last executing test programs: 2m47.60624422s ago: executing program 32 (id=836): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0xfffffd10, &(0x7f0000000200)=0x2000000000006) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', 0x0, 0x0, 0x0, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x1) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x12) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'veth1_virt_wifi\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0xfff7}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x5}}]}}]}, 0x48}}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x1, r5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r6}, &(0x7f0000000840), &(0x7f0000000340)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r6, &(0x7f0000000900)}, 0x20) close(0x3) setsockopt$inet_int(r4, 0x0, 0x6, &(0x7f0000000180)=0x80000001, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0xf}, 0x1, 0x0, 0x2}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2002c0c4}, 0x0) r8 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r8, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 2m33.074096912s ago: executing program 33 (id=883): landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x18, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0xe}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB="f41a26808504450996d6a4f794a1b01366a3c4462538b189e9a4e78782a676ef0f817079776e5864eb2f3c294d9c61c20fc9b4ade355b343aba2d01976226830ce6921bbde4cdf6bf9dbf67d27a5e9f64445fc8495d258f1e27cd5650068404ae82195bbcc4480c3930464f06a4c6ed04b47d1d6990b"]) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x1f6, 0x4) sendmmsg$inet(r4, &(0x7f00000001c0)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000001540)="94", 0x1}], 0x1}}], 0x1, 0x4000800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x10, 0x20, 0x46, 0x80209, {{0x5, 0x4, 0x3, 0x2c, 0x14, 0x65, 0x0, 0xe1, 0x2f, 0x0, @multicast2, @loopback}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r8, 0x2f, 0x8, 0xe, 0xfffffff9, 0x2b, @remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xdb00cf8c363082d, 0x40, 0x3, 0x81}}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback, r9}, 0xc) r10 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) readv(r10, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/66, 0x42}], 0x1) 2m29.469361346s ago: executing program 34 (id=893): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYRES64], 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/86}, {&(0x7f00000005c0)=""/242}, {&(0x7f0000000700)=""/154}, {&(0x7f0000000380)=""/70}, {&(0x7f0000000300)=""/35}], 0x0, &(0x7f0000000840)=""/177}, 0x4}, {{&(0x7f0000000900)=@qipcrtr, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000980)=""/145}, {&(0x7f0000000a40)=""/43}]}, 0xfffffff9}, {{&(0x7f0000000e80)=@l2tp={0x2, 0x0, @empty}, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)}, {&(0x7f0000000b80)=""/161}, {&(0x7f0000000c40)=""/6}, {&(0x7f0000000c80)=""/33}, {&(0x7f0000000cc0)=""/109}]}, 0x6}], 0x189, 0x10120, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) add_key$user(&(0x7f00000000c0), 0x0, &(0x7f00000004c0)="5f040091126e635474ec07b98272d5383883adcf714dbf165b4bc44ada763e9c307cbf2fd150630db253ae09ded94160c0836faf84264a38f9933e9003f563d6dc02c2f8394d3f0caf0037234262f34844f641a6c5adf3ba2e43901afc4f56d5614549b20d7db532aa08f070dd141f704fb44ddf83180ada2b7a90512094222b52b25bf521cd21f3370c8d6341b74780f4a086165f2e45e1394e1d160a5de1e3051bf9fac97c7549e28a62890dfa725d12bf922bf904e8853738f3e52034a850784f89bb8e48ba73d0a1546432e2d3478df038eabea161b787219b7bb036453defeb0ead4a43f9d1", 0xe8, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x400246}, &(0x7f0000000340)=0x0, &(0x7f00000006c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r3, 0x1, 0x0, 0x0, 0x2}) io_uring_enter(r3, 0x4c6e, 0xc67a, 0xc, 0x0, 0x0) io_uring_enter(r3, 0x627, 0x4c1, 0x43, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000ac0), 0x1a9902, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x1) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/devices.allow\x00', 0x0, 0x10) read$FUSE(r8, &(0x7f0000003180)={0x2020}, 0x2020) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000001c0)=@x86={0x3, 0x5, 0x17, 0x0, 0x4000003, 0xfc, 0x2, 0x81, 0xfd, 0x8, 0x6, 0xff, 0x0, 0x7, 0x4, 0xfc, 0x3, 0x7, 0xfa, '\x00', 0x0, 0x9}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4020ae46, &(0x7f00000003c0)=ANY=[]) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8004) io_setup(0x103, &(0x7f0000000140)=0x0) io_destroy(r9) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 2m27.244702622s ago: executing program 35 (id=900): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file3\x00', 0x105042, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) close(0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_netdev_private(r1, 0x8912, &(0x7f0000000200)="891c591c46686b2f006e") r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001e0001000000000000000000020000000100000000000000080001"], 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x1) r5 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={r5, 0x0, 0x73}, &(0x7f00000003c0)={'enc=', 'pkcs1', ' hash=', {'sha3-256-ce\x00'}}, 0x0, &(0x7f0000000480)=""/115) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000140)=0x11) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002540)=ANY=[@ANYBLOB="240000001c00357428bd7000fed3df2502000000", @ANYRES32=r7, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x20040001}, 0x80c0) 2m19.212278259s ago: executing program 36 (id=917): getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x48, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, '\x00', 0xd}, 0x5}, @in6={0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, @in={0x2, 0x4e23, @multicast2}]}, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000780)="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", 0x2000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x48, 0x7, 0x48, 0x1}, {0x28, 0x0, 0x76, 0xfffff024}, {0x6, 0x27, 0x3, 0x207}]}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x14, 0x4, 0x5, 0x22}, 0x50) socket$inet(0x2, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$sock_TIOCINQ(r4, 0x541b, 0x0) r5 = fsmount(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x10000, 0x0) close(r5) memfd_create(&(0x7f0000000480)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) open(&(0x7f0000000440)='./file0\x00', 0x40, 0x0) mount$nfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="61632c2c00bf02f76b9ee171711cd0f4fc46923b9b1f032291b89c31635fa71ccffc6fe74290c45963ca8184625e5afb4fa284ecfa2aa3f314c1e75aed3f183f286144084716f607435291144858972fa7ef69ea010ed835ad1043f08b7e67917ff3466411b86bc597b57531743d5de4dffb201d9ec3806c3d3799b6e0"]) syz_emit_ethernet(0xf3, &(0x7f0000000680)=ANY=[@ANYBLOB="e33110495bfdaaaaaaaaaa0086dd60cb653e00bd3afffe800000000000000000000000000000ff020000000000000000000000000001890090780000000020010000000000000000000000000000fc01000000000000000000000000000004129595f429ae08a565c9a41d416c70a44d2e6f790a3872d507b14d25344dc5b3a281f175f5ee04aab21301b94d966c72c15a143c69205625466855101cf44d89d9f6ee47d77c0d4e53e34b67c542fc6f6f6c60139c43b78282f5bb8f4f11d164af24e2633a45bf4ed944b0ef6a7b7167f73cf54e78686ac09402659c29eb0ce380654c1bb0f61d255b1556b7a311096b7aab8673"], 0x0) r5 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000140)={'bridge_slave_0\x00', {0x2, 0x4e23, @rand_addr=0x64010101}}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8801, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route_sched_retired(r7, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=@newqdisc={0x50, 0x24, 0x7b6eb4bcb664222, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x6, 0xfff3}, {0x4, 0x9}, {0xfff1, 0x2}}, [@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}, @q_dsmark={{0xb}, {0x8, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x80) r9 = syz_open_dev$vbi(&(0x7f0000000080), 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r9, 0xc004562f, &(0x7f0000000000)=0x1) ioctl$VIDIOC_S_DV_TIMINGS(r9, 0xc0845657, &(0x7f0000000380)={0x0, @bt={0x2d0, 0x190, 0x1, 0x0, 0xdd9f83, 0x1, 0xc, 0x1, 0x2, 0x8, 0x722, 0xed, 0x7, 0x7f, 0x8, 0xb763599953cb090f, {0x10000, 0x6fd8e84b}, 0x3, 0xed}}) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004810}, 0x24040095) write$tun(r6, &(0x7f00000007c0)={@void, @void, @ipv4=@tipc={{0x16, 0x4, 0x1, 0x9, 0xb8, 0x67, 0x0, 0x7, 0x6, 0x0, @remote, @multicast1, {[@ra={0x94, 0x4, 0x1}, @end, @timestamp={0x44, 0x8, 0x99, 0x0, 0x7, [0xce]}, @timestamp_addr={0x44, 0x34, 0x6f, 0x1, 0x5, [{@local, 0x1}, {@broadcast}, {@remote, 0x3}, {@broadcast, 0x9}, {@rand_addr=0x64010100, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffff0000}]}]}}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x1, 0x0, 0x1, 0xa, 0x842, 0x1, 0x4e23, 0x4e24, 0x1, 0x2, 0x0, 0x0, 0x1}, [{0x2, 0xfff, 0x7ff, 0xeb7b, 0x84d6, 0x918217f, 0x1, 0x5}, {0x4, 0xffffffff, 0x1, 0xe, 0x200, 0x401, 0x2, 0x1}]}}}, 0xb8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) 1m47.364519492s ago: executing program 40 (id=977): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = syz_io_uring_setup(0x7b98, &(0x7f00000000c0)={0x0, 0x0, 0x3010, 0x40002, 0x39d}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r6, &(0x7f0000000740)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, '\x00', 0x30}, 0x1}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000140)='d', 0x1}], 0x1}}], 0x1, 0x2004c0d0) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) r8 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) r9 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\xdenJ\xeb\x87\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38\x14\xcb\xfa\xb3j\x92\f\xe0\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf0\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) ftruncate(r9, 0xffff) fcntl$addseals(r9, 0x409, 0x7) r10 = ioctl$UDMABUF_CREATE(r8, 0x40187542, &(0x7f0000000140)={r9, 0x1, 0x0, 0x4000}) ioctl$DMA_BUF_IOCTL_SYNC(r10, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r10, 0x40086200, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001400050124bd70007bdbdf250a84312a09"], 0x48}, 0x1, 0x0, 0x0, 0x4004081}, 0x2005c840) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r3, 0x47ba, 0x3e80, 0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) socket$vsock_stream(0x28, 0x1, 0x0) 1m41.74211226s ago: executing program 41 (id=991): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, 0x0, 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x115) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000000611013000000000084050000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e000000080005", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=@delchain={0x328c, 0x65, 0x400, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x5, 0xa}, {0x3, 0xffe0}, {0x7, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x5, 0x1a}}, @TCA_CHAIN={0x8, 0xb, 0x34b9}, @TCA_CHAIN={0x8, 0xb, 0xd5}, @filter_kind_options=@f_basic={{0xa}, {0x3244, 0x2, [@TCA_BASIC_POLICE={0x424, 0x4, [@TCA_POLICE_AVRATE={0x8, 0x4, 0xe5f}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x5, 0x8, 0x9, 0x2, 0x76, 0x1, 0x43d, 0x7, 0x80000000, 0xfffffff7, 0x401, 0x1ff, 0x2, 0x0, 0x101, 0x9, 0x0, 0x1, 0x6, 0x6, 0xa, 0x4, 0x3485, 0x7fffffff, 0xfffffff7, 0x1, 0x3, 0xffffffc8, 0x1, 0x68, 0x2, 0x3, 0x3, 0x2, 0x80000001, 0xf7ee, 0x1, 0x6, 0xc, 0x0, 0x40, 0x4, 0x6d4, 0x8001, 0x7, 0x4, 0x0, 0x2, 0x8, 0x3ff, 0x2, 0x7, 0x0, 0x1264, 0x3, 0x7ff, 0x9, 0x2, 0x6, 0x8, 0x4, 0x9, 0xffffffff, 0x40, 0x80, 0x91, 0x401, 0xf, 0x4, 0x0, 0x7, 0x4, 0x0, 0x3, 0x2, 0x7, 0x2, 0x30, 0x7fffffff, 0x6, 