124.734345][T18164] ? __fget_files+0x2a/0x410 [ 1124.738966][T18164] ? __fget_files+0x2a/0x410 [ 1124.743587][T18164] __sys_sendmsg+0x209/0x350 [ 1124.748203][T18164] ? __pfx_lock_release+0x10/0x10 [ 1124.753259][T18164] ? __pfx___sys_sendmsg+0x10/0x10 [ 1124.758431][T18164] ? __pfx_vfs_write+0x10/0x10 [ 1124.763251][T18164] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1124.769614][T18164] ? do_syscall_64+0x100/0x230 [ 1124.774412][T18164] ? do_syscall_64+0xb6/0x230 [ 1124.779101][T18164] do_syscall_64+0xf3/0x230 [ 1124.783608][T18164] ? clear_bhb_loop+0x35/0x90 [ 1124.788284][T18164] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1124.794182][T18164] RIP: 0033:0x7fa949b85d29 [ 1124.798596][T18164] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1124.818199][T18164] RSP: 002b:00007fa94aa07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1124.826617][T18164] RAX: ffffffffffffffda RBX: 00007fa949d75fa0 RCX: 00007fa949b85d29 [ 1124.834591][T18164] RDX: 00000000000000ee RSI: 00000000200001c0 RDI: 0000000000000004 [ 1124.842557][T18164] RBP: 00007fa94aa07090 R08: 0000000000000000 R09: 0000000000000000 [ 1124.850526][T18164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1124.858495][T18164] R13: 0000000000000000 R14: 00007fa949d75fa0 R15: 00007ffd66623e08 [ 1124.866471][T18164] [ 1125.973038][T18179] Can't find ip_set type hash: [ 1126.368084][ T1204] usb 10-1: new high-speed USB device number 54 using dummy_hcd [ 1126.621170][ T1204] usb 10-1: Using ep0 maxpacket: 16 [ 1126.629205][ T1204] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 1126.663254][ T1204] usb 10-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 1126.694273][ T1204] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1126.726674][ T1204] usb 10-1: Product: syz [ 1126.736610][ T1204] usb 10-1: Manufacturer: syz [ 1126.753700][ T1204] usb 10-1: SerialNumber: syz [ 1126.782253][ T1204] usb 10-1: config 0 descriptor?? [ 1126.799430][ T1204] hub 10-1:0.0: bad descriptor, ignoring hub [ 1126.813094][ T1204] hub 10-1:0.0: probe with driver hub failed with error -5 [ 1126.826242][T18196] overlayfs: conflicting lowerdir path [ 1126.832064][ T1204] input: syz syz as /devices/platform/dummy_hcd.9/usb10/10-1/10-1:0.0/input/input35 [ 1127.369722][T15913] usb 10-1: USB disconnect, device number 54 [ 1127.470495][T18207] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 1128.032551][T18213] debugfs: Bad value for 'uid' [ 1128.037442][T18213] debugfs: Bad value for 'uid' [ 1130.348512][T18236] hub 5-0:1.0: USB hub found [ 1130.353790][T18236] hub 5-0:1.0: 1 port detected [ 1130.623512][ T5872] usb 10-1: new high-speed USB device number 55 using dummy_hcd [ 1130.822583][ T5872] usb 10-1: Using ep0 maxpacket: 32 [ 1130.841667][ T5872] usb 10-1: config 0 has an invalid interface descriptor of length 8, skipping [ 1130.859937][ T5872] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1130.972225][ T5872] usb 10-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1130.995105][ T5872] usb 10-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 1131.004934][ T5872] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1131.013055][ T5872] usb 10-1: Product: syz [ 1131.026027][ T5872] usb 10-1: Manufacturer: syz [ 1131.030763][ T5872] usb 10-1: SerialNumber: syz [ 1131.059202][ T5872] usb 10-1: config 0 descriptor?? [ 1131.303264][T18244] random: crng reseeded on system resumption [ 1133.269330][T18262] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1133.328041][T18262] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1133.485408][T18264] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1133.493985][T18264] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1133.997662][ T5872] usb 4-1: new low-speed USB device number 35 using dummy_hcd [ 1134.169216][ T5872] usb 4-1: Invalid ep0 maxpacket: 64 [ 1134.527865][ T5872] usb 4-1: new low-speed USB device number 36 using dummy_hcd [ 1134.692766][ T5872] usb 4-1: Invalid ep0 maxpacket: 64 [ 1134.719360][ T5872] usb usb4-port1: attempt power cycle [ 1135.349177][ T5949] usb 10-1: USB disconnect, device number 55 [ 1135.526497][ T5872] usb 4-1: new low-speed USB device number 37 using dummy_hcd [ 1135.559575][ T5872] usb 4-1: Invalid ep0 maxpacket: 64 [ 1135.723493][ T5872] usb 4-1: new low-speed USB device number 38 using dummy_hcd [ 1135.777392][ T5872] usb 4-1: Invalid ep0 maxpacket: 64 [ 1135.796478][ T5872] usb usb4-port1: unable to enumerate USB device [ 1136.406563][T18290] vcan0: tx drop: invalid da for name 0xfffffffffffffffd [ 1137.540674][ T29] audit: type=1326 audit(1735489804.758:11010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18305 comm="syz.0.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7337585d29 code=0x7ffc0000 [ 1137.632546][ T29] audit: type=1326 audit(1735489804.786:11011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18305 comm="syz.0.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7337585d29 code=0x7ffc0000 [ 1137.739152][ T29] audit: type=1326 audit(1735489804.786:11012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18305 comm="syz.0.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7337587c47 code=0x7ffc0000 [ 1137.868560][T18316] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1137.901477][T18316] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1137.975631][ T29] audit: type=1326 audit(1735489804.786:11013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18305 comm="syz.0.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f7337587bbc code=0x7ffc0000 [ 1137.997294][ C1] vkms_vblank_simulate: vblank timer overrun [ 1138.103578][ T29] audit: type=1326 audit(1735489804.786:11014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18305 comm="syz.0.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f7337587af4 code=0x7ffc0000 [ 1138.313307][ T29] audit: type=1326 audit(1735489804.786:11015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18305 comm="syz.0.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f7337587af4 code=0x7ffc0000 [ 1138.335198][ C1] vkms_vblank_simulate: vblank timer overrun [ 1139.077401][ T29] audit: type=1326 audit(1735489804.786:11016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18305 comm="syz.0.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f733758498a code=0x7ffc0000 [ 1139.276500][ T29] audit: type=1326 audit(1735489804.786:11017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18305 comm="syz.0.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7337585d29 code=0x7ffc0000 [ 1139.463351][ T29] audit: type=1326 audit(1735489804.786:11018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18305 comm="syz.0.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7337585d29 code=0x7ffc0000 [ 1139.573286][ T29] audit: type=1326 audit(1735489804.786:11019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18305 comm="syz.0.2905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7337585d29 code=0x7ffc0000 [ 1143.364375][T18366] vcan0: tx drop: invalid da for name 0xfffffffffffffffd [ 1144.331500][T18381] macvlan0: entered allmulticast mode [ 1144.372752][T18381] veth1_vlan: entered allmulticast mode [ 1144.444143][T18381] macvlan0: left allmulticast mode [ 1144.449380][T18381] veth1_vlan: left allmulticast mode [ 1144.562933][T18382] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2924'. [ 1144.588420][T18387] netlink: 'syz.3.2925': attribute type 8 has an invalid length. [ 1144.597249][T18382] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2924'. [ 1144.629209][T18387] netlink: 163260 bytes leftover after parsing attributes in process `syz.3.2925'. [ 1145.051823][T15913] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 1145.944412][T15913] usb 4-1: Using ep0 maxpacket: 8 [ 1145.970783][T15913] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 1146.012553][T15913] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 1146.068781][T15913] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1146.101601][T15913] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1146.109702][T15913] usb 4-1: Product: я [ 1146.152990][T15913] usb 4-1: Manufacturer: 翼老㠣魑鴦 [ 1146.423741][T15913] cdc_ncm 4-1:1.0: bind() failure [ 1146.447764][T15913] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1146.484204][T15913] cdc_ncm 4-1:1.1: bind() failure [ 1146.505155][T15913] usb 4-1: USB disconnect, device number 39 [ 1146.512043][T18413] fuse: Unknown parameter 'user_id00000000000000000000' [ 1146.909141][T18419] vxcan1: tx drop: invalid da for name 0xfffffffffffffffd [ 1149.606661][T18449] fuse: Unknown parameter 'user_id00000000000000000000' [ 1150.512837][T18467] vxcan1: tx drop: invalid da for name 0xfffffffffffffffd [ 1151.851901][T18484] sctp: [Deprecated]: syz.5.2953 (pid 18484) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1151.851901][T18484] Use struct sctp_sack_info instead [ 1152.171700][ T5872] usb 8-1: new high-speed USB device number 40 using dummy_hcd [ 1152.480265][T18490] fuse: Bad value for 'fd' [ 1152.631469][ T5872] usb 8-1: device descriptor read/64, error -71 [ 1153.571250][ T5872] usb 8-1: new high-speed USB device number 41 using dummy_hcd [ 1153.732573][ T5872] usb 8-1: device descriptor read/64, error -71 [ 1153.864613][ T5872] usb usb8-port1: attempt power cycle [ 1154.329112][T18505] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2961'. [ 1155.058291][ T5872] usb 8-1: new high-speed USB device number 42 using dummy_hcd [ 1155.113954][ T5872] usb 8-1: device descriptor read/8, error -71 [ 1157.828613][ T58] usb 8-1: new high-speed USB device number 44 using dummy_hcd [ 1158.302568][T18535] fuse: Bad value for 'fd' [ 1158.311690][ T58] usb 8-1: Using ep0 maxpacket: 32 [ 1158.335417][ T58] usb 8-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 1158.368188][ T58] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1158.416456][ T58] usb 8-1: Product: syz [ 1158.440879][ T58] usb 8-1: Manufacturer: syz [ 1158.460155][ T58] usb 8-1: SerialNumber: syz [ 1158.489150][ T58] usb 8-1: config 0 descriptor?? [ 1159.756478][ T58] rtl8150 8-1:0.0: couldn't reset the device [ 1160.248739][ T58] rtl8150 8-1:0.0: probe with driver rtl8150 failed with error -5 [ 1161.472572][ T5872] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 1161.504905][ T1204] usb 10-1: new high-speed USB device number 56 using dummy_hcd [ 1161.653462][ T5872] usb 4-1: Using ep0 maxpacket: 32 [ 1161.677781][ T5872] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1161.710139][ T5872] usb 4-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 1161.761101][ T5872] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1161.769835][ T5872] usb 4-1: Product: syz [ 1161.796489][ T5872] usb 4-1: Manufacturer: syz [ 1161.801172][ T5872] usb 4-1: SerialNumber: syz [ 1161.839821][ T5872] usb 4-1: config 0 descriptor?? [ 1161.845071][T18558] ip6t_rpfilter: unknown options [ 1161.870396][ T5872] usb 4-1: bad CDC descriptors [ 1161.901867][ T5872] usb 4-1: unsupported MDLM descriptors [ 1161.915038][T18558] netlink: 168864 bytes leftover after parsing attributes in process `syz.9.2976'. [ 1161.932526][T18558] openvswitch: netlink: Message has 44053 unknown bytes. [ 1162.182272][ T5872] usb 4-1: USB disconnect, device number 40 [ 1163.170575][T18571] fuse: Bad value for 'fd' [ 1163.803473][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 1163.803492][ T29] audit: type=1326 audit(1735489829.321:11029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18574 comm="syz.5.2980" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4c43785d29 code=0x0 [ 1165.465257][T12416] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 1165.704259][T12416] usb 6-1: Using ep0 maxpacket: 8 [ 1165.817245][T12416] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1165.919634][T12416] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1165.981233][T12416] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1166.069478][T12416] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1166.106433][T18589] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1166.140361][T12416] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1166.166246][T12416] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1166.214110][T18593] bridge0: port 3(vlan2) entered blocking state [ 1166.224560][T18593] bridge0: port 3(vlan2) entered disabled state [ 1166.240828][T18593] vlan2: entered allmulticast mode [ 1166.263248][T18593] vlan2: left allmulticast mode [ 1166.443670][T12416] usb 6-1: GET_CAPABILITIES returned 0 [ 1166.454656][T12416] usbtmc 6-1:16.0: can't read capabilities [ 1168.004654][ T1204] usb 10-1: unable to get BOS descriptor or descriptor too short [ 1168.099958][ T1204] usb 10-1: unable to read config index 0 descriptor/start: -32 [ 1168.115669][ T1204] usb 10-1: chopping to 0 config(s) [ 1168.144580][ T1204] usb 10-1: can't read configurations, error -32 [ 1168.231596][T15913] usb 6-1: USB disconnect, device number 75 [ 1168.346592][ T1204] usb 10-1: new high-speed USB device number 57 using dummy_hcd [ 1168.415747][T18607] fuse: Unknown parameter '0x0000000000000003' [ 1168.521172][ T1204] usb 10-1: device descriptor read/64, error -32 [ 1168.653594][ T1204] usb usb10-port1: attempt power cycle [ 1168.722872][T11877] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1168.736791][T11877] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1168.747692][T11877] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1168.760096][T11877] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1168.776568][T11877] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1168.977413][T11877] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1169.786774][ T1204] usb 10-1: new high-speed USB device number 58 using dummy_hcd [ 1169.822160][ T1204] usb 10-1: device descriptor read/8, error -32 [ 1170.110587][ T1204] usb 10-1: new high-speed USB device number 59 using dummy_hcd [ 1170.214847][ T1204] usb 10-1: device descriptor read/8, error -32 [ 1170.935513][ T1204] usb usb10-port1: unable to enumerate USB device [ 1171.069355][T18630] kernel read not supported for file /   (pid: 18630 comm: syz.9.2995) [ 1171.079731][ T29] audit: type=1800 audit(1735489836.131:11030): pid=18630 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.9.2995" name=20042008010208 dev="mqueue" ino=71485 res=0 errno=0 [ 1171.100178][T18630] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2995'. [ 1171.109136][T18630] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2995'. [ 1171.129246][T18630] netlink: 830 bytes leftover after parsing attributes in process `syz.9.2995'. [ 1171.158247][T16558] Bluetooth: hci1: command tx timeout [ 1171.660314][T18617] chnl_net:caif_netlink_parms(): no params data found [ 1171.774472][ T29] audit: type=1326 audit(1735489836.786:11031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18645 comm="syz.3.2999" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa949b85d29 code=0x0 [ 1172.131051][ T1204] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 1172.248146][T18617] bridge0: port 1(bridge_slave_0) entered blocking state [ 1172.294318][ T1204] usb 4-1: Using ep0 maxpacket: 8 [ 1172.303429][T18617] bridge0: port 1(bridge_slave_0) entered disabled state [ 1172.325008][ T1204] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1172.367240][T18617] bridge_slave_0: entered allmulticast mode [ 1172.394902][ T1204] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1172.568185][T18617] bridge_slave_0: entered promiscuous mode [ 1172.626161][T18617] bridge0: port 2(bridge_slave_1) entered blocking state [ 1172.677520][T18617] bridge0: port 2(bridge_slave_1) entered disabled state [ 1172.702279][T18617] bridge_slave_1: entered allmulticast mode [ 1172.768080][T18617] bridge_slave_1: entered promiscuous mode [ 1172.827938][ T1204] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1172.838106][ T1204] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1172.851369][ T1204] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1172.860612][ T1204] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1172.969537][T18617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1172.997280][T18657] fuse: Unknown parameter '0x0000000000000003' [ 1173.009518][T18617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1173.093944][ T1204] usb 4-1: GET_CAPABILITIES returned 0 [ 1173.108942][ T1204] usbtmc 4-1:16.0: can't read capabilities [ 1173.196596][T18617] team0: Port device team_slave_0 added [ 1173.245678][T18617] team0: Port device team_slave_1 added [ 1173.382920][T16558] Bluetooth: hci1: command tx timeout [ 1173.425254][T18617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1173.467336][T18617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1173.546473][T18617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1173.596137][T18617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1173.622920][T18617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1173.712441][T18617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1173.916013][T18617] hsr_slave_0: entered promiscuous mode [ 1173.948722][T18617] hsr_slave_1: entered promiscuous mode [ 1173.986235][T18617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1174.012581][T18617] Cannot create hsr debugfs directory [ 1174.633336][T11877] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1174.646277][T11877] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1174.655342][T11877] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1174.669368][T11877] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1174.678968][T11877] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1174.689348][T11877] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1174.861909][T18617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1175.012481][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1175.012612][T18617] 8021q: adding VLAN 0 to HW filter on device team0 [ 1175.057633][ T1204] usb 4-1: USB disconnect, device number 41 [ 1175.126486][T11912] bridge0: port 1(bridge_slave_0) entered blocking state [ 1175.133693][T11912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1175.248416][T11912] bridge0: port 2(bridge_slave_1) entered blocking state [ 1175.255634][T11912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1175.619181][T16558] Bluetooth: hci1: command tx timeout [ 1176.176484][T18617] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1177.112966][T16558] Bluetooth: hci5: command tx timeout [ 1177.829578][T16558] Bluetooth: hci1: command tx timeout [ 1178.236112][T18665] chnl_net:caif_netlink_parms(): no params data found [ 1178.412587][T18703] fuse: Unknown parameter '0x0000000000000003' [ 1178.663799][ T29] audit: type=1326 audit(1735489843.221:11032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18708 comm="syz.5.3012" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4c43785d29 code=0x0 [ 1178.742494][T18665] bridge0: port 1(bridge_slave_0) entered blocking state [ 1178.760778][T18665] bridge0: port 1(bridge_slave_0) entered disabled state [ 1178.768096][T18665] bridge_slave_0: entered allmulticast mode [ 1178.814002][T18665] bridge_slave_0: entered promiscuous mode [ 1178.856787][T18665] bridge0: port 2(bridge_slave_1) entered blocking state [ 1178.864037][T18665] bridge0: port 2(bridge_slave_1) entered disabled state [ 1178.904279][T18665] bridge_slave_1: entered allmulticast mode [ 1178.995766][T18665] bridge_slave_1: entered promiscuous mode [ 1179.069365][T15913] usb 6-1: new high-speed USB device number 76 using dummy_hcd [ 1179.326369][T16558] Bluetooth: hci5: command tx timeout [ 1179.914742][T18665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1179.938545][T18665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1180.074591][T15913] usb 6-1: Using ep0 maxpacket: 8 [ 1180.095956][T15913] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1180.139250][T15913] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1180.170343][ T29] audit: type=1800 audit(1735489844.634:11033): pid=18724 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.9.3013" name="/" dev="fuse" ino=0 res=0 errno=0 [ 1180.194594][T15913] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1180.223945][T15913] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1180.245146][T15913] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1180.277064][T15913] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1180.322949][T18617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1180.370295][T18665] team0: Port device team_slave_0 added [ 1180.397247][T18665] team0: Port device team_slave_1 added [ 1180.539087][T15913] usb 6-1: GET_CAPABILITIES returned 0 [ 1180.566316][T15913] usbtmc 6-1:16.0: can't read capabilities [ 1180.587323][T10430] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 1180.630185][T18665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1180.637282][T18665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1180.735776][T18665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1180.771045][T18665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1180.778131][T18665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1180.806283][T10430] usb 4-1: Using ep0 maxpacket: 8 [ 1180.848755][T10430] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1180.886580][T10430] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1180.925343][T10430] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 800 [ 1180.929395][T18665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1180.971077][T10430] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1181.030176][T10430] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1181.075734][T10430] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1181.340483][T18665] hsr_slave_0: entered promiscuous mode [ 1181.359383][T10430] usb 4-1: GET_CAPABILITIES returned 0 [ 1181.379144][T18665] hsr_slave_1: entered promiscuous mode [ 1181.385666][T10430] usbtmc 4-1:16.0: can't read capabilities [ 1181.402858][T18665] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1181.410793][T18665] Cannot create hsr debugfs directory [ 1181.506664][T16558] Bluetooth: hci5: command tx timeout [ 1181.610845][T18617] veth0_vlan: entered promiscuous mode [ 1181.670020][T18617] veth1_vlan: entered promiscuous mode [ 1181.769440][ T46] usb 4-1: USB disconnect, device number 42 [ 1181.866163][T18617] veth0_macvtap: entered promiscuous mode [ 1181.971624][T18617] veth1_macvtap: entered promiscuous mode [ 1181.998379][T10430] usb 6-1: USB disconnect, device number 76 [ 