0xffff, 0x5, 0x90, 0x3ff, 0x4, 0x0, 0x100, 0x7ff, 0x1, 0x5, 0xfff, 0x9, 0x1, 0x4, 0x2, 0x2, 0x6, 0x4, 0x80000, 0x7, 0xfffffff2, 0x585cdbf6, 0x4, 0x6, 0x1000, 0xdf4, 0x7fffffff, 0x5, 0x0, 0x7, 0x4, 0x2, 0x1, 0x7, 0x0, 0x10, 0x9, 0x8, 0x0, 0x2, 0x4d13, 0xd, 0x3ff, 0x8, 0x914, 0x990, 0xffc00000, 0x6, 0x5, 0x80000001, 0x10001, 0x7, 0x10, 0x9, 0x0, 0x7, 0x5, 0x8, 0x3ff, 0x3, 0x10000, 0x2, 0x1, 0x0, 0x1ff, 0x2, 0x1, 0x4, 0x3, 0x3, 0x5, 0x4, 0xfffffc01, 0x41, 0x4, 0x8, 0x8, 0x40000, 0x6, 0x401, 0x354, 0x61, 0xe9b3, 0x1, 0x7, 0x80, 0x9, 0x1, 0x1, 0x5e3, 0x1, 0xedc3, 0x5, 0x4, 0xfff, 0x3, 0x4, 0x8, 0x5, 0xf8, 0x7, 0xd6, 0x3, 0xa21, 0x7, 0xcbd2, 0x9730, 0x1, 0x7, 0xc, 0x0, 0x8001, 0x80, 0x2, 0x401, 0xcd, 0x5, 0x66c0, 0x7, 0x8, 0x2, 0x1, 0x7fff, 0x21a, 0x1, 0x53, 0x6, 0x1, 0x4, 0x8, 0x3, 0x2, 0x8, 0x400, 0x6, 0x335, 0x4, 0x0, 0x8, 0x8, 0x2, 0xbc, 0x8, 0x2, 0x5, 0x9, 0x0, 0xc, 0x0, 0x5, 0x3, 0xfff, 0x1, 0x8, 0x10, 0xffff4f88, 0x0, 0x8001, 0x2, 0x7fff, 0x0, 0xa, 0x6, 0x9, 0xe, 0x2, 0x200, 0x1b97, 0x9, 0x6, 0xfffffffd, 0x4e, 0x5, 0x2, 0x8]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}]}, @TCA_BASIC_POLICE={0x1c, 0x4, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}]}, @TCA_BASIC_POLICE={0x41c, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x0, 0x800, 0xfffffff4, 0x7, 0x9, 0x80000001, 0x2, 0x4, 0x50, 0x5, 0x0, 0x8, 0xd7, 0xc, 0x8, 0x9, 0x5, 0x5, 0x6, 0x1, 0x10, 0x7, 0x7, 0xfffffffa, 0x3, 0x6, 0x40, 0x9, 0xfffffffa, 0x2, 0x8, 0x200, 0x4, 0x80, 0x1, 0x4, 0xffffffe7, 0x3, 0x775, 0x10001, 0x9, 0x2, 0xe, 0x80000, 0x40004, 0x6, 0x7, 0x5, 0x1000000, 0xf04, 0x4, 0x8, 0x4, 0x8d4, 0x5, 0x1, 0x0, 0x2, 0xae, 0x2, 0x5, 0xe, 0x6, 0x9f, 0x5, 0x2, 0x0, 0x81, 0x1d7, 0x7, 0x10, 0x401, 0xcac, 0x0, 0x1, 0xb, 0x3, 0x302, 0x7, 0xfffffeff, 0x40000000, 0x8, 0x3, 0xfffffffe, 0xe, 0x5, 0xdcc0, 0x5, 0xec7, 0x18c4, 0x4, 0x0, 0x9, 0x7fffffff, 0x9, 0x200, 0x1, 0x5, 0x4, 0x3, 0x6, 0x4, 0x6, 0x6, 0x7, 0x1, 0x7ff, 0x8, 0x9, 0x40, 0xffffff00, 0x8, 0x5, 0x80000000, 0x1, 0x9, 0x401, 0x2, 0x0, 0x1ff, 0x9, 0x8, 0x7, 0x4, 0x7, 0x3ff, 0x1, 0x0, 0x6, 0x2, 0x0, 0xdec, 0x4, 0x9, 0x1, 0x8, 0x2, 0x90d, 0x1, 0xffffff81, 0xfffff218, 0x4a67, 0x401, 0x1, 0x3, 0x4, 0xffff, 0x6, 0x9, 0xbbe, 0x80000001, 0x5, 0xf5, 0xe, 0x1, 0x800, 0x7, 0x3, 0x0, 0x4, 0x1e, 0x3, 0x3, 0x3, 0x8, 0x8, 0x2, 0x6, 0x683, 0x7, 0x7, 0x79a, 0xb, 0x0, 0x10000000, 0x2, 0x3, 0xfed, 0x0, 0x1, 0x8, 0x81, 0x1, 0x9, 0x6, 0xfffffff6, 0x800, 0x6, 0x5, 0x6, 0xfffffffc, 0x7, 0xe, 0x6, 0xd1d5, 0x9, 0x1, 0x6, 0x6, 0x5, 0x1, 0x7, 0x7, 0x7ca9, 0x5, 0x1, 0x5, 0x124ebfa9, 0x401, 0x2, 0x2, 0x7, 0x8001, 0xb7, 0x8, 0x1, 0x1, 0xfffffffa, 0xcc7, 0xffd, 0x0, 0x5, 0x1, 0x2, 0x2, 0x0, 0x10000, 0x8, 0x3eb85171, 0x7, 0x1, 0x5, 0xff, 0xa6e5, 0x0, 0x3, 0x10, 0x5, 0x40, 0x10, 0x738e691, 0x101, 0x8, 0x171, 0x352, 0x1, 0x0, 0x3, 0x101, 0x4, 0x8, 0x401, 0x6, 0x9, 0x8]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}]}, @TCA_BASIC_POLICE={0x1c, 0x4, [@TCA_POLICE_RATE64={0xc, 0x8, 0x100}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xffff}]}, @TCA_BASIC_EMATCHES={0x278, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xec, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xe8, 0x1, 0x0, 0x0, {{0x52, 0x0, 0xb}, "347ae91f47c1c216890935a694b9f714d1980950181c25f556da004acc9c5c21a75329d6120a1f352c56c8c38e8e36f869714707cae1122f7b9e3cafc911163e0b8696a0772ef883e7bf4293abe6cd8e02b0a5572124dde24952bffd615f300d28ff1192cebf5bd98cb881830500236ba29760ccf3216bc7b63dd5d0358277cb427b497e2e6d7e29d5f2559288b38db2b4e90cb02f1475d1c08a2976ff60706cb98290055bf9e684b89af286cbcdb508d31e64faa10fe56935bfd3b85d4bda47831f353c5311f39a5564e20f5bf6061725e2cc9ae520f17302"}}]}, @TCA_EMATCH_TREE_LIST={0x188, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x100, 0x1, 0x6}, {0xff, 0x2, 0xb, 0x4, 0x8, 0x2, 0x1}}}, @TCF_EM_IPT={0x140, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_MATCH_DATA={0xfd, 0x5, "041fc355c60b0006184b81bfb522a66dd7747f41e5adac0ad8fb40e50aafbfe7e6c5cc886182ec6b9ae69609834d4b20c861bf42b35c0bc50978a25154f2bab40d32600661f5bf31d15597e59357cacf36ba7b40530019db67929554db12a1a8ddedb964414716258a9ee6a652e2aebaee1f60cc74878b6359928896fbda91cb6312585274441f4de3f3c01dd4400921ad5574a14fc9254fb2ab79caaf975ea8be0c998affaee26fe0d86f52058b423ee71cdbf6ffbef67094b4d762b774c88054b985c9510ec06ea66f3a03ca819da582bd1a7ebb0ed1a34917a88ad94c1ac2a245905ebd7a49319082c728481640bf9f35d7dbfe428e6c23"}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0xe, 0x1, 0x80}, {0x2, 0xb, 0xfffd, 0x4, 0x7, 0x1, 0x1}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x6, 0x7, 0x6d}, {{0x2, 0x1, 0x1}, {0x3, 0x1, 0x1}}}}]}]}, @TCA_BASIC_ACT={0x2750, 0x3, [@m_ct={0x13c, 0x16, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0x8}, @TCA_CT_ACTION={0x6, 0x3, 0x2}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @TCA_CT_LABELS_MASK={0x14, 0x8, "aa3a94fdbda8ca7963a673a27d016640"}, @TCA_CT_MARK={0x8, 0x5, 0x9}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}]}, {0xca, 0x6, "6c5c9e0d454877f770fed58e5783da78cc46cd99e496bea0e1efe916a2d7990b33d7ba9a47ffbf647dc8f93c15d7415f2bfbd425fc1d7217c765a390e25fbd58215ba228a987279b94a4be2c3788901d91d7a846a4ae30c102764dbfe539889f9abdfd9c3a93597d7118da27648a4fcd4d453bf2881a03dfe4a698c506cea72bd419adfb7521ecf77808340e962a399a7e3f9922575c1543704624f4289ef0cfd9d6e069f31cf3630dab99e2cc3a7b08ca775139a5995860d04c1dbdea8cebbbe15b06e7fdd7"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_pedit={0x105c, 0x0, 0x0, 0x0, {{0xa}, {0x30, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mpls={0xbc, 0x1e, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x7}, @TCA_MPLS_LABEL={0x8, 0x5, 0xc40f1}, @TCA_MPLS_PROTO={0x6, 0x4, 0xa00}]}, {0x77, 0x6, "86708835a69a7769552acd949164731110d2a2b86441ef7a37b6853d5423c467256d6d7f31d904c588ec51d2a7e4e8ff89319b112d5d4c8633c4b77007c1eeaefbeb7e813a1ff2b7583999fd918f9cfebe485a3e0628c5fd7ca3fc8fd6362a78b3e6a013ecf5a485bf4c1b52e7682698d791aa"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_pedit={0x1048, 0x9, 0x0, 0x0, {{0xa}, {0xf98, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x114, 0x5, 0x0, 0x1, [{0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x7}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}]}, @TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{0x4, 0x7, 0x8, 0x3, 0x3ff}, 0x6b, 0xb, [{0x401, 0x1000, 0x8, 0x401, 0x2, 0x7}, {0x10000, 0xd0, 0xffffff00, 0x7, 0x5, 0x15b}, {0x2, 0x2, 0x3, 0x8, 0x3, 0x7}, {0x0, 0x0, 0x80, 0x4, 0xfffffffc, 0x7ff}]}, [{0x8001, 0x8, 0x5, 0xd, 0x8, 0xe}, {0xd3, 0x9, 0xfe2, 0xeda9, 0x6, 0x9}, {0x28, 0x16, 0xffffffff, 0x1, 0x10000, 0x2}, {0xe, 0x3, 0x0, 0x1, 0xabb, 0x1}, {0x8000, 0x4, 0xf1d, 0x4, 0x6, 0x1}, {0x6, 0x8000, 0xfffffff8, 0x0, 0x2, 0x7fffffff}, {0xcd3, 0xc249, 0x5, 0x1ff, 0x6, 0x7}, {0x6, 0x3ff, 0x4}, {0x80000001, 0xca1, 0x1, 0x3, 0x7, 0xffffff0c}, {0x800, 0xd281, 0x9, 0x7, 0xfffffffc, 0x1}, {0x6, 0x4, 0x0, 0x5, 0x10001, 0x5}, {0xfffffffc, 0x1ff, 0x2, 0xfffffffe, 0xa57, 0x5a2}, {0x1, 0x7, 0x4, 0x3, 0x5, 0x2}, {0x3, 0x79, 0x2, 0x7, 0xfffff4d3, 0x3}, {0xff, 0x4e3c, 0xffffff00, 0xf3e, 0x8, 0x1}, {0x6, 0x0, 0x2, 0x8, 0x3, 0x7}, {0x8001, 0x8001, 0x2, 0x3, 0x19166bfb, 0x1523d852}, {0xc24a, 0x1ff, 0x4, 0x5, 0x7, 0xbf}, {0x4, 0x7f, 0x2, 0x8, 0x6, 0x9}, {0x9, 0x1, 0x0, 0x8, 0x8, 0x1}, {0x3, 0x3, 0xb, 0x7, 0x8, 0x1035bfa0}, {0xd68, 0x4, 0xe654, 0x4, 0xbd2, 0x4}, {0x1, 0x0, 0x1ed0, 0x4ae00000, 0x8, 0x6}, {0xfffffff8, 0x1, 0xfffffff8, 0x4, 0x10001, 0x7}, {0x6, 0x3, 0x5bd, 0x3, 0x8, 0x4}, {0x1e, 0xd6, 0x52d8, 0x10001, 0x2, 0x1000}, {0x6, 0x5, 0x8000, 0xffffff01, 0xffffffef, 0xd205}, {0x9, 0x100, 0xedf0, 0x9, 0x5, 0xffffff72}, {0x4, 0x7, 0x7, 0x0, 0x6, 0x7ff}, {0x6, 0x4, 0x8000, 0x6, 0x4, 0x401}, {0x7, 0x80000001, 0x1, 0xd40, 0x1, 0xd}, {0xbdf, 0x8, 0x6b8f, 0x8, 0x81, 0x5}, {0x0, 0x8000, 0x8, 0x2f, 0x200, 0x2}, {0xfde, 0x4, 0x20a, 0x2, 0x7, 0x7}, {0x0, 0x6, 0xfffffffe, 0x3, 0x2, 0x7}, {0xc, 0x80, 0x400, 0x8, 0x4, 0x6}, {0xfffff801, 0x9, 0x0, 0x6, 0x77b, 0xfffffffb}, {0x7, 0xfffffffe, 0xd1d8, 0x3, 0x800, 0x7}, {0x3, 0x1, 0x8, 0x3ff, 0x9, 0x7ff}, {0x7fffffff, 0xfffffffe, 0x101, 0x5, 0x9, 0x7fffffff}, {0xfffffff2, 0x4fd14879, 0x9, 0x10001, 0x9, 0x4}, {0x7fff, 0x100, 0x4, 0x5, 0xaeb, 0x80}, {0x76c1b19f, 0xfffffb4d, 0x8b7, 0x0, 0x9, 0x20000}, {0x2, 0x7, 0x2, 0x80000001, 0x1ff, 0x7b}, {0x181, 0x5, 0x3, 0x7, 0x2, 0xfffffff7}, {0x4, 0xe3b, 0x5, 0x0, 0xfffff800, 0x2}, {0xbe, 0x9, 0x4, 0x6, 0x7ff, 0x4}, {0x2, 0xffffffff, 0x3, 0x80000001, 0x6, 0x8}, {0x7, 0x5, 0x4, 0x9, 0xd75, 0x6}, {0x9, 0x80000001, 0x0, 0x7, 0x8, 0x6}, {0x3, 0x40, 0xeb, 0x2, 0x8c20, 0x4}, {0x47e5, 0xf8c5, 0x8, 0x2, 0x0, 0x7ff}, {0x2, 0x7fff, 0x6, 0xfffffd77, 0x2, 0x7fff}, {0x6, 0xa, 0xfffffffb, 0x800, 0x1, 0x857}, {0xd, 0x87a, 0x9, 0x1, 0x7, 0x156f9011}, {0x1, 0x1000, 0x3, 0x101, 0x1, 0x7}, {0x7, 0xc, 0x7f, 0x5, 0x2, 0x401}, {0x0, 0xd6, 0x3, 0xffffcb76, 0x5, 0xffffffff}, {0x4, 0x5, 0x1, 0x4, 0x100, 0x5}, {0x9, 0x9ef, 0x8, 0x5, 0x5, 0xd2b4}, {0xa, 0x1, 0x31f, 0xbd1, 0x3, 0x10000}, {0x401, 0x1, 0x4000000, 0x1, 0x8, 0x5}, {0x1, 0x8, 0x3ff, 0x5, 0x3, 0xb10}, {0x2, 0x4, 0x8, 0x7f, 0x1000, 0x81}, {0x7, 0x25a, 0x10000, 0xa5, 0x9, 0x2}, {0x0, 0x5, 0x9, 0x8, 0x6, 0x5}, {0x0, 0xffffffff, 0x20c, 0x3, 0xc625, 0x7}, {0x41c66314, 0x9, 0x5, 0x6, 0x3, 0xffffff69}, {0xd7c0, 0xc02d, 0x0, 0x7, 0x8, 0x9}, {0x5, 0x8000, 0x9, 0xf, 0x6, 0x8}, {0x7, 0x7ff, 0x9, 0x6}, {0x7, 0x6, 0x7, 0x7fffffff, 0x8, 0x1000}, {0x2, 0xffff, 0x6, 0x7f, 0xb, 0x6}, {0x4, 0xd, 0xffff6685, 0x4, 0xffff7fff, 0x3}, {0x8, 0x9, 0x1, 0x80000000, 0xb5, 0xc}, {0x1ff, 0x6, 0x80000000, 0x116, 0x7, 0x6}, {0x1000, 0x7, 0xad, 0x3, 0x0, 0x7ff}, {0x2, 0xf, 0x7, 0x100, 0x1, 0x9}, {0x6, 0x0, 0x1c3, 0x3, 0x401, 0x2f9}, {0x0, 0x8, 0x1, 0xb, 0x1, 0x100}, {0x80, 0x8, 0xfffffff7, 0x9, 0x10000, 0x4}, {0x52f, 0x3, 0x7ff, 0xa, 0x78ebfea3, 0x1}, {0x1246, 0x4a5f, 0x5, 0x6, 0xa8, 0x1}, {0x8000, 0xf92397b, 0x3, 0x8000, 0x7, 0xffff8efb}, {0xe, 0x9293, 0x2, 0x1000, 0xfffffff9, 0x6}, {0x5, 0x2a42, 0x8, 0x3, 0x2325, 0xa}, {0xc2, 0x7ff, 0x1, 0x4, 0x4, 0x8}, {0xfffffa70, 0x9, 0x4, 0x4, 0x0, 0x5}, {0x5, 0x1, 0x8000, 0x7f, 0x0, 0x6}, {0x3, 0xfffffffc, 0x3, 0x8001, 0x0, 0x5c}, {0x41, 0x2, 0x3, 0xffffffff, 0xf8a2, 0x3}, {0x4, 0x1, 0x6, 0xed2, 0x5, 0x2}, {0x6, 0x4, 0x3, 0x100, 0x9, 0x2}, {0x1, 0x0, 0x8, 0xb9b1, 0x5bb, 0x8}, {0x7, 0x2, 0x0, 0x1, 0x8, 0x6}, {0x9, 0x8, 0x5, 0x101, 0x66, 0xdf}, {0x6, 0x80000000, 0xff, 0x401, 0x8, 0xfcc}, {0x8, 0x7, 0x5, 0x6, 0x5, 0x4}, {0x10, 0x0, 0x4, 0x476a, 0x4, 0x8}, {0xb3, 0x0, 0x401, 0xe2ca, 0x3, 0xff}, {0x3, 0x9d, 0x3, 0x7, 0xe58}, {0x0, 0x7, 0x8001, 0xf, 0x5, 0x2}, {0x6, 0x8, 0x0, 0x0, 0x7fff}, {0x1af9410b, 0x81, 0x2, 0x80, 0x8, 0x7}, {0x2, 0x7fff, 0x0, 0x217, 0x416e, 0x5}, {0x9, 0x1, 0x4, 0x0, 0x0, 0x80}, {0x8, 0x0, 0x4, 0x6, 0x7, 0x10000}, {0x2000000, 0x4, 0x32, 0xedc8, 0xc5, 0x1}, {0xf97d, 0x800, 0x6, 0x1, 0x1, 0x3ff}, {0x6, 0x6, 0x9, 0x1ff, 0x1, 0x9}, {0x8, 0x0, 0x3, 0x2fa2, 0x1, 0x3}, {0xfffffffb, 0x1, 0x7, 0x8, 0x0, 0x8}, {0x4, 0x7, 0x1, 0x7fff, 0xffffffff, 0x5}, {0x800000, 0x2, 0x6, 0x3, 0x100, 0x2}, {0xa, 0x0, 0x36, 0x1, 0x4, 0x9}, {0x800, 0x6, 0x8, 0x0, 0xb, 0x4}, {0x4e, 0x101, 0x1000, 0x8001, 0x6, 0x5}, {0x3, 0x2, 0x33, 0xd66, 0xb, 0x197}, {0x0, 0xb31, 0xeafa, 0x9, 0xf78, 0x81}, {0x0, 0xe874, 0x5, 0x7fff, 0x9, 0x7fffffff}, {0x6, 0x0, 0x6, 0x10000, 0x9, 0x76}, {0xcebb, 0x4, 0xd89, 0x5, 0x2cc}, {0x6, 0x1, 0x0, 0x7, 0x8, 0x2}, {0x2, 0xb, 0x400, 0x5, 0x3, 0xc50f}, {0x101, 0xc, 0xea, 0x6, 0x3, 0x3}, {0x400, 0xa1, 0x0, 0x9, 0x2, 0x8}, {0x0, 0x7, 0xfff, 0x7, 0x7fffffff, 0x5}, {0xcb28, 0x53f9, 0x7fff, 0x10, 0x4}], [{0x3}, {0x5}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x1}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0xabda8166c351e506, 0x1}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x4}, {0x2}, {0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2}, {0x5, 0xb2445b6fae1104c8}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x0, 0x1}, {0x3, 0xca0fa8e86c09c6d7}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x5}, {0x1}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x4}, {0x5}, {0x5, 0x1}, {0x2}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x5}, {0x5}, {0x3}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x3}, {0x5}, {0x1}, {0x3}, {0x2, 0x1}, {0x1}]}}]}, {0x85, 0x6, "85c237b785e81d1a6d2f61a750de709c1d821c498374dfd25cbbc6c5fdc7e423876bfee2bbdedf834ccea49eb89362e3e1bd768e14079eb9bb62ced3b737b3f19982ce1bbfc2f70b259dd65fc950be922499d89c6bda0f4e5161d3364fdaa042ce481270e1f28b8700ffaf758ce14025b7d81ffb6c15c69d52a6dd9135cdec255e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbedit={0xa4, 0x3, 0x0, 0x0, {{0xc}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x3, 0xe}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x4bc, 0x59b9, 0x5, 0xaa}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x10}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x8, 0x101, 0x5, 0x7fffffff, 0xb60}}]}, {0x25, 0x6, "be718eb094581bd24ed238387e226e0a68f31405257e1342d935177fb67ea89c5f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbmod={0x194, 0x8, 0x0, 0x0, {{0xb}, {0xb8, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0xffff, 0x5, 0x1, 0xfffffffc, 0x3}, 0x7}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffffff7, 0x8001, 0x3, 0xec5e, 0x401}, 0x10}}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x8001, 0xf, 0x0, 0x9, 0x7f}, 0xa}}]}, {0xb1, 0x6, "e75ef48cdda927d4b39fd069cf684b3fb4e28325a7f3a09fa057fadc4947d8d4a148d35df776a580ea83d8e84ea5c43f59b53890f3ee28e39d5e7f9eceea9c202bc9448506fb0845d0ab36e0d93273c7a3fbd9dffd89939d14aa42d835d5b6e2a93c38d9787ce6b6a64dfb47cf95444e83b6f592171da1bec5dbe0b00e8e438dd8af3f7af20f5babedd5a79687bba6a02f1d1e19dea67649e48d233590137798b1552f708278a780e8832cf845"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_ctinfo={0x104, 0x17, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x7}, @TCA_CTINFO_ACT={0x18, 0x3, {0x80000001, 0x5, 0x5, 0x200, 0x905}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x8001, 0x7, 0x3}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x2}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x6}]}, {0x8e, 0x6, "b6277ea0654af2f736a3079c5d8fb08ea4e4ec11b50362dc21c7d2b983d977e3048415d2f50b62d0134dad9703135b915a1ef5db07752071d33668b367e5690efe7b8b0a12b1fa0824b1b5ee5bd4bbc361c6902baa97d41f66613a3a25b5db8b4c9b7e83fd4fc2eb739e4c32b970ee055c8cff5f2807db4e3001fd32eeabd790481fcec89b5a3f712f61"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ctinfo={0x174, 0x8, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x2, 0x4dee, 0x20000000, 0x400, 0x5}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xb709}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x9}, @TCA_CTINFO_ZONE={0x6, 0x4, 0xc56e}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x6}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x9}]}, {0xfd, 0x6, "10f27b1ddf1670e4b77dff4f520f73dd439ccea814c1c8ce12b1fb3fba0a57d1d98381b731e48bfd9a03931f1414789a578419d27a717ee6000925c1d606549021857e05949397aa7e25652c379200366cfce8bba4f0f873da3307a58e80cc81f846458111e6be2aa87eb9c94dd63307bbfbf53f825a99fa99ddd7fcc0867d7b30bc5424e568f35bb470ce38e5ca64234e018d27b288250dafb3b3fad991beaff62be26c5a49dd052bb03d0e88b8ef4f90d7759f0dc2b162410dcb98fc9e78093615128a0921fa527133070430563d9a5fb00bd5f79660af0f998f566cc5df5c539a3aa9c52d7d6c45321404ad5d1aa1bd94d23bad23c99475"}, {0xc}, {0xc}}}]}]}}]}, 0x328c}, 0x1, 0x0, 0x0, 0x840}, 0x0) 1m37.265855513s ago: executing program 2 (id=1011): syz_init_net_socket$ax25(0x3, 0x2, 0xc4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x2) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004080}, 0x48810) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 1m35.285440003s ago: executing program 2 (id=1013): ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) r0 = syz_io_uring_setup(0x5b5, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x1a, 0x20000028, r1) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r2 = syz_socket_connect_nvme_tcp() recvfrom$inet_nvme(r2, &(0x7f0000000000), 0x0, 0x42, &(0x7f00000000c0)=@caif=@util={0x25, "e85346ea2ff1475f856810e8994db90e"}, 0x80) r3 = syz_clone(0x2101000, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r3, 0x0) setpgid(0x0, r3) getcwd(0x0, 0xfffffffffffffe7d) mount$tmpfs(0x0, &(0x7f00000006c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1000810, 0x0) 1m35.034817518s ago: executing program 2 (id=1015): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x0, 0x0, 0x400, 0x7cb}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003ec0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000003fc0)={0x0, 0x0, &(0x7f0000003f80)={&(0x7f0000003f00)={0x28, r3, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40004) r6 = memfd_create(&(0x7f0000000500)='\x00'/12, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x11, r6, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x208000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f00000000c0)={0x198, 0x2, 0x7}) ftruncate(r6, 0x1000000) 1m34.267368289s ago: executing program 2 (id=1017): fsopen(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0xfffffd10, &(0x7f0000000200)=0x2000000000006) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) syz_open_dev$dri(0x0, 0x1ff, 0x80800) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'pim6reg1\x00', @link_local}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x2, 0x280240) 1m33.634841105s ago: executing program 2 (id=1020): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file3\x00', 0x105042, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_netdev_private(r1, 0x8912, &(0x7f0000000200)="891c591c46686b2f006e") r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001e0001000000000000000000020000000100000000000000080001"], 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r5 = accept4(r3, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, 0x0, 0x1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={0x0, 0x0, 0x73}, &(0x7f00000003c0)={'enc=', 'pkcs1', ' hash=', {'sha3-256-ce\x00'}}, 0x0, &(0x7f0000000480)=""/115) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$cgroup_pid(r5, &(0x7f00000000c0)=r6, 0x12) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002540)=ANY=[@ANYBLOB="240000001c00357428bd7000fed3df2502000000", @ANYRES32=r7, @ANYBLOB="0408000100ac1414bb00000000000000000002880c7c44436ec4cacd80241294de69cea94dcf7c236f0c6837658c58ffdd3582811033e4553b203df1fed00922d1ffca79e44cb798c9f9a7df601eea0648ce56fd0241542c309df345d7b0dec012ab800689bf470a8b467874a8db1727c799715bde533a1b70445a63e6bf125525b91ddf29ade52c76f495c186c665d1c460aab691d440ee7a99a6e10e5958b11d0cd166305fd733272d80456e58155fc17c6eab8a57c52f024aaad17b0190ead59fb406d06ac17137f43e519f92172fba55c1077c36ffeb118ccd593cf14212732f8c8099703e30252899820420c2092e6751b5de2855350cb68e121dd5dc"], 0x24}, 0x1, 0x0, 0x0, 0x20040001}, 0x80c0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) 1m32.953932819s ago: executing program 2 (id=1022): r0 = syz_usb_connect(0x5, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000cf8bed20d90f25004d29000800010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x24, &(0x7f0000000700)=ANY=[@ANYBLOB="201109"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$I2C(&(0x7f0000000000), 0x5, 0x402) r1 = socket(0x8000000010, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x80) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, &(0x7f00000004c0), 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) r3 = socket$inet_udp(0x2, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/cgroup.procs\x00', 0x0, 0x82) close(0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000003940)={0x2020}, 0x2020) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}, @random="88d12d4b0f80", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x4, 0x4, "aa95535bb81a26fcdad91ad932da0f949ed10e01c0c3798285efdb33b9b68b59", "6c8adc9c9b97b3a8520309179e4ca7a9", {"aa6feca43915a0f3e43bddfc50f07055", "87c44d64fbc9978549e65378d2d1c382"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x2003}, 0x94) prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x9}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/2, 0x2}, {0x0}], 0x2, &(0x7f00000007c0)}, 0xffffffff}], 0x1, 0x10000, 0x0) write(r1, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 1m32.386434446s ago: executing program 42 (id=1022): r0 = syz_usb_connect(0x5, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000cf8bed20d90f25004d29000800010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x24, &(0x7f0000000700)=ANY=[@ANYBLOB="201109"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$I2C(&(0x7f0000000000), 0x5, 0x402) r1 = socket(0x8000000010, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x80) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, &(0x7f00000004c0), 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) r3 = socket$inet_udp(0x2, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/cgroup.procs\x00', 0x0, 0x82) close(0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000003940)={0x2020}, 0x2020) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}, @random="88d12d4b0f80", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x4, 0x4, "aa95535bb81a26fcdad91ad932da0f949ed10e01c0c3798285efdb33b9b68b59", "6c8adc9c9b97b3a8520309179e4ca7a9", {"aa6feca43915a0f3e43bddfc50f07055", "87c44d64fbc9978549e65378d2d1c382"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x2003}, 0x94) prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x9}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) recvmmsg(r3, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/2, 0x2}, {0x0}], 0x2, &(0x7f00000007c0)}, 0xffffffff}], 0x1, 0x10000, 0x0) write(r1, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 1m25.60674653s ago: executing program 9 (id=1039): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f0000000540)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r0}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f00000008c0)=""/201, 0xc9}], 0x1, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), r2) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={0x1, @null, @bpq0, 0x101, 'syz1\x00', @null, 0x8001, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r4, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000300)='big_key\x00', &(0x7f0000000340)) syz_emit_ethernet(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000040)={0x0, 'veth0_to_batadv\x00', {0x5}}) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x4c, r3, 0x1, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x83}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x667}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xff}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000012}, 0x4814) 1m24.291832794s ago: executing program 9 (id=1041): socket(0x400000000010, 0x3, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) sendfile(r5, r5, &(0x7f0000000000)=0x7, 0x4) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r6, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) r8 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r8, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x4, 0x4}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r8, 0x80047453, 0xfffffffffffffffe) 1m20.926158479s ago: executing program 9 (id=1047): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pimreg1\x00', 0x6bf1c2d5adba8c32}) socket$kcm(0x10, 0x2, 0x0) mkdir(&(0x7f0000000380)='./file1\x00', 