1182.087087][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1182.132125][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1182.157505][T18738] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1182.170001][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1182.191355][T18738] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1182.210208][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1182.246391][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1182.281864][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1182.317257][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1182.403330][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1182.465398][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1182.574121][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1182.736369][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1183.028491][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1183.110203][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1183.153222][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1183.172643][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1183.222659][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1183.245545][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1183.313390][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1183.333630][T18617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1183.395885][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1183.425817][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1183.495514][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1183.569814][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1183.660735][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1183.730140][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1183.742523][T16558] Bluetooth: hci5: command tx timeout [ 1183.797046][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1183.869347][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1184.006134][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1184.031514][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1184.063482][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1184.106268][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1184.138982][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1184.161368][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1184.182988][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1184.205402][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1184.228098][T18617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1184.258960][T18617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1184.271362][T18756] fuse: Unknown parameter '0x0000000000000003' [ 1184.302572][T18617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1184.793354][ T747] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1184.845560][ T747] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1185.531599][T18665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1185.557740][T18665] 8021q: adding VLAN 0 to HW filter on device team0 [ 1185.700019][T13659] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1185.707906][T13659] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1185.776610][ T82] bridge0: port 1(bridge_slave_0) entered blocking state [ 1185.783896][ T82] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1185.846519][ T29] audit: type=1326 audit(1735489849.938:11034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18765 comm="syz.5.3025" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4c43785d29 code=0x0 [ 1185.881292][T13666] bridge0: port 2(bridge_slave_1) entered blocking state [ 1185.888513][T13666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1186.143359][T18665] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1186.155048][T18665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1186.375256][T18775] netlink: 277 bytes leftover after parsing attributes in process `syz.9.3024'. [ 1186.960835][T10430] usb 6-1: new high-speed USB device number 77 using dummy_hcd [ 1187.207837][T10430] usb 6-1: Using ep0 maxpacket: 8 [ 1187.248499][T10430] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1187.290051][T10430] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1187.319791][T18783] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1187.329843][T10430] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1187.376894][T18783] overlayfs: failed to set xattr on upper [ 1187.383596][T18783] overlayfs: ...falling back to redirect_dir=nofollow. [ 1187.387726][T18787] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3026'. [ 1187.408346][T10430] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1187.493379][T10430] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1187.528627][T10430] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1188.477763][T10430] usb 6-1: GET_CAPABILITIES returned 0 [ 1188.483408][T10430] usbtmc 6-1:16.0: can't read capabilities [ 1188.502564][T18665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1188.632268][T18795] fuse: Unknown parameter '0x0000000000000003' [ 1189.714884][ T46] usb 6-1: USB disconnect, device number 77 [ 1190.514736][T18665] veth0_vlan: entered promiscuous mode [ 1190.572147][T18665] veth1_vlan: entered promiscuous mode [ 1191.946299][T18837] fuse: Unknown parameter '0x0000000000000003' [ 1192.583222][T18665] veth0_macvtap: entered promiscuous mode [ 1192.667303][T18665] veth1_macvtap: entered promiscuous mode [ 1192.731242][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1192.795565][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1192.831714][T18849] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1192.869513][T18849] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1192.953569][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1193.000904][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1193.014096][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1193.026055][T18851] fuse: Bad value for 'rootmode' [ 1193.412607][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1193.495767][T18860] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3048'. [ 1193.648846][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1193.769838][T18855] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1193.841692][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1193.852419][T18855] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1193.956102][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1194.031999][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1194.113662][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1194.167625][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1194.239282][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1194.303603][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1194.313502][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1194.401866][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1194.439249][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1194.717358][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1194.765130][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1195.430941][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1195.466613][T18665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1195.551720][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1195.650376][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1195.672021][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1195.714507][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1195.724405][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1195.799989][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1195.809867][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1195.864200][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1195.874085][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1195.928298][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1195.938180][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1195.992522][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1196.002419][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1196.069372][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1196.110180][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1196.140747][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1196.172770][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1196.205461][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1196.235486][T18665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1196.341658][T18665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1196.447125][T18665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1196.713378][T18865] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3051'. [ 1197.282535][T13652] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1197.307356][T13652] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1197.424647][T18882] fuse: Unknown parameter 'fd0x0000000000000003' [ 1197.448015][T13660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1197.500607][T13660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1198.634989][T18894] fuse: Unknown parameter 'use00000000000000000000' [ 1198.670183][T18896] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1198.881263][T18904] netlink: 'syz.3.3060': attribute type 33 has an invalid length. [ 1198.891209][T18903] netlink: 'syz.3.3060': attribute type 33 has an invalid length. [ 1198.899065][T18903] netlink: 152 bytes leftover after parsing attributes in process `syz.3.3060'. [ 1198.930690][T18904] netlink: 152 bytes leftover after parsing attributes in process `syz.3.3060'. [ 1199.104164][T18890] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3057'. [ 1199.221158][ T46] usb 3-1: new full-speed USB device number 34 using dummy_hcd [ 1200.110017][ T46] usb 3-1: config 7 has an invalid interface number: 109 but max is 0 [ 1200.118256][ T46] usb 3-1: config 7 has no interface number 0 [ 1200.140408][ T46] usb 3-1: config 7 interface 109 altsetting 4 endpoint 0x3 has an invalid bInterval 0, changing to 10 [ 1200.161812][ T46] usb 3-1: config 7 interface 109 altsetting 4 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 1200.183497][ T46] usb 3-1: config 7 interface 109 altsetting 4 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 1200.250140][ T46] usb 3-1: config 7 interface 109 altsetting 4 endpoint 0x8 has an invalid bInterval 0, changing to 10 [ 1200.284982][ T46] usb 3-1: config 7 interface 109 altsetting 4 endpoint 0x8 has invalid maxpacket 1024, setting to 64 [ 1200.326669][ T46] usb 3-1: config 7 interface 109 has no altsetting 0 [ 1200.354948][ T46] usb 3-1: New USB device found, idVendor=1965, idProduct=0018, bcdDevice=d9.4d [ 1200.372281][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1200.405338][T18925] fuse: Unknown parameter 'fd0x0000000000000003' [ 1200.423908][ T46] usb 3-1: Product: syz [ 1200.430579][ T46] usb 3-1: Manufacturer: syz [ 1200.450679][ T46] usb 3-1: SerialNumber: syz [ 1200.500673][T18909] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 1200.521991][T18909] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 1200.565706][T18927] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1200.617968][T18927] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1200.665051][T18926] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1200.673512][T18927] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1200.673690][T18926] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1200.708994][T18927] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1200.746385][T18927] 9pnet_fd: Insufficient options for proto=fd [ 1200.932208][T18909] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1200.997713][T18909] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1202.761717][ T46] usbhid 3-1:7.109: couldn't find an input interrupt endpoint [ 1202.825274][ T46] usb 3-1: USB disconnect, device number 34 [ 1202.904256][T18945] fuse: Unknown parameter 'user_i00000000000000000000' [ 1204.791258][T18964] fuse: Unknown parameter 'fd0x0000000000000003' [ 