0xa) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) symlink(&(0x7f0000000280)='./file2\x00', &(0x7f0000000300)='./file1\x00') 1m20.709403671s ago: executing program 1 (id=1049): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) (fail_nth: 2) 1m20.339218738s ago: executing program 1 (id=1050): fadvise64(0xffffffffffffffff, 0x0, 0x43e, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) r1 = syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc3, 0x80, 0x34325241, 0x0, [0x2], [0x80ffff], [], [0x80000001, 0x0, 0x0, 0x4]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000000)=0x3, 0x2, 0x0) mbind(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000040)=0x1, 0xbab, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0x5) accept(r5, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000000)=0x80) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socket(0x1, 0x803, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r6) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000840)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002bbd7000fbdbdf256a00000008000300", @ANYRES32=r8, @ANYBLOB="0a000600fffffffffffd00000500d20001000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_init_net_socket$ax25(0x3, 0x2, 0xc4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) finit_module(0xffffffffffffffff, 0x0, 0x3) 1m19.655211566s ago: executing program 9 (id=1051): fsopen(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0xfffffd10, &(0x7f0000000200)=0x2000000000006) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) syz_open_dev$dri(0x0, 0x1ff, 0x80800) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'pim6reg1\x00', @link_local}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, 0x0) fcntl$notify(r2, 0x402, 0x2) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000100000000000000080003000b000000", 0x24) 1m19.33380847s ago: executing program 1 (id=1052): landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x18, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0xe}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB="f41a26808504450996d6a4f794a1b01366a3c4462538b189e9a4e78782a676ef0f817079776e5864eb2f3c294d9c61c20fc9b4ade355b343aba2d01976226830ce6921bbde4cdf6bf9dbf67d27a5e9f64445fc8495d258f1e27cd5650068404ae82195bbcc4480c3930464f06a4c6ed04b47d1d6990bf0803f0e27f92601d208257897e45130763dcd17be249b173185ddf30b04b175e5126684170103"]) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x1f6, 0x4) sendmmsg$inet(r4, &(0x7f00000001c0)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000001540)="94", 0x1}], 0x1}}], 0x1, 0x4000800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x10, 0x20, 0x46, 0x80209, {{0x5, 0x4, 0x3, 0x2c, 0x14, 0x65, 0x0, 0xe1, 0x2f, 0x0, @multicast2, @loopback}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r8, 0x2f, 0x8, 0xe, 0xfffffff9, 0x2b, @remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xdb00cf8c363082d, 0x40, 0x3, 0x81}}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback, r9}, 0xc) r10 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) readv(r10, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/66, 0x42}], 0x1) 1m18.333651911s ago: executing program 9 (id=1053): socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r2 = fsopen(&(0x7f00000001c0)='devpts\x00', 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x0, 0x6, 0xffffffff}, 0x10) sendto$inet6(r4, 0x0, 0x0, 0x4000050, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x4}, 0x8) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0xf) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x12, 0x55, 0x2e5, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0xffe, {@ip4=@empty}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0xfffffffffffffff9, 0x10000) syz_emit_ethernet(0x2a, &(0x7f0000000380)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @broadcast}, {0x0, 0x4e20, 0x8}}}}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) syz_emit_ethernet(0xfef3, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) 1m18.008365066s ago: executing program 1 (id=1055): fsopen(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0xfffffd10, &(0x7f0000000200)=0x2000000000006) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) syz_open_dev$dri(0x0, 0x1ff, 0x80800) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'pim6reg1\x00', @link_local}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000100000000000000080003000b000000", 0x24) 1m17.295163677s ago: executing program 9 (id=1057): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x2) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004080}, 0x48810) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r5, 0xffffffffffffffff, 0x0) 1m16.861752239s ago: executing program 43 (id=1057): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x2) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004080}, 0x48810) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r5, 0xffffffffffffffff, 0x0) 1m16.855650835s ago: executing program 1 (id=1060): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pimreg1\x00', 0x6bf1c2d5adba8c32}) mkdir(&(0x7f0000000380)='./file1\x00', 0xa) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) symlink(&(0x7f0000000280)='./file2\x00', &(0x7f0000000300)='./file1\x00') 1m16.830909688s ago: executing program 4 (id=1062): r0 = socket$inet6(0xa, 0x3, 0x5) r1 = socket$l2tp6(0xa, 0x2, 0x73) dup2(r1, r0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x3000c003}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key(&(0x7f0000002c40)='big_key\x00', &(0x7f0000002c80)={'syz', 0x1}, &(0x7f0000002cc0)="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", 0x64e, 0xfffffffffffffffe) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2, 0x9}, 0x20) 1m16.775303571s ago: executing program 1 (id=1063): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x22401, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000200)="ea0d00b0000f229464670fc79c8100800000ba6100ecbaf80c66b8ecb1048566efbafc0c66b8106d7dd166eff0867dc5decb66b9800000c00f326635000100000f30ea0000e50066b8010000000f01d9", 0x50}], 0x1, 0x43, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x118) syz_io_uring_submit(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0, 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0xf0ffff) 1m15.623359842s ago: executing program 44 (id=1063): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x22401, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000200)="ea0d00b0000f229464670fc79c8100800000ba6100ecbaf80c66b8ecb1048566efbafc0c66b8106d7dd166eff0867dc5decb66b9800000c00f326635000100000f30ea0000e50066b8010000000f01d9", 0x50}], 0x1, 0x43, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x118) syz_io_uring_submit(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0, 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0xf0ffff) 1m15.614414713s ago: executing program 4 (id=1066): r0 = creat(0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x301, 0x0, 0x0, {0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x54}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1e00000000000000060000000800000000100400", @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="0400000001000000030001000200"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x20, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000009000000000000000200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000800000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000e23c00008500000086000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r3 = socket(0x2a, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtfilter={0x38, 0x2c, 0x601, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff3}, {}, {0xc, 0xd}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x4, 0x9}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48800}, 0x24000840) 1m14.207138763s ago: executing program 4 (id=1069): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') lseek(r0, 0x9, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x7, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x38}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7fffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44004}, 0x40040) 1m14.114498351s ago: executing program 4 (id=1070): fsopen(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0xfffffd10, &(0x7f0000000200)=0x2000000000006) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) syz_open_dev$dri(0x0, 0x1ff, 0x80800) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'pim6reg1\x00', @link_local}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) fcntl$notify(r2, 0x402, 0x2) syz_open_dev$usbfs(&(0x7f0000000100), 0x2, 0x280240) 1m13.570431379s ago: executing program 4 (id=1072): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pimreg1\x00', 0x6bf1c2d5adba8c32}) mkdir(&(0x7f0000000380)='./file1\x00', 0xa) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) symlink(&(0x7f0000000280)='./file2\x00', &(0x7f0000000300)='./file1\x00') 1m11.795305115s ago: executing program 4 (id=1076): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4048000}, 0x44450) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeeb, 0x8031, 0xffffffffffffffff, 0xc36e5000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x24, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a80000000060a0b0400000000000000000200000054000480500001800a0001006d6174636800000040000280080002400000000124000300d67a8527f76ec1d39e537c4c3060c6a405106c72848aa8bcb429b3a20d5324520e000100636f6e6e6c696d69740000000900010073797a30000000000900020073797a32"], 0xa8}}, 0x4048010) 1m10.210580052s ago: executing program 45 (id=1076): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4048000}, 0x44450) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeeb, 0x8031, 0xffffffffffffffff, 0xc36e5000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x24, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a80000000060a0b0400000000000000000200000054000480500001800a0001006d6174636800000040000280080002400000000124000300d67a8527f76ec1d39e537c4c3060c6a405106c72848aa8bcb429b3a20d5324520e000100636f6e6e6c696d69740000000900010073797a30000000000900020073797a32"], 0xa8}}, 0x4048010) 55.021282031s ago: executing program 5 (id=1114): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_emit_ethernet(0x2a, &(0x7f0000000e80)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x2, 0x0, 0xfe, 0x11, 0x0, @broadcast, @multicast1}, {0x0, 0x4e20, 0x8}}}}}, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) syz_emit_ethernet(0x112, &(0x7f0000000280)={@remote, @multicast, @val={@val={0x88a8, 0x4, 0x0, 0x2}, {0x8100, 0x5, 0x0, 0x3}}, {@llc={0x4, {@llc={0x8e, 0xbc, "8d", "6e5d2b446727427f352950882ddebbec70ccee24b0e0938bf06cc5dc977ff6e7b66f26fc3e16e22a3c98784b12193a59a5194621e778b7ca99836bb2e33823d49682783707933b0f2456d75312d4070efb0bb4aeddf1b5fd041895a71e8fc9f74a77b2e8d9e9d15a76db4dff8ee29488c3caba0dd77d37aa25a29c6729337e4458e2ce4b2ae333dffbe0f1a6c8ecae5adc4831cdb73939b770d07a4ac02d06d33aa23441e4bb35e51ad7eb0fbe67c60e32fd76d3e6ffc87bb6b6117c4e75325b7aa7c5c412cfe53b88a264924f9135feb392929dee8a08b3fd8c6694c0758c623aaf8a5e8fe008bbcbb516508de8c5a9e4a495f7cac04ffccd"}}}}}, &(0x7f0000000400)={0x1, 0x2, [0xbaf, 0xec6, 0xd35, 0x33]}) (async) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000080)={0x3c, r2, 0x615, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x3c}, 0x5}, 0x0) (async) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x0, 0x0, 0x5}) (async) r3 = socket$kcm(0x2, 0x200000000000001, 0x106) setsockopt$sock_attach_bpf(r3, 0x1, 0x24, &(0x7f0000000000), 0x4) r4 = socket$packet(0x11, 0x2, 0x300) (async) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r5, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000001740)={0x1398, 0x15, 0x100, 0x70bd2b, 0x25dfdbfd, {0x1e, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x72, 0x1, "c72e74db797153a1c9b923772eea79dbf64ed2f15f1ddd717834541fbc054ba711a7cb7a6cf4ba00d64aa18181e4f7a746388bb03817e21cca06bb5e3084328a6e77e52c9c9b8a5814a4db5f8b98b755f528f0b6b08ea8a12c8ecf06c0cdc286dea1b7f5583e173fc9ab5455036b"}, @INET_DIAG_REQ_BYTECODE={0xbf, 0x1, "8c36c326ae83682f2e2c732bb20fd32fb4860610ceb5e7edc147ff7360826870f18eb1905d83e350d212dd728ae2119835ff97aa9903f9ec8074d566ae478f552aad6f3b7fe1b6aa20e679f70b045df2ae10fe7b7c5f0f8ae8c59ab12aeca41a7d7a47fb0f70a0a46328e0d3fc405dcc57f4ca429f356dcb15ff3b381730d95b910060976e7327417fcedb33abe3e92bf8887b601f71bcefc70e0ca6aab5cd76bceb0778e5a9f3d22e3f6019c20125b398acef2cb4193d163e6519"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "9be78c584dee7059a38da27bc1e70855dbdbc11c95408198d78704a0db874e966c05197e5bc5be5df3e674e92f07a79747f6d9b370cd386194f1168a14c605c6c262ed7247212980c2bb4d9087d713effe8e72375f2b94389834fe7cf8136b27dd58346459296f08c1f0421cc766f349a8272a0d4de51c051a3c6495a5b160fd2b9987c28104eaec3fd75cc2e5bc717af4f59b6be2ce25b17d4e5fff2e5fe21c31a0851fce6121989598bc1efd618ee7070bb33e7d3791319d009873bb0213fd24e74fe7b8dad285cd86c45a73e57bbf0fd2703ff2be66e75972f610"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa7, 0x1, "258159843a853c76f1ff2c09cba9964d2b1866791c7cb3974353163f7efabc646ce8a7247b30f7660085f9e43f153c5417859352887f9380731dd24d2daa4534cf66e1c0c59a35289f26a1374f6417ef7189b98b8d1d6f8ab5fdcc041ba31b002bc69f5fd33bba2efe2d1e7cf54d04c52bf4d5f4a8d8aab9987cb7eaac0f8ea13e7619a164445922745f8593af4369fc5fe163f753fbe7e188838d9ae4c4d654795fed"}, @INET_DIAG_REQ_BYTECODE={0xc4, 0x1, "93265261e0e6e0e084a52de8fb69b76fb4b1a3b3790c6280383eb3b9f2bbde682ffcc452be08b11cc0b37d8d95134f8da3c5e4f9e09cdf363801f0fbfd0d7cd712533313356d13b604b4bf26c19710b0559a3c90720a49fd92a84f80dab1d2d9c3cae9b56405309aebf7dfd873fd67c1290c0b8745e94beeb140aaa663f29fce41ab34c37dfe57b1e459f25989bf678533009ef551f284e1ba5759314b9bec6ade8488fc181064c053b08a81f1d50f05f4ab2a50b19c62503df5009bddef0864"}]}, 0x1398}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) setsockopt$packet_int(r4, 0x107, 0xb, &(0x7f0000000000)=0x9, 0x4) (async) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0xdc, r6, 0x1, 0x0, 0x25dfdbfb, {}, [@WGDEVICE_A_FWMARK={0x0, 0x7, 0x9}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) (async) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000ec0)={0x858, r7, 0x300, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x1cc, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}]}, {0x144, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x10c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}]}, @NL80211_BAND_2GHZ={0xc8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x0, 0xa}, {0x7, 0x7}, {0x1, 0xa}, {0x2, 0x4}, {0x1, 0x6}, {0x5, 0x9}, {0x3, 0xa}, {0x5, 0x8}, {0x1, 0x5}, {0x1, 0x9}, {0x0, 0x1}, {0x3, 0x6}, {0x1, 0x2}, {0x6, 0x3}, {0x0, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x0, 0x7, 0x3, 0x9d2, 0x2, 0x8f6, 0x9aad]}}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x6, 0x3}, {0x5, 0x5}, {0x5}, {0x3, 0x1}, {0x1, 0x3}, {0x1}, {0x2, 0x2}, {0x0, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x7, 0x61, 0xfff9, 0x7, 0x1, 0x5c, 0x5]}}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x3}, {0x0, 0x6}, {0x0, 0x9}, {0x6, 0x8}, {0x4, 0x2}, {0x0, 0xa}, {0x2, 0x7}, {0x4, 0x9}, {0x5}, {0x4}, {0x7, 0x2}, {0x6, 0x2}, {0x1, 0x7}, {0x7, 0x6}, {0x2, 0x5}, {0x5, 0xa}, {0x5}, {0x6}, {0x0, 0x4}, {0x0, 0x4}, {0x0, 0x6}, {0x7, 0x8}, {0x1, 0x5}, {0x5}, {0x6, 0x9}, {0x6}, {0x1}, {0x1, 0x5}, {0x5, 0x7}, {0x1, 0x2}, {0x1, 0x1}, {0x7}, {0x4, 0x8}, {0x4, 0x3}, {0x7, 0x1}, {0x3, 0x7}, {0x3, 0xa}, {0x3, 0xa}, {0x1, 0x8}, {0x1, 0x1}, {0x5, 0x2}, {0x5, 0x3}, {0x0, 0x2}, {0x0, 0x1}, {0x7, 0xa}, {0x3, 0x9}, {0x0, 0x4}, {0x2, 0x2}, {0x4, 0x6}, {0x3, 0x2}, {0x0, 0x7}, {0x1, 0x4}, {0x1, 0x9}, {0x1, 0x3}, {0x7, 0x3}, {0x2, 0x4}, {0x7, 0x7}, {0x4, 0x6}, {0x5, 0x7}, {0x6, 0x1}, {0x2, 0x9}, {0x3, 0x1}, {0x0, 0x1}, {0x7, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x800, 0x1ff, 0xd60, 0x0, 0xff, 0x2, 0xfffc]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x5, 0x5, 0x6c, 0x36, 0x12, 0x30, 0x30, 0x30, 0x60, 0x74, 0x4, 0x0, 0x0, 0x0, 0x6c]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0xfff7, 0x8000, 0x0, 0x9, 0xf5b, 0x0, 0x4]}}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x16}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x3}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x20}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x91}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x48}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x37}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xce}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbe}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x678, 0x11d, 0x0, 0x1, [{0x3d8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x250, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x5, 0x2}, {0x3, 0x8}, {0x1, 0x7}, {0x2, 0x7}, {0x6, 0x4}, {0x4, 0x1}, {0x6, 0xa}, {0x7, 0x5}, {0x1, 0x2}, {0x0, 0x8}, {0x4, 0x4}]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x4, 0x48, 0xb, 0x30, 0x3, 0x30, 0x3, 0x94f14d2b1b97dd49, 0x2, 0x12, 0x24, 0x16, 0x4, 0x1, 0x48, 0x6c, 0x12, 0x1, 0x37]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xad, 0x0, 0x9, 0x6, 0x4, 0x4, 0xa, 0x4245]}}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x2f, 0xab, 0x7, 0x7, 0x559, 0x2, 0x2]}}]}, @NL80211_BAND_5GHZ={0x40, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x7, 0x2, [{0x5, 0x6}, {0x0, 0x8}, {0x1, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x5dd, 0x0, 0x5, 0x2, 0x5, 0x2, 0x4]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x48, 0x16, 0x48, 0x16, 0x2, 0x48, 0x16, 0x60, 0x1b, 0x18, 0x1b, 0x48]}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x30, 0x14, 0x30, 0xb, 0x4, 0x16, 0x16, 0x5, 0x48, 0x9, 0x72, 0x16, 0x5, 0x30, 0xb, 0x27, 0x14, 0x48, 0x12, 0x1b, 0x1, 0x12]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x200, 0x1, 0x2, 0x1, 0x0, 0x3, 0x5]}}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x5, 0xa}, {0x1, 0x3}, {0x7, 0x6}, {0x2, 0x6}, {0x6, 0x5}, {0x6, 0x6}, {0x0, 0xa}]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x5, 0x60, 0x5]}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x3, 0x8}, {0x5, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xcb, 0x800, 0x1, 0x100, 0x7fff, 0xc, 0xffff, 0x408]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x14, 0x2, 0x0, 0x5, 0x60, 0xb, 0x5, 0x24, 0x24, 0x1, 0x60, 0x9, 0x24, 0x12, 0x2, 0x3, 0x1, 0x30, 0x4, 0x12, 0x4, 0x48, 0x1b, 0x16, 0x3, 0x1b, 0x30, 0x12]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x60, 0x62c65ac712917f7a, 0xe, 0x24, 0x36, 0x1, 0x2, 0x48, 0x3, 0x16, 0xb, 0xc, 0x1b, 0x36, 0x6, 0x1b, 0x48, 0x3, 0x6, 0xc, 0x1, 0x16, 0x24, 0x48, 0x1, 0x16, 0x18, 0x6d]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x30, 0xb, 0x30, 0x1, 0x66, 0x1, 0x18, 0x31, 0x2, 0x16, 0x1b, 0x60, 0x24, 0x60, 0x6c, 0x9, 0x48, 0x3, 0x2, 0x3, 0x9, 0x1, 0xb, 0x0, 0x24]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x24]}]}, @NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x8, 0x1, 0x9, 0x8, 0xe, 0x0, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0x2, 0x7, 0x4, 0x3, 0x6, 0xe5e, 0x401]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x9, 0x2, 0x9, 0x7, 0xd, 0xfffd, 0x800]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x9444, 0x0, 0x3, 0x8, 0x45, 0x6, 0xae]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x6, 0x4, 0x7, 0xfff7, 0x8, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x0, 0x7, 0x101, 0x6, 0xffff, 0x2, 0x3]}}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x88}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf0}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x86}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x48c}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x3f}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x148, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x20, 0x2, [{0x7, 0xa}, {0x5, 0x2}, {0x0, 0x8}, {0x1, 0xa}, {0x5, 0x9}, {0x7, 0x6}, {0x7, 0x4}, {0x6, 0xa}, {0x7, 0x5}, {0x3, 0x9}, {0x2, 0x1}, {0x6, 0x2}, {}, {0x6, 0x1}, {0x7, 0x3}, {0x7, 0x1}, {0x3, 0x8}, {0x0, 0x3}, {0x6, 0x7}, {0x4, 0x3}, {0x6, 0x5}, {0x1, 0x8}, {0x0, 0x8}, {0x2, 0xa}, {0x4, 0x4}, {0x2, 0x3}, {0x4, 0x6}, {0x1, 0x1}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x36, 0x0, 0x4, 0x6, 0x2, 0x3, 0x24, 0x2, 0x16, 0x2f, 0x36, 0x5, 0x18, 0x9, 0x36, 0x4, 0x6c, 0x16, 0x60]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x10, 0x8, 0x8, 0x4000, 0x1ff, 0x2d86, 0x6]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x4, 0x48, 0x1, 0x18, 0x18, 0x60]}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x7, 0x1}, {0x0, 0x4}, {0x1, 0x4}, {0x5, 0x5}, {0x7, 0x7}, {0x6, 0x1}, {0x2}, {0x5}, {0x4}, {0x4, 0x7}, {0x4, 0x9}, {0x0, 0x4}, {0x3, 0x5}, {0x5, 0xa}, {0x3, 0x2}, {0x7, 0x5}, {0x5, 0x9}, {0x3, 0x7}, {0x2, 0x5}, {0x7, 0x5}, {0x2, 0x2}, {0x1, 0xa}, {0x4, 0xa}, {0x1, 0x2}, {0x3, 0x7}, {0x0, 0x2}, {0x0, 0xa}, {0x0, 0x4}, {0x7, 0x7}, {0x7}, {0x2, 0x3}, {0x2, 0x5}, {0x2, 0x1}, {0x1, 0x7}, {0x0, 0x3}, {0x0, 0x4}, {0x1, 0x7}, {0x0, 0x4}, {0x0, 0x4}, {0x6, 0x1}, {0x4}, {0x2, 0x5}, {0x5, 0x2}, {0x0, 0x3}, {0x5, 0xa}, {0x1}, {0x4, 0x5}, {0x1, 0xa}, {0x0, 0x3}]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x6, 0x6c, 0xc, 0x3a, 0x24, 0x6, 0xb, 0x30, 0x60, 0x12, 0x30, 0x48, 0x4, 0x48]}]}, @NL80211_BAND_5GHZ={0x40, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x101, 0x8, 0x7, 0x2, 0x7, 0x1, 0x5]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x4, 0x60, 0x2, 0x4, 0x18, 0x9, 0x75, 0x6c, 0x6, 0x12, 0x36, 0x2, 0x28, 0x9, 0x60, 0x9, 0x6]}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x0, 0x8}, {0x2, 0x8}, {0x2, 0x5}, {0x2, 0x1}, {0x3, 0x8}, {0x4, 0x2}, {}, {0x3, 0x6}, {0x1, 0x9}, {0x0, 0x9}, {0x6, 0x1}, {0x0, 0xa}, {0x7, 0x2}, {0x3}, {0x2, 0x8}, {0x7, 0x8}, {0x7, 0x9}, {0x0, 0x1}, {0x5, 0x3}, {0x3, 0x3}, {0x4, 0x9}, {0x4, 0x6}, {0x0, 0x4}, {0x2, 0x9}, {0x1, 0x2}, {0x1, 0xa}, {0x4, 0x8}, {0x5}, {0x0, 0x2}, {0x7, 0x1}, {0x1, 0x6}, {0x0, 0x4}, {0x1, 0x2}, {0x0, 0x2}, {0x1, 0x8}, {0x4, 0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x7}, {0x0, 0x4}, {0x6, 0x5}, {0x6, 0x9}, {0x2, 0x5}, {0x1, 0x7}, {0x2, 0x6}, {0x7, 0x5}, {0x1, 0x7}, {0x5, 0x8}, {0x3, 0x2}]}]}]}]}, {0x258, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xab}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x56}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x228, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x10, 0x2, [{0x7, 0x7}, {0x0, 0x8}, {0x5, 0x6}, {0x0, 0x7}, {0x6, 0x2}, {0x6, 0x5}, {0x0, 0x1}, {0x6}, {0x0, 0xa}, {0x0, 0x3}, {0x6, 0xa}, {0x0, 0x5}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x5, 0x5}, {0x4, 0x1}, {0x1, 0x2}, {0x1, 0x1}, {0x3, 0x2}, {0x3, 0x6}, {0x6, 0xa}, {0x2, 0x5}, {0x1, 0x5}]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x0, 0x8f, 0x3ff, 0x2, 0x10, 0x28e4, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x5, 0x7}, {0x6}, {0x7, 0x3}, {0x1, 0x7}, {0x1, 0x2}, {0x0, 0x5}, {0x1, 0x6}, {0x4}, {0x1, 0x2}, {0x7, 0x3}, {0x2, 0x5}, {0x5, 0x8}, {0x0, 0x7}, {0x6}, {0x2, 0x2}, {0x2, 0x1}, {0x5, 0x8}, {0x2, 0x2}, {0x1, 0x5}, {0x6, 0x6}, {0x6, 0x2}, {0x6, 0x8}, {}, {0x3, 0xa}, {0x1, 0x5}, {0x0, 0x3}, {0x5, 0x7}, {0x5}, {0x2, 0x1}, {0x1, 0x5}, {0x0, 0x7}, {0x3, 0x2}, {0x1, 0x7}, {0x1, 0xa}, {0x7}, {0x5, 0x6}, {0x1, 0x2}, {0x4, 0x6}, {0x6, 0xa}, {0x5, 0x3}, {0x6, 0x8}, {0x2, 0x9}, {0x5, 0x5}, {0x4, 0x1}, {0x4}, {0x0, 0x5}, {0x0, 0x4}, {0x1, 