1205.027797][T18966] netlink: 'syz.5.3079': attribute type 10 has an invalid length. [ 1205.053500][T18966] bridge0: port 2(bridge_slave_1) entered disabled state [ 1205.061421][T18966] bridge0: port 1(bridge_slave_0) entered disabled state [ 1205.306542][T18966] bridge0: port 2(bridge_slave_1) entered blocking state [ 1205.313728][T18966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1205.321230][T18966] bridge0: port 1(bridge_slave_0) entered blocking state [ 1205.328413][T18966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1205.498443][T18966] bridge0: entered promiscuous mode [ 1205.710695][T18966] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 1206.102918][T18975] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1206.277094][T10430] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 1206.462528][T10430] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1206.501798][T10430] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 1206.525468][T10430] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 1206.595771][T10430] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1206.767024][T10430] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1206.906306][T10430] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1207.069047][T10430] usb 6-1: config 0 descriptor?? [ 1207.075374][T18973] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1207.186230][T18982] fuse: Unknown parameter 'user_i00000000000000000000' [ 1207.199523][T18981] Unknown options in mask 5 [ 1207.581752][T18973] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1207.589022][T18973] IPv6: NLM_F_CREATE should be set when creating new route [ 1207.596265][T18973] IPv6: NLM_F_CREATE should be set when creating new route [ 1207.607045][T10430] plantronics 0003:047F:FFFF.002A: unknown main item tag 0xd [ 1207.631789][T10430] plantronics 0003:047F:FFFF.002A: No inputs registered, leaving [ 1207.643794][T18992] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1207.671513][T10430] plantronics 0003:047F:FFFF.002A: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 1208.516829][T10430] usb 6-1: USB disconnect, device number 78 [ 1209.332278][T19009] netlink: 'syz.9.3091': attribute type 178 has an invalid length. [ 1212.295321][T19024] fuse: Unknown parameter 'user_i00000000000000000000' [ 1212.819697][ T5872] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 1213.149578][ T5872] usb 6-1: config 0 has an invalid interface number: 182 but max is 1 [ 1213.172710][ T58] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 1213.192708][ T5872] usb 6-1: config 0 has an invalid interface number: 9 but max is 1 [ 1213.266068][ T5872] usb 6-1: config 0 has no interface number 0 [ 1213.477590][ T5872] usb 6-1: config 0 has no interface number 1 [ 1213.493249][ T5872] usb 6-1: New USB device found, idVendor=0763, idProduct=2001, bcdDevice=9c.af [ 1213.553231][ T5872] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1213.942603][ T5872] usb 6-1: config 0 descriptor?? [ 1214.503565][ T5872] usb 6-1: can't set config #0, error -71 [ 1214.607755][ T5872] usb 6-1: USB disconnect, device number 79 [ 1214.696678][T19045] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1214.815617][T19045] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1214.973320][T19035] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3100'. [ 1216.528772][T19058] netlink: 132 bytes leftover after parsing attributes in process `syz.6.3104'. [ 1216.927808][T19060] loop9: detected capacity change from 0 to 6 [ 1217.591479][T19080] fuse: Unknown parameter 'user_id00000000000000000000' [ 1219.033129][T19091] netlink: 288 bytes leftover after parsing attributes in process `syz.3.3113'. [ 1221.541760][T19109] netlink: 36 bytes leftover after parsing attributes in process `syz.9.3117'. [ 1221.607187][T19109] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3117'. [ 1221.650000][T19109] netlink: 36 bytes leftover after parsing attributes in process `syz.9.3117'. [ 1221.707179][T19109] netlink: 36 bytes leftover after parsing attributes in process `syz.9.3117'. [ 1222.648357][T19121] fuse: Unknown parameter 'user_id00000000000000000000' [ 1222.904243][T19125] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3123'. [ 1223.428827][ T29] audit: type=1326 audit(1735489885.099:11035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19145 comm="syz.3.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa949b85d29 code=0x7ffc0000 [ 1223.544055][ T29] audit: type=1326 audit(1735489885.118:11036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19145 comm="syz.3.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa949b85d29 code=0x7ffc0000 [ 1223.731116][ T29] audit: type=1326 audit(1735489885.118:11037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19145 comm="syz.3.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa949b85d29 code=0x7ffc0000 [ 1223.801071][ T29] audit: type=1326 audit(1735489885.118:11038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19145 comm="syz.3.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa949b85d29 code=0x7ffc0000 [ 1223.823115][ T29] audit: type=1326 audit(1735489885.127:11039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19145 comm="syz.3.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fa949b85d29 code=0x7ffc0000 [ 1223.844751][ C1] vkms_vblank_simulate: vblank timer overrun [ 1223.852724][ T29] audit: type=1326 audit(1735489885.127:11040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19145 comm="syz.3.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa949b85d29 code=0x7ffc0000 [ 1223.874705][ T29] audit: type=1326 audit(1735489885.127:11041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19145 comm="syz.3.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa949b85d29 code=0x7ffc0000 [ 1223.896426][ C1] vkms_vblank_simulate: vblank timer overrun [ 1223.924781][ T29] audit: type=1326 audit(1735489885.155:11042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19145 comm="syz.3.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa949b85d29 code=0x7ffc0000 [ 1224.046545][ T46] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 1224.076021][ T29] audit: type=1326 audit(1735489885.155:11043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19145 comm="syz.3.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa949b85d29 code=0x7ffc0000 [ 1224.582989][ T29] audit: type=1326 audit(1735489885.155:11044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19145 comm="syz.3.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa949b85d29 code=0x7ffc0000 [ 1224.921274][ T46] usb 3-1: Using ep0 maxpacket: 8 [ 1224.934673][ T46] usb 3-1: config 0 interface 0 has no altsetting 0 [ 1224.988125][ T46] usb 3-1: New USB device found, idVendor=046d, idProduct=08ae, bcdDevice=11.58 [ 1225.026348][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1225.078320][ T46] usb 3-1: Product: syz [ 1225.089147][ T46] usb 3-1: Manufacturer: syz [ 1225.113870][ T46] usb 3-1: SerialNumber: syz [ 1225.144216][ T46] usb 3-1: config 0 descriptor?? [ 1225.200454][ T46] hub 3-1:0.0: bad descriptor, ignoring hub [ 1225.243682][ T46] hub 3-1:0.0: probe with driver hub failed with error -5 [ 1225.296323][ T46] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08ae [ 1225.401165][ T46] gspca_zc3xx: reg_w_i err -71 [ 1225.442182][T19180] fuse: Unknown parameter 'user_id00000000000000000000' [ 1225.675428][T19157] tipc: Enabling of bearer rejected, failed to enable media [ 1226.054535][ T46] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 1226.073245][ T46] gspca_zc3xx 3-1:0.0: probe with driver gspca_zc3xx failed with error -71 [ 1226.132345][ T46] usb 3-1: USB disconnect, device number 35 [ 1226.235853][T19190] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1226.256497][T19190] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1229.641842][T19221] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1230.242326][T11877] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1230.259086][T11877] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1230.270463][T11877] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1230.278773][T11877] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1230.292118][T11877] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1230.302492][T11877] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1230.496536][T19240] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3155'. [ 1231.340588][T19236] chnl_net:caif_netlink_parms(): no params data found [ 1232.577633][T16558] Bluetooth: hci2: command tx timeout [ 1233.102079][T19263] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1233.110977][T19263] bond0: (slave bond1): Enslaving as an active interface with an up link [ 1233.119806][T19278] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3158'. [ 1233.130297][T19236] bridge0: port 1(bridge_slave_0) entered blocking state [ 1233.137706][T19236] bridge0: port 1(bridge_slave_0) entered disabled state [ 1233.146011][T19236] bridge_slave_0: entered allmulticast mode [ 1233.153287][T19236] bridge_slave_0: entered promiscuous mode [ 1233.214585][T19236] bridge0: port 2(bridge_slave_1) entered blocking state [ 1233.234874][T19236] bridge0: port 2(bridge_slave_1) entered disabled state [ 1233.267338][T19236] bridge_slave_1: entered allmulticast mode [ 1233.310288][T19236] bridge_slave_1: entered promiscuous mode [ 1233.637886][T19236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1233.718687][T19236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1234.009882][T19236] team0: Port device team_slave_0 added [ 1234.067988][T19236] team0: Port device team_slave_1 added [ 1234.204311][T19295] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1234.230354][T19295] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1234.399499][T19295] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1234.414970][T19295] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1234.522028][T19236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1234.554703][T19236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1234.580624][ C0] vkms_vblank_simulate: vblank timer overrun [ 1234.682414][T19236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1234.695844][T19295] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1234.725702][T19295] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1234.778411][T19295] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1234.789833][T16558] Bluetooth: hci2: command tx timeout [ 1234.807516][T19295] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1234.844072][T19236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1234.875020][T19236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1234.877898][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 1234.877915][ T29] audit: type=1326 audit(1735489895.810:11064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19297 comm="syz.2.3167" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7bb9b85d29 code=0x0 [ 1234.900937][ C0] vkms_vblank_simulate: vblank timer overrun [ 1235.077417][T19236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1235.280670][ T5872] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 1235.505145][ T5872] usb 3-1: Using ep0 maxpacket: 8 [ 1235.580874][ T5872] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1235.621994][ T5872] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1235.695972][ T5872] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1235.749958][T19307] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1236.021269][T19307] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1236.423867][ T5872] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1236.543810][ T5872] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1236.574048][ T5872] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1237.012453][T16558] Bluetooth: hci2: command tx timeout [ 1237.105379][T19236] hsr_slave_0: entered promiscuous mode [ 1237.111261][ T5872] usb 3-1: GET_CAPABILITIES returned 0 [ 1237.111303][ T5872] usbtmc 3-1:16.0: can't read capabilities [ 1237.189257][T19236] hsr_slave_1: entered promiscuous mode [ 1237.285008][T19236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1237.347386][T19236] Cannot create hsr debugfs directory [ 1238.178476][T19236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1238.270142][T19236] 8021q: adding VLAN 0 to HW filter on device team0 [ 1238.315133][T13666] bridge0: port 1(bridge_slave_0) entered blocking state [ 1238.322329][T13666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1238.387067][T13666] bridge0: port 2(bridge_slave_1) entered blocking state [ 1238.394270][T13666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1238.687034][ T46] usb 3-1: USB disconnect, device number 36 [ 1239.471571][T16558] Bluetooth: hci2: command tx timeout [ 1240.694392][ C1] Dead loop on virtual device ipvlan1, fix it urgently! [ 1240.722568][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1241.296574][T19236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1242.411083][ T5949] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 1242.423174][ T29] audit: type=1326 audit(1735489902.872:11065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19394 comm="syz.9.3193" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f373c785d29 code=0x0 [ 1242.488932][T19397] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1242.493728][T19393] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3192'. [ 1242.531052][T19397] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1242.646325][ T5949] usb 6-1: Using ep0 maxpacket: 16 [ 1242.678794][ T5949] usb 6-1: config 0 has an invalid interface number: 41 but max is 0 [ 1242.704249][T19236] veth0_vlan: entered promiscuous mode [ 1242.741742][T19236] veth1_vlan: entered promiscuous mode [ 1242.751423][ T5949] usb 6-1: config 0 has no interface number 0 [ 1242.772257][T19236] veth0_macvtap: entered promiscuous mode [ 1242.784676][T19236] veth1_macvtap: entered promiscuous mode [ 1242.796019][ T5949] usb 6-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 1242.800481][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1242.867078][T19401] fuse: Bad value for 'fd' [ 1243.040618][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.294320][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1243.472633][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.482668][ T5949] usb 6-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 1243.512280][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1243.526133][ T5949] usb 6-1: config 0 interface 41 has no altsetting 0 [ 1243.533108][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.544456][T19405] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3195'. [ 1243.564544][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1243.582214][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.588905][ T5949] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 1243.604522][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1243.608420][ T5949] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1243.628069][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.659454][ T5949] usb 6-1: Product: syz [ 1243.669746][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1243.672588][ T5949] usb 6-1: Manufacturer: syz [ 1243.697702][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.719159][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1243.725986][ T5949] usb 6-1: SerialNumber: syz [ 1243.740447][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.764005][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1243.789668][ T5949] usb 6-1: config 0 descriptor?? [ 1243.801791][T19385] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1243.804858][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.810711][T19385] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1243.850505][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1243.886307][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.923859][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1243.960030][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1244.123358][T19385] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1244.133645][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1244.137717][T19385] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 1244.183732][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1244.239433][T19236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1244.295594][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1244.321210][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1244.344633][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1244.398632][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1244.432086][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1244.485554][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1244.517910][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1244.543143][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1244.585801][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1244.617666][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1244.652402][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1244.687722][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1244.718777][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1244.752395][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1244.786005][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1244.817051][ T5949] CoreChips 6-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 1244.821144][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1244.877734][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1244.913288][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1244.944832][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1244.980354][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1245.018985][T19236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1245.051622][T19236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1245.074716][T19236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1245.912266][ T5949] CoreChips 6-1:0.41 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 1245.960694][ T5949] CoreChips 6-1:0.41 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 1245.992751][ T5949] CoreChips 6-1:0.41: probe with driver CoreChips failed with error -71 [ 1246.220106][ T5949] usb 6-1: USB disconnect, device number 80 [ 1246.672692][T11912] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1246.720478][T11912] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1246.797950][T13666] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1246.818344][T13666] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1247.931514][T19440] fuse: Bad value for 'fd' [ 1250.660332][T19452] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1250.876521][T19456] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1250.909250][T19456] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1252.867061][ T29] audit: type=1326 audit(1735489912.637:11066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19474 comm="syz.2.3216" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7bb9b85d29 code=0x0 [ 1253.223065][T19487] fuse: Bad value for 'fd' [ 1253.926038][ T5949] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 1254.132208][ T5949] usb 3-1: Using ep0 maxpacket: 8 [ 1254.166893][ T5949] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1254.213937][ T5949] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1254.239995][ T5949] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1254.277819][ T5949] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1254.323976][ T5949] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1254.363152][ T5949] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1254.801343][T19498] kAFS: No cell specified [ 1255.079911][ T25] usb 6-1: new high-speed USB device number 81 using dummy_hcd [ 1255.124238][ T5949] usb 3-1: GET_CAPABILITIES returned 0 [ 1255.130154][ T5949] usbtmc 3-1:16.0: can't read capabilities [ 1255.512483][ T25] usb 6-1: Using ep0 maxpacket: 32 [ 1255.588166][ T25] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1255.721780][ T25] usb 6-1: New USB device found, idVendor=08ca, idProduct=2060, bcdDevice=c6.58 [ 1255.834059][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1255.985364][ T25] usb 6-1: Product: syz [ 1256.009648][ T25] usb 6-1: Manufacturer: syz [ 1256.014401][ T25] usb 6-1: SerialNumber: syz [ 1256.048952][ T25] usb 6-1: config 0 descriptor?? [ 1256.060750][ T25] gspca_main: sunplus-2.14.0 probing 08ca:2060 [ 1256.149916][ T29] audit: type=1326 audit(1735489915.715:11067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19507 comm="syz.1.3226" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f09eb785d29 code=0x0 [ 1256.306296][T19512] binder: 19511:19512 ioctl c00c6211 0 returned -14 [ 1256.597893][ T5872] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 1256.672986][T15913] usb 3-1: USB disconnect, device number 37 [ 1256.779448][ T5872] usb 2-1: Using ep0 maxpacket: 8 [ 1256.849099][ T5872] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1256.918494][ T5872] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1257.052453][ T5872] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1257.441471][ T5872] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1257.538521][ T5872] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1257.547663][ T5872] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1257.828094][T19522] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3230'. [ 1257.839142][T19497] netlink: 56 bytes leftover after parsing attributes in process `syz.5.3222'. [ 1257.885653][ T5872] usb 2-1: GET_CAPABILITIES returned 0 [ 1257.903482][ T5872] usbtmc 2-1:16.0: can't read capabilities [ 1258.260628][ T25] gspca_sunplus: reg_r err -110 [ 1258.266226][ T25] sunplus 6-1:0.0: probe with driver sunplus failed with error -110 [ 1259.092122][ T25] usb 6-1: USB disconnect, device number 81 [ 1259.306767][T19546] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1259.933068][T12416] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 1260.199698][ T5872] usb 2-1: USB disconnect, device number 27 [ 1260.267929][T12416] usb 3-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 1260.285743][T12416] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1260.295982][T12416] usb 3-1: Product: syz [ 1260.300320][T12416] usb 3-1: Manufacturer: syz [ 1260.304941][T12416] usb 3-1: SerialNumber: syz [ 1260.318241][T12416] usb 3-1: config 0 descriptor?? [ 1260.340416][T12416] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 1260.884917][T12416] gspca_sunplus: reg_r err -110 [ 1262.434286][ T5872] usb 3-1: USB disconnect, device number 38 [ 1263.930447][ T29] audit: type=1326 audit(1735489922.974:11068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19599 comm="syz.2.3251" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7bb9b85d29 code=0x0 [ 1264.317423][ T25] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 1265.278357][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 1265.285502][ T25] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1265.307750][ T25] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1265.352790][ T25] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1265.396045][ T25] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1265.467255][ T25] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1265.513579][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1265.791745][ T25] usb 3-1: GET_CAPABILITIES returned 0 [ 1265.813238][ T25] usbtmc 3-1:16.0: can't read capabilities [ 1266.495986][T19631] netlink: 36 bytes leftover after parsing attributes in process `syz.5.3260'. [ 1266.505976][T19631] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3260'. [ 1266.515636][T19631] netlink: 36 bytes leftover after parsing attributes in process `syz.5.3260'. [ 1266.526054][T19631] netlink: 36 bytes leftover after parsing attributes in process `syz.5.3260'. [ 1266.973755][T19632] fuse: Bad value for 'fd' [ 1267.234707][T15913] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 1268.068207][ T25] usb 3-1: USB disconnect, device number 39 [ 1268.164742][T15913] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1268.186224][T15913] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1268.224355][T15913] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1268.277398][T15913] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1268.346581][T15913] usb 2-1: SerialNumber: syz [ 1268.415731][ T29] audit: type=1326 audit(1735489927.183:11069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19649 comm="syz.5.3267" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4c43785d29 code=0x0 [ 1268.638001][T15913] usb 2-1: 0:2 : does not exist [ 1268.642962][T15913] usb 2-1: unit 5 not found! [ 1268.702596][T15913] usb 2-1: USB disconnect, device number 28 [ 1268.752847][ T25] usb 6-1: new high-speed USB device number 82 using dummy_hcd [ 1268.948997][ T25] usb 6-1: Using ep0 maxpacket: 8 [ 1269.002688][ T25] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1269.015615][ T25] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1269.028098][ T25] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1269.039517][ T25] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1269.055614][ T25] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1269.081786][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1269.641780][ T25] usb 6-1: GET_CAPABILITIES returned 0 [ 1269.647419][ T25] usbtmc 6-1:16.0: can't read capabilities [ 1271.586027][ T5872] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 1271.715987][ T25] usb 6-1: USB disconnect, device number 82 [ 1271.733850][T19682] 9pnet_fd: Insufficient options for proto=fd [ 1271.751977][T19681] 9pnet_fd: Insufficient options for proto=fd [ 1271.789049][ T5872] usb 3-1: Using ep0 maxpacket: 16 [ 1271.830016][ T5872] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 1271.873927][ T5872] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 1271.948847][ T5872] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1272.002278][ T5872] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1272.056419][ T5872] usb 3-1: New USB device found, idVendor=1608, idProduct=0303, bcdDevice=a1.cb [ 1272.099292][ T5872] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1272.137092][ T5872] usb 3-1: Product: syz [ 1272.154360][ T5872] usb 3-1: Manufacturer: syz [ 1272.181180][ T5872] usb 3-1: SerialNumber: syz [ 1272.208022][ T5872] usb 3-1: config 0 descriptor?? [ 1272.237944][ T5872] io_ti 3-1:0.0: required endpoints missing [ 1272.782327][T19707] overlayfs: failed to resolve './file0': -2 [ 1273.252586][T19699] 9pnet: Could not find request transport: ft [ 1273.942315][ T46] usb 3-1: USB disconnect, device number 40 [ 1274.270189][ T25] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 1274.334296][T19718] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1274.364535][T19718] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1274.411172][T19720] fuse: Unknown parameter 'fd0x0000000000000003' [ 1274.473458][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 1274.502129][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1274.558047][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1274.567864][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1274.616197][ T25] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1274.653368][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1274.685151][ T25] usb 2-1: config 0 descriptor?? [ 1274.940383][T19716] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1274.953321][T12416] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 1274.978105][T19716] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1275.007812][T19716] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1275.016437][T19716] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1275.127740][T12416] usb 3-1: Using ep0 maxpacket: 16 [ 1275.159425][T12416] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1275.188606][T12416] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1275.221071][T12416] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1275.310225][T12416] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1275.321576][ T25] microsoft 0003:045E:07DA.002B: collection stack underflow [ 1275.370773][T12416] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1275.379677][ T25] microsoft 0003:045E:07DA.002B: item 0 2 0 12 parsing failed [ 1275.402884][ T25] microsoft 0003:045E:07DA.002B: parse failed [ 1275.409080][ T25] microsoft 0003:045E:07DA.002B: probe with driver microsoft failed with error -22 [ 1275.419767][T12416] usb 3-1: config 0 descriptor?? [ 1275.619229][ T25] usb 2-1: USB disconnect, device number 29 [ 1275.898266][T12416] microsoft 0003:045E:07DA.002C: unknown main item tag 0x1 [ 1275.906194][T12416] microsoft 0003:045E:07DA.002C: nested delimiters [ 1275.912926][T12416] microsoft 0003:045E:07DA.002C: item 0 4 2 10 parsing failed [ 1275.927583][T12416] microsoft 0003:045E:07DA.002C: parse failed [ 1275.942922][T12416] microsoft 0003:045E:07DA.002C: probe with driver microsoft failed with error -22 [ 1276.128382][T12416] usb 3-1: USB disconnect, device number 41 [ 1276.302498][ T29] audit: type=1800 audit(1735489934.554:11070): pid=19734 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.9.3292" name="/" dev="fuse" ino=0 res=0 errno=0 [ 1277.113161][T12416] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 1277.284081][T12416] usb 2-1: Using ep0 maxpacket: 8 [ 1277.304266][T12416] usb 2-1: config 3 has an invalid interface number: 15 but max is 1 [ 1277.322309][T12416] usb 2-1: config 3 has an invalid interface number: 15 but max is 1 [ 1277.337318][ T8] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 1277.359690][T12416] usb 2-1: config 3 has 1 interface, different from the descriptor's value: 2 [ 1277.406688][T12416] usb 2-1: config 3 has no interface number 0 [ 1277.444490][T12416] usb 2-1: config 3 interface 15 has no altsetting 0 [ 1277.465718][T12416] usb 2-1: config 3 interface 15 has no altsetting 1 [ 1277.540894][T12416] usb 2-1: New USB device found, idVendor=2304, idProduct=0227, bcdDevice= 1.cf [ 1277.545442][ T8] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 1277.550092][T12416] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1277.652699][T12416] usb 2-1: Product: syz [ 1277.679345][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1277.679560][T12416] usb 2-1: Manufacturer: syz [ 1277.690890][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1277.690923][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 1277.692178][ T8] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 1277.773760][T12416] usb 2-1: SerialNumber: syz [ 1277.786728][ T8] usb 3-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 1277.794873][ T8] usb 3-1: Manufacturer: syz [ 1277.835642][ T8] usb 3-1: config 0 descriptor?? [ 1278.292337][T19765] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3301'. [ 1278.511669][T19792] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1278.531164][ T8] appleir 0003:05AC:8243.002D: unknown main item tag 0x0 [ 1278.717242][ T8] appleir 0003:05AC:8243.002D: No inputs registered, leaving [ 1278.737753][T19792] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1278.803415][ T8] appleir 0003:05AC:8243.002D: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.2-1/input0 [ 1278.861223][T12416] usb 2-1: USB disconnect, device number 30 [ 1279.496827][ T5872] usb 6-1: new high-speed USB device number 83 using dummy_hcd [ 1279.700626][ T5872] usb 6-1: Using ep0 maxpacket: 8 [ 1279.718247][ T5872] usb 6-1: config 0 has an invalid interface number: 186 but max is 0 [ 1279.754566][ T5872] usb 6-1: config 0 has no interface number 0 [ 1279.783836][ T5872] usb 6-1: config 0 interface 186 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1279.838357][ T5872] usb 6-1: config 0 interface 186 altsetting 0 has an endpoint descriptor with address 0x9A, changing to 0x8A [ 1279.887320][ T5872] usb 6-1: config 0 interface 186 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 1279.935204][ T5872] usb 6-1: config 0 interface 186 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 1279.998763][ T5872] usb 6-1: New USB device found, idVendor=07c0, idProduct=1505, bcdDevice=b8.c5 [ 1280.029732][ T5872] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1280.063922][ T5872] usb 6-1: Product: syz [ 1280.068155][ T5872] usb 6-1: Manufacturer: syz [ 1280.072786][ T5872] usb 6-1: SerialNumber: syz [ 1280.098412][ T5872] usb 6-1: config 0 descriptor?? [ 1280.340240][ T25] usb 3-1: USB disconnect, device number 42 [ 1280.368452][ T5872] iowarrior 6-1:0.186: IOWarrior product=0x1505, serial=42424242 interface=186 now attached to iowarrior0 [ 1280.942115][ T29] audit: type=1800 audit(1735489938.904:11071): pid=19801 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.1.3313" name="/" dev="fuse" ino=0 res=0 errno=0 [ 1282.023727][ T29] audit: type=1326 audit(1735489939.914:11072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19821 comm="syz.6.3321" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe746f85d29 code=0x0 [ 1282.276831][ T5872] usb 2-1: new full-speed USB device number 31 using dummy_hcd [ 1282.503171][ T5872] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1282.525181][ T5872] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 1282.576216][ T5872] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 1282.617265][ T5872] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid maxpacket 144, setting to 64 [ 1282.666329][ T5872] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1282.727604][ T5872] usb 2-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 1282.763232][ T5872] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 1282.797618][ T5872] usb 2-1: Product: syz [ 1282.819830][ T5872] usb 2-1: Manufacturer: syz [ 1282.843933][ T5872] usb 2-1: SerialNumber: syz [ 1282.871456][ T5872] usb 2-1: config 0 descriptor?? [ 1282.899556][T19825] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 1283.143074][ T5872] radio-si470x 2-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 1283.182484][ T5872] radio-si470x 2-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 1283.350085][ T5872] radio-si470x 2-1:0.0: si470x_get_report: usb_control_msg returned -71 [ 1283.377333][ T5872] radio-si470x 2-1:0.0: si470x_get_scratch: si470x_get_report returned -71 [ 1283.407455][T19836] loop2: detected capacity