0x6}, {0x5}, {0x1, 0x2}, {0x6, 0x4}, {0x1, 0x5}, {0x1}, {0x0, 0x6}, {0x5, 0x6}, {0x6, 0x5}, {0x1, 0x2}, {0x5, 0x2}, {0x2, 0x3}, {0x4, 0x1}, {0x6, 0x2}, {0x4, 0x1}, {0x7, 0x9}, {0x0, 0x4}, {0x6, 0x1}, {0x7, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8, 0xfff, 0x750, 0xab1, 0x401, 0xc, 0x5]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xe, 0x10, 0x3, 0x1ff, 0x2, 0x5, 0x9, 0x3]}}]}, @NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x5, 0x3}, {0x7}, {0x0, 0x8}, {0x3, 0xa}, {0x0, 0x3}, {0x7, 0x5}, {0x1, 0x3}, {0x0, 0x9}, {0x5, 0x3}, {0x7, 0x8}, {0x6, 0x6}, {0x0, 0x4}, {0x2, 0x2}, {0x7, 0x7}, {0x0, 0x4}, {0x5, 0x9}, {0x6, 0x2}, {0x3, 0x7}, {0x3, 0x4}, {0x1, 0x5}, {0x1, 0x8}, {0x3, 0x9}, {0x2, 0x4}, {0x5, 0x5}, {0x1, 0x3}, {0x2, 0x4}, {0x4, 0x3}, {0x0, 0x9}, {0x5, 0x8}, {0x1, 0x7}, {0x6, 0x8}, {0x1, 0x6}, {0x6, 0x3}, {0x3, 0x7}, {0x3, 0x5}, {0x5, 0x9}, {0x4, 0x3}, {0x3, 0x8}, {0x1, 0x8}, {0x3, 0x5}, {0x6, 0x2}, {0x2, 0x15}, {0x0, 0x4}, {0x1, 0x2}, {0x4, 0x1}, {0x0, 0x2}, {0x5, 0x2}, {0x7, 0x4}, {0x2, 0x6}, {0x2, 0x4}, {0x0, 0x1}, {0x0, 0x8}, {0x7, 0x1}, {0x2, 0x4}, {0x5, 0x4}, {0x7, 0x7}, {0x6, 0x5}, {0x0, 0x3}, {0x1, 0x7}, {0x4, 0x2}, {0x3, 0x9}, {0x4, 0x7}, {0x6, 0x2}]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xb, 0x8, 0x8, 0x2, 0x2, 0xd, 0x1, 0x292]}}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0xe1, 0x1, 0xfff7, 0xd, 0x4, 0x3]}}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x18, 0x18, 0x48, 0x6c, 0x1, 0x48, 0x1, 0x9, 0x16, 0x5, 0x1b, 0x1b, 0x36, 0x0, 0x48, 0x0, 0x6c, 0x14, 0x1]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x36, 0xc, 0x9, 0x24, 0x60, 0x16, 0x4, 0x4, 0x24, 0x6, 0x1b, 0x4, 0x30, 0x1, 0x2, 0xc, 0x3, 0x0, 0x5, 0x1, 0x12, 0x0, 0x1b, 0x30]}]}, @NL80211_BAND_6GHZ={0x84, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x1, 0x2, 0x36, 0x1b, 0x15, 0x18, 0x1b, 0x18, 0x36, 0x12, 0x2, 0x24, 0x3, 0x4, 0x2, 0x0, 0x36, 0x5d, 0x18, 0x3, 0x5, 0x16, 0x3, 0x4, 0x6c, 0x1, 0x6, 0x1b, 0x18, 0x1b, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffd, 0xfc4, 0x9, 0xe, 0x800, 0x872, 0x2, 0x7]}}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0x2, 0x2, 0xfbff, 0x6, 0x886, 0x910, 0xe]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x4, 0x4, 0x5, 0xc, 0x1, 0x5]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x29}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x4b}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xed}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x20}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}]}]}, 0x858}, 0x1, 0x0, 0x0, 0x4040820}, 0x80) 54.909708629s ago: executing program 5 (id=1115): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x2, '\x00', 0x9, 0xf8}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000040)="05000000010000", 0x7) 54.783139758s ago: executing program 5 (id=1116): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x1eb2, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, 0x0, &(0x7f0000000000)) (fail_nth: 1) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(0xffffffffffffffff, 0x40383d03, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x100) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 54.154816553s ago: executing program 5 (id=1119): r0 = syz_usb_connect(0x3, 0x3f, &(0x7f0000000800)=ANY=[@ANYBLOB="1201000016038308c5109a8146e40102230109022d0001000000000904000003030000000905be3b"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f00000003c0)={0x0, 0x30}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000280)={0x1c, &(0x7f0000000140)={0x0, 0x15}, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="020000000400000007000000020000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$caif_seqpacket(0x25, 0x5, 0x5) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000300)={0x0, 0x40000, 0x0, 0xfffffffc, 0x238}, &(0x7f0000000380)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}) io_uring_enter(r4, 0x3f70, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) readlinkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)=""/185, 0xb9) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r7, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r8 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0xffff, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x3}}, 0xe8) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1004, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000540)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2145499, 0x0) mount$binder(0x0, &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x80000, 0x0) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=@migrate={0xac, 0x21, 0x401, 0x70bd2a, 0x25dfdbfb, {{@in=@multicast2, @in6=@local, 0x4e23, 0x200, 0x4e24, 0x0, 0x2, 0xc0, 0x20}, 0x0, 0x1}, [@offload={0xc, 0x1c, {0x0, 0x1}}, @migrate={0x50, 0x11, [{@in6=@private0, @in=@remote, @in6=@remote, @in=@multicast2, 0x33, 0x2, 0x0, 0x3501, 0x2, 0x2}]}]}, 0xac}}, 0x4c050) syz_usb_control_io$uac1(r0, 0x0, 0x0) 51.371325096s ago: executing program 5 (id=1126): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000400)='x', 0x1, 0x10, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001540)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x44090}, 0x48040) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r3 = eventfd(0xffffffff) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/66, 0x0, 0x100000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/71}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r4, 0x0, 0x79) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r6) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000370400"/20, @ANYRES32=r7, @ANYBLOB="83040500000000002800128008000100677265001c00028006000f00458c53f508000600ac1414bb06000e0002"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmmsg$inet(r5, &(0x7f0000000880)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @multicast1}}}], 0x20}}], 0x1, 0x4880) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r8, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r8, &(0x7f0000001840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r8, &(0x7f0000000380)={0x28, 0x0, r9, {{0x7, 0x7fffffffffffffff, 0x2}}}, 0x28) statx(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x100, 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x16, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff41, 0x0, 0x0, 0x0, 0x8}, [@generic={0x91, 0x1, 0x1, 0x52}]}, &(0x7f0000000c40)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @flow_dissector=0xfd122f3cb48753c8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x94) 50.395102784s ago: executing program 5 (id=1128): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000001800)=ANY=[@ANYBLOB="0a00000016000000b30000007f"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x3, 0x0, 0x0, 0xfffffffe}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x7, 0x0, 0x0, 0x0, 0xfffffffc}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x1}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x87, 0x87, 0x4, [@datasec={0x5, 0xa, 0x0, 0xf, 0x3, [{0x1, 0xd, 0x5}, {0x1, 0x9, 0x1}, {0x1, 0x6f3, 0x83}, {0x3, 0x0, 0xe65}, {0x4, 0xf, 0x4}, {0x4, 0xf, 0x704}, {0x3, 0x5, 0xb97b}, {0x3, 0x7fff, 0x80}, {0x4, 0x9, 0x9}, {0x2, 0x1ff, 0x7ff}], "e91797"}]}, {0x0, [0x30, 0x61]}}, &(0x7f00000002c0)=""/197, 0xa4, 0xc5, 0x1, 0x6, 0x10000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xe, 0x4, &(0x7f0000000040)=@raw=[@generic={0x15, 0x1, 0x5, 0xd, 0x2}, @map_idx={0x18, 0x5}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x10, 0xb2, &(0x7f0000000140)=""/178, 0x41100, 0x2, '\x00', 0x0, @sk_skb=0x4, r2, 0x8, &(0x7f0000000400)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xe, 0x7e3, 0x9}, 0x10, 0xffffffffffffffff, r1, 0x7, &(0x7f0000000540)=[r0, r0, r0, r0], &(0x7f0000000580)=[{0x2, 0x1, 0x7, 0xa}, {0x5, 0x2, 0x0, 0x4}, {0x0, 0x3, 0x3, 0x3}, {0x2, 0x5, 0xc, 0x3}, {0x4, 0x3, 0x3, 0xc}, {0x5, 0x5, 0x8, 0x6}, {0x0, 0x2, 0x10, 0x3}], 0x10, 0xfffffffe}, 0x94) 50.120366307s ago: executing program 46 (id=1128): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000001800)=ANY=[@ANYBLOB="0a00000016000000b30000007f"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x3, 0x0, 0x0, 0xfffffffe}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x7, 0x0, 0x0, 0x0, 0xfffffffc}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x1}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x87, 0x87, 0x4, [@datasec={0x5, 0xa, 0x0, 0xf, 0x3, [{0x1, 0xd, 0x5}, {0x1, 0x9, 0x1}, {0x1, 0x6f3, 0x83}, {0x3, 0x0, 0xe65}, {0x4, 0xf, 0x4}, {0x4, 0xf, 0x704}, {0x3, 0x5, 0xb97b}, {0x3, 0x7fff, 0x80}, {0x4, 0x9, 0x9}, {0x2, 0x1ff, 0x7ff}], "e91797"}]}, {0x0, [0x30, 0x61]}}, &(0x7f00000002c0)=""/197, 0xa4, 0xc5, 0x1, 0x6, 0x10000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xe, 0x4, &(0x7f0000000040)=@raw=[@generic={0x15, 0x1, 0x5, 0xd, 0x2}, @map_idx={0x18, 0x5}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x10, 0xb2, &(0x7f0000000140)=""/178, 0x41100, 0x2, '\x00', 0x0, @sk_skb=0x4, r2, 0x8, &(0x7f0000000400)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xe, 0x7e3, 0x9}, 0x10, 0xffffffffffffffff, r1, 0x7, &(0x7f0000000540)=[r0, r0, r0, r0], &(0x7f0000000580)=[{0x2, 0x1, 0x7, 0xa}, {0x5, 0x2, 0x0, 0x4}, {0x0, 0x3, 0x3, 0x3}, {0x2, 0x5, 0xc, 0x3}, {0x4, 0x3, 0x3, 0xc}, {0x5, 0x5, 0x8, 0x6}, {0x0, 0x2, 0x10, 0x3}], 0x10, 0xfffffffe}, 0x94) 15.506097498s ago: executing program 6 (id=1208): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) close_range(0xffffffffffffffff, r2, 0x2) sendmsg(r1, 0x0, 0x4000040) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, &(0x7f0000000000)="100c0681000000ba8b0ad775b31b", 0xe, 0xfffffffffffffffc) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x20000) add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000000000001020358841011121314157b8f674e06aa74e001f21533343500"/43], 0x48, 0xffffffffffffffff) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)={0x0, 0xdffffffe, 0x80, 0x0, 0x0, "8100e1c8e80b598c36ff000800"}) r5 = syz_open_pts(r3, 0x141601) fcntl$setstatus(r5, 0x4, 0x102800) write(r5, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x582}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x3) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r6, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000001c0)=ANY=[], 0x140}, 0x1, 0x0, 0x0, 0x48044}, 0x448c0) syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)=ANY=[@ANYBLOB="1201410130f56920ac05190272f001020301090200"/34], 0x0) 13.09891286s ago: executing program 7 (id=1211): landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x18, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0xe}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno', @ANYRESHEX=r7, @ANYBLOB="f41a26808504450996d6a4f794a1b01366a3c4462538b189e9a4e78782a676ef0f817079776e5864eb2f3c294d9c61c20fc9b4ade355b343aba2d01976226830ce6921bbde4cdf6bf9dbf67d27a5e9f64445fc8495d258f1e27cd5650068404ae82195bbcc4480c3930464f06a4c6ed04b47d1d6990bf0803f0e27f92601d208257897e45130763dcd17be249b173185ddf30b04b175e5126684170103"]) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x1f6, 0x4) sendmmsg$inet(r4, &(0x7f00000001c0)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000001540)="94", 0x1}], 0x1}}], 0x1, 0x4000800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x10, 0x20, 0x46, 0x80209, {{0x5, 0x4, 0x3, 0x2c, 0x14, 0x65, 0x0, 0xe1, 0x2f, 0x0, @multicast2, @loopback}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r8, 0x2f, 0x8, 0xe, 0xfffffff9, 0x2b, @remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xdb00cf8c363082d, 0x40, 0x3, 0x81}}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback, r9}, 0xc) r10 