change from 0 to 7 [ 1283.420988][ T5872] radio-si470x 2-1:0.0: probe with driver radio-si470x failed with error -5 [ 1283.469465][ T5872] usb 2-1: USB disconnect, device number 31 [ 1283.484704][T19836] Dev loop2: unable to read RDB block 7 [ 1283.501323][T19836] loop2: AHDI p1 p2 [ 1283.505369][T19836] loop2: partition table partially beyond EOD, truncated [ 1283.548576][T19836] loop2: p1 size 972816640 extends beyond EOD, truncated [ 1283.907128][T19841] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3326'. [ 1284.015577][T19841] pimreg3: entered allmulticast mode [ 1284.063275][T19841] netlink: zone id is out of range [ 1284.068579][T19841] netlink: zone id is out of range [ 1284.096638][ T8] usb 6-1: USB disconnect, device number 83 [ 1284.131662][T19841] netlink: zone id is out of range [ 1284.148047][T19843] overlayfs: cannot append lower layer [ 1284.175347][T19841] netlink: zone id is out of range [ 1284.221761][T19841] netlink: zone id is out of range [ 1284.236091][T19841] netlink: zone id is out of range [ 1284.276957][T19841] netlink: del zone limit has 4 unknown bytes [ 1287.545992][ T29] audit: type=1800 audit(1735489945.068:11073): pid=19896 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.6.3330" name="/" dev="fuse" ino=0 res=0 errno=0 [ 1288.652317][ T29] audit: type=1326 audit(1735489946.115:11074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19907 comm="syz.5.3342" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4c43785d29 code=0x0 [ 1289.781761][ T5872] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 1289.941807][ T29] audit: type=1326 audit(1735489947.313:11075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19925 comm="syz.2.3347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb9b85d29 code=0x7ffc0000 [ 1289.972337][ T5872] usb 6-1: Using ep0 maxpacket: 8 [ 1289.999604][ T5872] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1290.016386][ T5872] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1290.026684][ T29] audit: type=1326 audit(1735489947.313:11076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19925 comm="syz.2.3347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb9b85d29 code=0x7ffc0000 [ 1290.072761][ T5872] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1290.123294][ T5872] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1290.147694][ T29] audit: type=1326 audit(1735489947.350:11077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19925 comm="syz.2.3347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7bb9b85d29 code=0x7ffc0000 [ 1290.231295][ T29] audit: type=1326 audit(1735489947.350:11078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19925 comm="syz.2.3347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb9b85d29 code=0x7ffc0000 [ 1290.231293][ T5872] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1290.231328][ T5872] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1290.355142][T19934] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3347'. [ 1290.391205][ T29] audit: type=1326 audit(1735489947.350:11079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19925 comm="syz.2.3347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb9b85d29 code=0x7ffc0000 [ 1290.849014][ T29] audit: type=1326 audit(1735489947.360:11080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19925 comm="syz.2.3347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f7bb9b85d29 code=0x7ffc0000 [ 1290.902749][ T29] audit: type=1326 audit(1735489947.360:11081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19925 comm="syz.2.3347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb9b85d29 code=0x7ffc0000 [ 1290.939930][ T29] audit: type=1326 audit(1735489947.360:11082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19925 comm="syz.2.3347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb9b85d29 code=0x7ffc0000 [ 1291.096270][ T5872] usb 6-1: GET_CAPABILITIES returned 0 [ 1291.120530][ T5872] usbtmc 6-1:16.0: can't read capabilities [ 1292.676817][ T8] usb 6-1: USB disconnect, device number 84 [ 1296.527713][ T1204] hid-generic 0000:0000:0000.002E: unknown main item tag 0x0 [ 1296.589583][ T1204] hid-generic 0000:0000:0000.002E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1296.734069][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 1296.734085][ T29] audit: type=1326 audit(1735489953.645:11099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19988 comm="syz.1.3364" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f09eb785d29 code=0x0 [ 1296.761300][ C0] vkms_vblank_simulate: vblank timer overrun [ 1297.083067][ T1204] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 1297.799291][ T1204] usb 2-1: Using ep0 maxpacket: 8 [ 1297.806564][ T1204] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1297.848961][ T1204] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1297.970327][ T1204] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1297.980464][ T1204] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1298.053205][ T1204] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1298.075024][ T1204] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1298.323065][ T5872] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 1298.346283][ T1204] usb 2-1: GET_CAPABILITIES returned 0 [ 1298.357435][T20011] netlink: 'syz.6.3371': attribute type 10 has an invalid length. [ 1298.370140][ T1204] usbtmc 2-1:16.0: can't read capabilities [ 1298.469950][T20011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1298.494124][ T5872] usb 3-1: Using ep0 maxpacket: 8 [ 1298.502831][ T5872] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1298.516203][T20011] team0: Port device bond0 added [ 1298.527803][ T5872] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1298.551994][ T5872] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 800 [ 1298.576518][ T5872] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1298.631403][T20016] netlink: 36 bytes leftover after parsing attributes in process `syz.5.3373'. [ 1298.650115][ T5872] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1298.679022][ T5872] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1298.927560][ T5872] usb 3-1: GET_CAPABILITIES returned 0 [ 1298.935068][ T5872] usbtmc 3-1:16.0: can't read capabilities [ 1299.029077][ T1204] usb 6-1: new high-speed USB device number 85 using dummy_hcd [ 1299.120163][T20021] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1299.150178][ T5872] usb 3-1: USB disconnect, device number 43 [ 1299.158933][T20021] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1299.189099][ T1204] usb 6-1: device descriptor read/64, error -71 [ 1299.470273][ T1204] usb 6-1: new high-speed USB device number 86 using dummy_hcd [ 1299.664427][ T1204] usb 6-1: device descriptor read/64, error -71 [ 1299.800926][ T1204] usb usb6-port1: attempt power cycle [ 1299.925991][ T8] usb 2-1: USB disconnect, device number 32 [ 1300.140584][ T5872] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 1300.204552][ T1204] usb 6-1: new high-speed USB device number 87 using dummy_hcd [ 1300.245422][ T1204] usb 6-1: device descriptor read/8, error -71 [ 1300.378141][ T5872] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 1300.396895][ T5872] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1300.802378][ T1204] usb 6-1: new high-speed USB device number 88 using dummy_hcd [ 1300.836043][ T5872] usb 3-1: New USB device found, idVendor=133e, idProduct=0815, bcdDevice=7e.66 [ 1300.936622][ T1204] usb 6-1: device descriptor read/8, error -71 [ 1301.071096][ T5872] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1301.079154][ T5872] usb 3-1: Product: syz [ 1301.126792][ T5872] usb 3-1: Manufacturer: syz [ 1301.131453][ T5872] usb 3-1: SerialNumber: syz [ 1301.199461][ T1204] usb usb6-port1: unable to enumerate USB device [ 1301.207365][ T5872] usb 3-1: config 0 descriptor?? [ 1301.254376][ T5872] snd-usb-audio 3-1:0.0: probe with driver snd-usb-audio failed with error -90 [ 1302.273922][ T5949] libceph: connect (1)[c::]:6789 error -101 [ 1302.281287][ T5949] libceph: mon0 (1)[c::]:6789 connect error [ 1302.345567][T20048] ceph: No mds server is up or the cluster is laggy [ 1302.475954][T20048] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3383'. [ 1303.125291][ T46] usb 3-1: USB disconnect, device number 44 [ 1303.240919][T11877] Bluetooth: hci1: command 0x0406 tx timeout [ 1303.775275][ T46] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 1303.968492][ T46] usb 3-1: Using ep0 maxpacket: 8 [ 1303.997567][ T46] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1304.010511][ T46] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1304.047435][ T46] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 800 [ 1304.068511][ T46] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1304.117295][ T46] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1304.137334][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1304.419071][ T46] usb 3-1: GET_CAPABILITIES returned 0 [ 1304.424620][ T46] usbtmc 3-1:16.0: can't read capabilities [ 1304.653647][ T5949] usb 3-1: USB disconnect, device number 45 [ 1306.421598][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1308.610479][T16558] Bluetooth: hci5: command 0x0406 tx timeout [ 1311.169375][ T30] INFO: task syz.7.2966:18527 blocked for more than 143 seconds. [ 1311.195241][ T30] Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 1311.202944][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1311.257980][ T30] task:syz.7.2966 state:D stack:27360 pid:18527 tgid:18526 ppid:14856 flags:0x00000004 [ 1311.284695][ T30] Call Trace: [ 1311.292821][ T30] [ 1311.304705][ T30] __schedule+0x17fb/0x4be0 [ 1311.318740][ T30] ? __pfx___schedule+0x10/0x10 [ 1311.333249][ T30] ? __pfx_lock_release+0x10/0x10 [ 1311.344739][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1311.357861][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1311.366392][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 1311.371667][ T30] ? schedule+0x90/0x320 [ 1311.376002][ T30] schedule+0x14b/0x320 [ 1311.380447][ T30] schedule_preempt_disabled+0x13/0x30 [ 1311.386029][ T30] rwsem_down_write_slowpath+0xeee/0x13b0 [ 1311.391987][ T30] ? rwsem_down_write_slowpath+0xa09/0x13b0 [ 1311.398845][ T30] ? __pfx_rwsem_down_write_slowpath+0x10/0x10 [ 1311.405128][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 1311.415893][ T30] down_write+0x1d7/0x220 [ 1311.421525][ T30] ? __pfx_down_write+0x10/0x10 [ 1311.426571][ T30] blkdev_fallocate+0x20e/0x490 [ 1311.437489][ T30] vfs_fallocate+0x569/0x6e0 [ 1311.447028][ T30] __x64_sys_fallocate+0xbc/0x110 [ 1311.458388][ T30] do_syscall_64+0xf3/0x230 [ 1311.467820][ T30] ? clear_bhb_loop+0x35/0x90 [ 1311.478653][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1311.491874][ T30] RIP: 0033:0x7f4e34f85d29 [ 1311.503259][ T30] RSP: 002b:00007f4e35d30038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 1311.543053][ T30] RAX: ffffffffffffffda RBX: 00007f4e35175fa0 RCX: 00007f4e34f85d29 [ 1311.568983][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 1311.611374][ T30] RBP: 00007f4e35001b08 R08: 0000000000000000 R09: 0000000000000000 [ 1311.619418][ T30] R10: 0000000000080400 R11: 0000000000000246 R12: 0000000000000000 [ 1311.664869][ T30] R13: 0000000000000000 R14: 00007f4e35175fa0 R15: 00007ffc63ae40d8 [ 1311.672933][ T30] [ 1311.696955][ T30] [ 1311.696955][ T30] Showing all locks held in the system: [ 1311.704750][ T30] 1 lock held by khungtaskd/30: [ 1311.728919][ T30] #0: ffffffff8e937ae0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x55/0x2a0 [ 1311.738858][ T30] 3 locks held by kworker/u8:4/82: [ 1311.761278][ T30] 2 locks held by getty/5576: [ 1311.770829][ T30] #0: ffff8880352590a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 1311.793214][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x6a6/0x1e00 [ 1311.811746][ T30] 3 locks held by kworker/u8:28/13666: [ 1311.823301][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1840 [ 1311.849433][ T30] #1: ffffc900041bfd00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1840 [ 1311.902349][ T30] #2: ffffffff8fca0848 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0xe/0x60 [ 1311.945704][ T30] 2 locks held by syz.4.2353/16399: [ 1311.977604][ T30] 2 locks held by syz.4.2353/16401: [ 1311.998161][ T30] 2 locks held by syz.0.2948/18461: [ 1312.018808][ T30] 1 lock held by syz.7.2966/18527: [ 1312.042810][ T30] #0: ffff888148d070c0 (mapping.invalidate_lock#2){++++}-{4:4}, at: blkdev_fallocate+0x20e/0x490 [ 1312.076553][ T30] 2 locks held by syz.5.3373/20015: [ 1312.092664][ T30] #0: ffffffff8fca0848 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x3b/0x1b0 [ 1312.156597][ T30] #1: ffffffff8e93cff8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: synchronize_rcu_expedited+0x381/0x830 [ 1312.189359][ T30] 1 lock held by syz.1.3382/20051: [ 1312.194542][ T30] #0: ffffffff8fca0848 (rtnl_mutex){+.+.}-{4:4}, at: __tun_chr_ioctl+0x48c/0x2400 [ 1312.232112][ T30] 1 lock held by syz.6.3383/20053: [ 1312.237806][ T30] #0: ffffffff8fca0848 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0xce2/0x2210 [ 1312.274546][ T30] 1 lock held by syz.6.3383/20054: [ 1312.279742][ T30] #0: ffffffff8fca0848 (rtnl_mutex){+.+.}-{4:4}, at: dev_ethtool+0x21e/0x1bc0 [ 1312.327879][ T30] 1 lock held by syz.9.3384/20056: [ 1312.349041][ T30] #0: ffffffff8fca0848 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0xce2/0x2210 [ 1312.358203][ T30] 2 locks held by syz.2.3390/20074: [ 1312.400030][ T30] #0: ffff8880596ae808 (&sb->s_type->i_mutex_key#9){+.+.}-{4:4}, at: sock_close+0x90/0x240 [ 1312.434691][ T30] #1: ffffffff8fca0848 (rtnl_mutex){+.+.}-{4:4}, at: raw_release+0x1b8/0x8b0 [ 1312.443731][ T30] [ 1312.460858][ T30] ============================================= [ 1312.460858][ T30] [ 1312.498772][ T30] NMI backtrace for cpu 1 [ 1312.503170][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 1312.513712][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1312.523801][ T30] Call Trace: [ 1312.527102][ T30] [ 1312.530060][ T30] dump_stack_lvl+0x241/0x360 [ 1312.534774][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1312.540002][ T30] ? __pfx__printk+0x10/0x10 [ 1312.544629][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 1312.549617][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 1312.555098][ T30] ? _printk+0xd5/0x120 [ 1312.559279][ T30] ? __pfx__printk+0x10/0x10 [ 1312.563892][ T30] ? __wake_up_klogd+0xcc/0x110 [ 1312.568770][ T30] ? __pfx__printk+0x10/0x10 [ 1312.573386][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 1312.578440][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1312.584461][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 1312.590482][ T30] watchdog+0xff6/0x1040 [ 1312.594755][ T30] ? watchdog+0x1ea/0x1040 [ 1312.599203][ T30] ? __pfx_watchdog+0x10/0x10 [ 1312.603903][ T30] kthread+0x2f0/0x390 [ 1312.607995][ T30] ? __pfx_watchdog+0x10/0x10 [ 1312.612706][ T30] ? __pfx_kthread+0x10/0x10 [ 1312.617322][ T30] ret_from_fork+0x4b/0x80 [ 1312.621756][ T30] ? __pfx_kthread+0x10/0x10 [ 1312.626353][ T30] ret_from_fork_asm+0x1a/0x30 [ 1312.631128][ T30] [ 1312.635819][ T30] Sending NMI from CPU 1 to CPUs 0: [ 1312.641923][ C0] NMI backtrace for cpu 0 [ 1312.641938][ C0] CPU: 0 UID: 0 PID: 16401 Comm: syz.4.2353 Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 1312.641958][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1312.641969][ C0] RIP: 0010:__set_page_owner+0x1ae/0x800 [ 1312.641996][ C0] Code: e8 07 c7 92 ff 48 8b 05 00 f3 99 0c 4d 8d 34 07 49 8d 7c 07 08 48 89 f8 48 c1 e8 03 48 ba 00 00 00 00 00 fc ff df 0f b6 04 10 <84> c0 0f 85 1d 01 00 00 8b 44 24 28 41 89 46 08 4c 89 f0 48 c1 e8 [ 1312.642011][ C0] RSP: 0018:ffffc90003edebe0 EFLAGS: 00000a06 [ 1312.642028][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000080000 [ 1312.642039][ C0] RDX: dffffc0000000000 RSI: 000000000007ffff RDI: ffff88801f0c8bf0 [ 1312.642052][ C0] RBP: ffffc90003edecc8 R08: ffffffff820caccb R09: 1ffffffff284e110 [ 1312.642066][ C0] R10: dffffc0000000000 R11: fffffbfff284e111 R12: 0000000000000000 [ 1312.642078][ C0] R13: 0000000000000001 R14: ffff88801f0c8be8 R15: ffff88801f0c8be0 [ 1312.642090][ C0] FS: 00007fc9b27c26c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 1312.642106][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1312.642119][ C0] CR2: 00007f7bbaa36f98 CR3: 000000008e710000 CR4: 00000000003526f0 [ 1312.642134][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 00000000000000b6 [ 1312.642144][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1312.642156][ C0] Call Trace: [ 1312.642162][ C0] [ 1312.642169][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 1312.642190][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 1312.642209][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 1312.642228][ C0] ? nmi_handle+0x2a/0x5a0 [ 1312.642253][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1312.642278][ C0] ? nmi_handle+0x14f/0x5a0 [ 1312.642295][ C0] ? nmi_handle+0x2a/0x5a0 [ 1312.642317][ C0] ? __set_page_owner+0x1ae/0x800 [ 1312.642337][ C0] ? default_do_nmi+0x63/0x160 [ 1312.642355][ C0] ? exc_nmi+0x123/0x1f0 [ 1312.642373][ C0] ? end_repeat_nmi+0xf/0x53 [ 1312.642391][ C0] ? __set_page_owner+0x17b/0x800 [ 1312.642413][ C0] ? __set_page_owner+0x1ae/0x800 [ 1312.642439][ C0] ? __set_page_owner+0x1ae/0x800 [ 1312.642461][ C0] ? __set_page_owner+0x1ae/0x800 [ 1312.642482][ C0] [ 1312.642488][ C0] [ 1312.642498][ C0] ? __pfx___set_page_owner+0x10/0x10 [ 1312.642524][ C0] post_alloc_hook+0x1f3/0x230 [ 1312.642543][ C0] get_page_from_freelist+0x3651/0x37a0 [ 1312.642574][ C0] ? __pfx___might_resched+0x10/0x10 [ 1312.642600][ C0] ? __lock_acquire+0x1397/0x2100 [ 1312.642627][ C0] __alloc_pages_noprof+0x292/0x710 [ 1312.642649][ C0] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 1312.642678][ C0] alloc_pages_mpol_noprof+0x3e8/0x680 [ 1312.642706][ C0] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 1312.642733][ C0] ? xas_load+0x59b/0x5c0 [ 1312.642757][ C0] folio_alloc_noprof+0x128/0x180 [ 1312.642782][ C0] filemap_alloc_folio_noprof+0xdf/0x500 [ 1312.642807][ C0] ? __pfx_filemap_alloc_folio_noprof+0x10/0x10 [ 1312.642832][ C0] ? read_pages+0xf5/0x750 [ 1312.642857][ C0] page_cache_ra_unbounded+0x30e/0x720 [ 1312.642887][ C0] do_sync_mmap_readahead+0x499/0x970 [ 1312.642907][ C0] ? __pfx_do_sync_mmap_readahead+0x10/0x10 [ 1312.642923][ C0] ? count_memcg_event_mm+0x90/0x420 [ 1312.642941][ C0] ? __filemap_get_folio+0x848/0x940 [ 1312.642964][ C0] ? filemap_map_pages+0x231/0x1900 [ 1312.642982][ C0] filemap_fault+0x8a9/0x1490 [ 1312.643003][ C0] ? __pfx_filemap_fault+0x10/0x10 [ 1312.643031][ C0] ? handle_pte_fault+0x295a/0x5ed0 [ 1312.643053][ C0] ? pte_alloc_one+0x44e/0x510 [ 1312.643069][ C0] ? __pfx_lock_release+0x10/0x10 [ 1312.643091][ C0] __do_fault+0x135/0x390 [ 1312.643112][ C0] ? handle_pte_fault+0x295a/0x5ed0 [ 1312.643133][ C0] handle_pte_fault+0x39eb/0x5ed0 [ 1312.643161][ C0] ? mark_lock+0x9a/0x360 [ 1312.643180][ C0] ? __pfx_handle_pte_fault+0x10/0x10 [ 1312.643202][ C0] ? __lock_acquire+0x1397/0x2100 [ 1312.643234][ C0] ? __thp_vma_allowable_orders+0x8ff/0x9c0 [ 1312.643264][ C0] handle_mm_fault+0x1053/0x1ad0 [ 1312.643293][ C0] ? __pfx_handle_mm_fault+0x10/0x10 [ 1312.643318][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 1312.643339][ C0] ? lock_mm_and_find_vma+0x9c/0x2f0 [ 1312.643358][ C0] exc_page_fault+0x2b9/0x8b0 [ 1312.643383][ C0] asm_exc_page_fault+0x26/0x30 [ 1312.643405][ C0] RIP: 0010:strncpy_from_user+0xc8/0x270 [ 1312.643434][ C0] Code: bf 07 00 00 00 4c 89 f6 e8 75 37 ad fc 49 83 fe 07 0f 86 8b 00 00 00 4c 89 34 24 49 c7 c5 f8 ff ff ff 45 31 e4 48 8b 44 24 08 <4e> 8b 34 20 48 b8 ff fe fe fe fe fe fe fe 49 8d 2c 06 4c 89 f3 48 [ 1312.643449][ C0] RSP: 0018:ffffc90003edfcb0 EFLAGS: 00050246 [ 1312.643463][ C0] RAX: 0000000020022ff6 RBX: 0000000020022ff6 RCX: ffff888057c15a00 [ 1312.643476][ C0] RDX: ffffc900118f0000 RSI: 0000000000000fe0 RDI: 0000000000000007 [ 1312.643488][ C0] RBP: ffff8880728ab320 R08: ffffffff84f2414b R09: 1ffffffff2030a66 [ 1312.643501][ C0] R10: dffffc0000000000 R11: fffffbfff2030a67 R12: 0000000000000000 [ 1312.643514][ C0] R13: fffffffffffffff8 R14: 0000000000000fe0 R15: ffff8880728ab320 [ 1312.643529][ C0] ? strncpy_from_user+0xab/0x270 [ 1312.643558][ C0] getname_flags+0xf1/0x540 [ 1312.643576][ C0] do_sys_openat2+0xd2/0x1d0 [ 1312.643593][ C0] ? __pfx_do_sys_openat2+0x10/0x10 [ 1312.643615][ C0] __x64_sys_open+0x225/0x270 [ 1312.643632][ C0] ? __pfx___x64_sys_open+0x10/0x10 [ 1312.643649][ C0] ? exc_page_fault+0x590/0x8b0 [ 1312.643672][ C0] ? do_syscall_64+0xb6/0x230 [ 1312.643695][ C0] do_syscall_64+0xf3/0x230 [ 1312.643718][ C0] ? clear_bhb_loop+0x35/0x90 [ 1312.643734][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1312.643757][ C0] RIP: 0033:0x7fc9b1985d29 [ 1312.643771][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1312.643786][ C0] RSP: 002b:00007fc9b27c2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 1312.643802][ C0] RAX: ffffffffffffffda RBX: 00007fc9b1b76080 RCX: 00007fc9b1985d29 [ 1312.643815][ C0] RDX: 0000000000000000 RSI: 0000000000511c02 RDI: 0000000020022ff6 [ 1312.643827][ C0] RBP: 00007fc9b1a01b08 R08: 0000000000000000 R09: 0000000000000000 [ 1312.643838][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1312.643849][ C0] R13: 0000000000000001 R14: 00007fc9b1b76080 R15: 00007ffcd8deb448 [ 1312.643867][ C0] [ 1313.396853][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 1313.403766][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc4-syzkaller-00078-g059dd502b263 #0 [ 1313.414288][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1313.424369][ T30] Call Trace: [ 1313.427661][ T30] [ 1313.430602][ T30] dump_stack_lvl+0x241/0x360 [ 1313.435305][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1313.440523][ T30] ? __pfx__printk+0x10/0x10 [ 1313.445135][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 1313.451138][ T30] ? vscnprintf+0x5d/0x90 [ 1313.455487][ T30] panic+0x349/0x880 [ 1313.459397][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 1313.465574][ T30] ? __pfx_panic+0x10/0x10 [ 1313.470007][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 1313.475402][ T30] ? __irq_work_queue_local+0x137/0x410 [ 1313.480970][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1313.486356][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 1313.492528][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 1313.498809][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 1313.504992][ T30] watchdog+0x1035/0x1040 [ 1313.509351][ T30] ? watchdog+0x1ea/0x1040 [ 1313.513789][ T30] ? __pfx_watchdog+0x10/0x10 [ 1313.518582][ T30] kthread+0x2f0/0x390 [ 1313.522682][ T30] ? __pfx_watchdog+0x10/0x10 [ 1313.527379][ T30] ? __pfx_kthread+0x10/0x10 [ 1313.531983][ T30] ret_from_fork+0x4b/0x80 [ 1313.536416][ T30] ? __pfx_kthread+0x10/0x10 [ 1313.541017][ T30] ret_from_fork_asm+0x1a/0x30 [ 1313.545809][ T30] [ 1313.548993][ T30] Kernel Offset: disabled [ 1313.553312][ T30] Rebooting in 86400 seconds..