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) readv(r10, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/66, 0x42}], 0x1) 12.996382427s ago: executing program 8 (id=1212): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000080000000400070001"], 0x50) r0 = syz_usb_connect(0x5, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9, 0x6d, 0x5c, 0x40, 0x2304, 0x23e, 0xd769, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd9, 0x0, 0x0, 0x37, 0x10, 0xeb}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000000)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_FUNCS(r1, 0x705, &(0x7f0000000040)=0x72f0) r2 = openat$comedi(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/comedi4\x00', 0x20000, 0x0) ioctl$COMEDI_DEVINFO(r2, 0x80b06401, &(0x7f0000000a00)) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x6, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000003f000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x22}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r3, 0xda90) r4 = accept4(r3, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x4ff3913d, 0xca0, 0x9}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r5 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) fsopen(&(0x7f00000001c0)='ocfs2_dlmfs\x00', 0x0) 12.138262635s ago: executing program 7 (id=1214): prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = memfd_create(&(0x7f0000000800)='\xff\x00l\x1e\xa00x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r9 = syz_clone(0x8000300, &(0x7f0000000540)="df389971eed76c2e4ae8080a4082d7f9d106483f465e825f3ba30f820ab3db7446962818264deadab773bbc90bef71ee0944ae0c74d4368bad2dc6a2e61aa83d63ef76358632e85a4b8a23150af627c8114ee6548902a6824b6660c0b441b970d3aa56871de7777965fc91c5fa82e28a0be7f3336432f92f9c3a2e21ac5977e2ef8bca1035669db947830d27d4006e68ea82d2a8302e6d2f19d485e1b632bda97d361cca46224e140ee341", 0xab, &(0x7f0000000080), &(0x7f0000000340), &(0x7f0000000480)="b4f73481f90a3036c7d2") capset(&(0x7f00000006c0)={0x20071026, r9}, &(0x7f0000000700)={0x200, 0x2, 0x8, 0x40, 0x80, 0x3d9}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x48, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0xa}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) 9.899204907s ago: executing program 7 (id=1218): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x546, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="2e010000ed454210cd0c99009bf4000203010902120001000000000904"], 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x25dfdbff, {0xa, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r5}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x192}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r6, 0x10e, 0xa, &(0x7f0000000040)=0xa5e7, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r7 = fsmount(r2, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x28240, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x2000) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x5) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter\x00') read$FUSE(r11, &(0x7f000000a280)={0x2020}, 0x2020) syz_kvm_setup_cpu$x86(r11, r10, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000000c0)="0f01cb0fdafe0f09f2a7660f3881ad6d34640fc77530650ff25a4e66b9800000c00f326635010000000f30baf80c66b8bc57bc8d66efbafc0c66ed3e660ffe9b0000", 0x42}], 0x1, 0x5b, &(0x7f00000000c0), 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f0000000400)=r2}, 0x20) r13 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r14 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r13, r14, 0x0, 0x20000023896) r15 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x1, '\x00', r5, r0, 0x3, 0x0, 0x5}, 0x50) r16 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xfffffeff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x15, &(0x7f0000000980)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa}, {}, {}, [@generic={0x5, 0xf, 0x0, 0x7, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xba2, 0x0, 0x0, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='GPL\x00', 0x7ff, 0xfd, &(0x7f0000000680)=""/253, 0x40f00, 0xb, '\x00', r5, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0xf, 0x80000001, 0x9}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000880)=[r7, r11, 0x1, r12, r14, r15, 0xffffffffffffffff, r16], 0x0, 0x10, 0x101}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="18420000050000a15f3ac36d275c67a93a790000", @ANYRES32, @ANYRES64=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 9.8972363s ago: executing program 6 (id=1219): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x3, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r1, 0x1000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, 0x0, &(0x7f00000001c0)}, 0x20) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000048c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 9.015489622s ago: executing program 8 (id=1221): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000002500), r0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x401, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TCSETSW2(r1, 0x5408, &(0x7f0000000440)={0x2fe, 0x35140000, 0x0, 0x6, 0x0, "2cf155f1d8b4d0441f0246e09537aa82dc1ecf", 0x22}) ioctl$TIOCGPGRP(r2, 0x5437, 0x0) pipe2(&(0x7f0000000000), 0x800) 8.913455588s ago: executing program 6 (id=1222): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r1, 0x0, 0x8}, 0x18) read$FUSE(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x1, 0x0, 0x0, 0xb, 0x3}]}}, &(0x7f00000010c0)=""/217, 0x26, 0xd9, 0x1}, 0x28) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) pipe2(0x0, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = bpf$ITER_CREATE(0xb, 0x0, 0x0) close(r2) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x16, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff41, 0x0, 0x0, 0x0, 0x8}, [@generic={0x91, 0x1, 0x1, 0x52}]}, &(0x7f0000000c40)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @flow_dissector=0xfd122f3cb48753c8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x94) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r6, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCPKT(r7, 0x5420, &(0x7f0000000100)=0x9) ioctl$TCSETSW(r7, 0x5403, 0x0) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000080)={0x400, 0x3, 0x0, 0x10000, 0x16, "4415264a88b82c521113fb235902af2556c6b6"}) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a70000000090a010400000000000000000a0000040900020073797a310000000008000a40fffffffc0900010073797a3100000000080005400000000b2c00128014000180090001006c6173740000000004000280140001800c000100636f756e746572020400028008000340000001"], 0x98}, 0x1, 0x0, 0x0, 0x4044050}, 0x40) 8.238318067s ago: executing program 3 (id=1223): openat$nullb(0xffffffffffffff9c, &(0x7f0000000300), 0x1c3902, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000043, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0xa0, 0x0, &(0x7f0000000240)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd_index=0x3, 0xbfffffe, &(0x7f00000001c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x1e}) io_uring_enter(r4, 0x847ba, 0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r8}, 0x18) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000300)={0x84, @loopback, 0x4e22, 0x1, 'none\x00', 0x12, 0x6}, 0x2c) 8.122474686s ago: executing program 8 (id=1224): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) socket(0x2, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000034000)=""/102385, 0x18ff1) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x351142, 0x1cd) quotactl_fd$Q_GETQUOTA(r2, 0xffffffff80000700, 0x0, &(0x7f00000001c0)) r3 = socket$inet6(0xa, 0x2, 0x0) syz_emit_vhci(0x0, 0x17) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x0}) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c23c000, 0x3, 0x2, @thr={0x0, 0x0}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000200)={'wlan1\x00', &(0x7f0000000180)=@ethtool_stats}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r4}) openat$audio1(0xffffffffffffff9c, 0x0, 0x40, 0x0) mremap(&(0x7f000000d000/0x4000)=nil, 0x4000, 0x3000, 0x7, &(0x7f0000ffb000/0x3000)=nil) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002a80)=ANY=[@ANYBLOB="b702000004000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd000071d3d09a6175037958e271b60dedf8937f02008b6d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346df3d7cb4ebd31a08b32808980200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebfcaad34732181feb215139f15eafddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca3905689a1f3db9c24db65c1e0001581d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86c0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7ea0000af3904ea0f3698cd9492794b8212a350d726bff873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860e44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cd32941a815e3f3ceafe3065b9594fdcb24ebb6eddb9e87c9ecec7a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aefcb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5b0300000026d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984ae4e679107a14bbb24851f6199eaf9a1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a55594616020f72f1c55ee3d325c7496a7c2f10cfeae16ae436751227378f0b1ee78bd33c50206700dd90b96a330f92bff736c83ca53e7f02b734d1a9292337e2be3896f7e7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cde00995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d420e7b2a9e2f87f7b44949fe14c00000000000f47030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982ebddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bffc30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def6132e4f8acf03438b1d01ccbe27e5be5b46304c2b7c1ad48b01c20024032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7b8419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000e1000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba3759fa55249b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be5732f29eed98d5b3688d80f7c66f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bb850f8035040ad9e57abe58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc053e64bfcfd057980136d6e9faca03b24fa300ef90bfe4ad364256937796f941c2fead94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd40080361427b6b9c118e5c9a0a1d5ca24886eb8a78796540635ac3530b9025d8bad0533a7f81b2188ec75a5fc9302e3815bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124bad23e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df745ae7a4e446ca16d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf378ca2e577e206a758a3d46e45e7949c5b5069103009693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000b84b11308b6636b735b3c654cbc0000000000000019a4e9a9c2cbc906f97fd6eb00b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea02023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6085100d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a471963bd4621b9e43f08d341bb69df430ac4bf5c06c6398c1b28bdd3f4c2353c330d8457cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a99d747d38ef5042053299b8e95decc637a022a49664742606cfdb2a3258498a6a0a82369d70177433e52b851ac396163ca09e6c22ad796a565cf23d87ae9be7235553aa6b8ab74842d3d4ba738b3fa997f079d225335f2af55644478e514aed8ba202805ad458d9ae6ab8d156f11f3cfe7def690f2bbbb463063664625223d23386540e0db96d8eb1755ad49ae817683de97a6dd32d584391302e65594b12bb2e6630217401031c8a1b964ca32f735421bbf64c9f1f9329e5cfda139ea79619e1d00a9a3ab49993362f30d191aa3387101feaa3e326190804eae2114437f8f4b27480900dd6511844a643886588fbdee7f8863a8dfdd75a9e128c6c15166a5f92d3c2d4952e5d07c59bfce0724a02600094c3369be3024edf451ff76a59855fd90353a0de907834bb77a059c56e92eed2f1415b3d8178453c7aecd8fbd161e2ffd66bcf2be175e45184f06bafd1c1c4fd7006a6c90d8afd126f1c51ee0f724ffbbed25a286c95d17c8b4297f8bba8efd565ecb157f0be244fb9657f737354b20e3a5012abb36052eec7a4fe9bc5b5283581b208d90d28d78f1c5422c3bcad67278e8bb88d7e6ccf72dd61319b44aa617d667000000000000a5edbd3e8605225681090853fc66a20e30fb9938e5886ae748236f5e071278763e070b2b75ce0a9e6870033d25dd19733152b01b507d812216e0f7fc89bbe200806f079e9515dd886a781a46ebe3da4c8307885b535109bb1678d08eeef3717bea30f64282ee844b6d64ec51b1221d175b59c1537089dfa803275ab6dcd40b1fe4e851597c1993a477c225201087b7b0977be62a71927bb01b705267aabe967add451795dfd5114726193415cc3e0784a37db8ab8b97a171bc4ad9593f7c750ad440a26b93d24ee8f080de0f2a16cbd5cd1f370bc1235d88d5cbd25acf91daa392731dab4c9c15015de2fded6332b6ebccf6e1588f3f1a5a3e853587a6843ee1a3f3c270e3ab4462bcff01c70b03e8f8c9d816d7d69e4040155e9f999ce4e366a816c6e7224f41df7eead6d6d214ed98708e1d269f4b469af2e2a2559258439758f4fded2780e736568c7eea209c5ed54a1beaf06013bb4b330d39518528a46d68b277faf926672650cad335ae285aeb0b0130a9c7016580a857722b9c51a5a37a856ccb9b6673f58ebfa66f1db4d041741e104cdd91efa4b3248ebecff3568f31b547b19a939708c3b4b45f46377b4a345248489ddef4bc87426717971de1c0049006d2fb99c311fa91c364749917ee81ea8fd51365449d568eadbad6aead6101b7e6582e793670492d814d58e4a9faa8a4a3027b230e8f5b2349fb3ff3c4365df6bd85aa7f76c388ef94f0155c81b04863624fb4708f83ebf93a51d1438d7761d4b1b929d9aa8faef691676834a2591b75205ede2e4a709c3a9899d06c5cb5a571159402e429c5cf839f49957aed76dc7db43f9fdc754e40d7c662ad7939a09bfdbc31deb0d327895afae1eca61820e09abc2c0ed5ce083aceb89c8e24ad45483d3128f0547869970dc84c8787a06046bf79f28a7678b03baeff239ce600d91a07236e255ff7ea441ff0602bb38d7aaa1c414a94c4e143ea2cca9d14a01bb70ff93057a03288bd71c45b025731765ca5250b162f08be1a29460a53f213bfb88a8e80e4c46dbfa5936894a95d27c4e90c151748f8ee457c29cb7e21deb805a9c5c6abf373a4bad5e1eaf8deff211a307626d8b27f4356755a8b3a8103e73bb2c7114e85ab2f2ee3f2ea8a4188a7d5917e790629887c1c51f56d10a8400fb4193dd79dd657ec190acfbd00e5b3a37b6205b6b5c438ebaaea9d47acc662e5ef3c51cc2add70aa9a6420abb168651d78e3a61b3007e5c86b03ffdaaebc7545061274f1b7bfefecea707423af2601bd1608abc6f7dc4bc1ab8933d11c825efb1308d2fc80d2c19d6e083bed16f8063497f59174a8e2d0500d4c1f5f0384fd8b54faa13ecde3080a17bd3b60191a8bc1cdc985d70c539e53c1b99a8e07"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8, 0x0, 0xffffffffffffffff, 0x5a}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 7.535877261s ago: executing program 6 (id=1225): mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x100000000000000, 0x0) r0 = syz_usb_connect(0x5, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e5cf01406e0510401c20000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x400000, 0xcc871549486f749e, 0x8}, 0x18) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000800)="38c8114fa3db529ed03bcef7ec2e", 0xe}, {&(0x7f0000000080)="00000079cebad5295c38c84e64bae6dd00", 0x11}, {&(0x7f0000000280)="ed50501edfec8b22dbf61fb4885ae70b3c56cadb61301d0913a25cd9df7db64e3790c1a402c8b2036f83b6b38e37f76e38d70047f831f1e316ae21f3814424bf36725ebc587f4a7c03c589b5f98dac23197032da9e183acfcb370a887833c6e5055625099f74822b972f3efa", 0x6c}], 0x3) syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000dc0)={0x34, &(0x7f0000000180)={0x0, 0x0, 0x1, 'X'}, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x100000000000000, 0x0) (async) syz_usb_connect(0x5, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e5cf01406e0510401c20000000010902120001000000000904"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) (async) socket$kcm(0x2, 0xa, 0x2) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) (async) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)={0x400000, 0xcc871549486f749e, 0x8}, 0x18) (async) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000800)="38c8114fa3db529ed03bcef7ec2e", 0xe}, {&(0x7f0000000080)="00000079cebad5295c38c84e64bae6dd00", 0x11}, {&(0x7f0000000280)="ed50501edfec8b22dbf61fb4885ae70b3c56cadb61301d0913a25cd9df7db64e3790c1a402c8b2036f83b6b38e37f76e38d70047f831f1e316ae21f3814424bf36725ebc587f4a7c03c589b5f98dac23197032da9e183acfcb370a887833c6e5055625099f74822b972f3efa", 0x6c}], 0x3) (async) syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) (async) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000dc0)={0x34, &(0x7f0000000180)={0x0, 0x0, 0x1, 'X'}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) 7.399508575s ago: executing program 8 (id=1226): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) prctl$PR_SET_MM(0x23, 0xc, &(0x7f00005f9000/0x4000)=nil) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000000c0)={0xf0f045, 0x4}) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000780)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) syz_open_dev$video(&(0x7f00000002c0), 0x0, 0x800) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept4(r5, 0x0, 0x0, 0x800) sendmmsg$alg(r6, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r2, 0x7ab, &(0x7f0000000280)={&(0x7f0000000780)={{@my=0x0}, {@my=0x0, 0x800000}, 0x400, "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"}, 0x418}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0x5, [@enum={0x3, 0x7, 0x0, 0x6, 0x4, [{0x7, 0x6}, {0x10, 0xfffffff2}, {0x5, 0x6af}, {0x7, 0xb}, {0x3, 0x9}, {0x3, 0x6}, {0x6, 0x9}]}, @decl_tag={0xb, 0x0, 0x0, 0x11, 0x1, 0x8}, @var={0x2, 0x0, 0x0, 0xe, 0x1, 0x1}, @struct={0x9, 0x0, 0x0, 0x4, 0x1, 0x3}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe, 0x4}]}, @int={0x3, 0x0, 0x0, 0x1, 0x0, 0x13, 0x0, 0x23, 0x6}]}, {0x0, [0x2e, 0x30, 0x61]}}, &(0x7f0000000040)=""/73, 0xb1, 0x49, 0x1}, 0x28) close_range(r0, 0xffffffffffffffff, 0x0) 7.24108315s ago: executing program 3 (id=1228): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x0, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x4, 0x8001, 0x0, 0xb49, 0x200000000002, 0x7, 0x8, 0x3}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = io_uring_setup(0x45a6, &(0x7f0000000500)={0x0, 0x0, 0x1, 0x0, 0x228}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="82d2", 0x2}], 0x1}}], 0x1, 0x114027d77c4637a9) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f0000000540)={0x2, 0x4e22, @remote}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x200c8004, &(0x7f0000000280)={0xa, 0xe20, 0xb, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r5 = io_uring_setup(0x9f9, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x3, 0x20002f7}) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)='/', 0x1}], 0x1, 0x0, 0x0, 0x2c}, 0x4000845) io_uring_enter(r5, 0x2219, 0x7721, 0x16, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000240)="8b", 0x1, 0xfffffffffffffffb) 6.581556845s ago: executing program 7 (id=1230): fsopen(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0xfffffd10, &(0x7f0000000200)=0x2000000000006) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000004c00)=""/102392, 0x18ff8) syz_open_dev$dri(0x0, 0x1ff, 0x80800) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'pim6reg1\x00', @link_local}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) syz_open_dev$usbfs(&(0x7f0000000100), 0x2, 0x280240) 6.477679038s ago: executing program 0 (id=1231): socket$inet(0x2, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x4000000, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0xe, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e22}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@local, @in6=@mcast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x70}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000005600010000000000000000000700c6c9", @ANYRES32=r0, @ANYBLOB="200001"], 0x38}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x12, 0x0}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddr={0x17, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0xa1}, [@IFA_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x5}}]}, 0x2c}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r5, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x2, 0x0, 0x9, @multicast}, 0x10) sendfile(r0, r3, 0x0, 0xffffffffffdfffff) recvmmsg(r5, &(0x7f0000000640), 0x0, 0x40000033, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r6, &(0x7f000000ae80)={0x2020}, 0x2020) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={0x1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x0, &(0x7f0000000140), &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000280)={0x14, r8, 0xf21, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x8010) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 5.5438409s ago: executing program 0 (id=1232): write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz0\x00', {0x0, 0x0, 0x3}, 0x0, [0x80000000, 0x3, 0x3ff, 0x8, 0xfffffffd, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf5b1, 0xffffffff, 0x10000000, 0x99, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x8, 0x1, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0xfffffffe, 0x0, 0x0, 0x1], [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedc0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000000, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffff8, 0x2, 0x0, 0x2000079, 0x400, 0x0, 0x0, 0x10000, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4771], [0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x80000000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xfffffffd, 0xfffffffc, 0x4], [0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x3, 0xfffffffc, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, 0xfffffffd, 0x0, 0x0, 0x0, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x4, 0x0, 0x0, 0x0, 0xffffe]}, 0x45c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000001000010400"/20, @ANYBLOB="5d580000000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000000000000000001c0012800b0001006970766c616e00000c"], 0x6c}, 0x1, 0x0, 0x0, 0x840}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)="0503162ed3fc140820004788031c09102c28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x86dd, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) (fail_nth: 3) 5.505700262s ago: executing program 3 (id=1233): r0 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_netdev_private(r1, 0x8912, &(0x7f0000000200)="891c591c46686b2f006e") r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001e0001000000000000000000020000000100000000000000080001"], 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r5 = accept4(r3, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, 0x0, 0x1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={0x0, 0x0, 0x73}, &(0x7f00000003c0)={'enc=', 'pkcs1', ' hash=', {'sha3-256-ce\x00'}}, 0x0, &(0x7f0000000480)=""/115) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$cgroup_pid(r5, &(0x7f00000000c0)=r6, 0x12) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002540)=ANY=[@ANYBLOB="240000001c00357428bd7000fed3df2502000000", @ANYRES32=r7, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x20040001}, 0x80c0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) 4.726245771s ago: executing program 0 (id=1234): syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x15, &(0x7f00000000c0)=0x80000000, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) set_robust_list(0x0, 0x0) close(r1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0xc001, 0x0) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4070}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) 4.197368822s ago: executing program 7 (id=1235): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/cgroup', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0xa0200, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f000000b280), 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000a00)={'syz1\x00', {0x9, 0x7, 0x5, 0x5}, 0x3f, [0x9, 0x2, 0x8, 0x2, 0x5334, 0x400, 0x80000000, 0x5, 0x8, 0x0, 0x6, 0xf3, 0xfffffffb, 0x39, 0x747d5e13, 0x8, 0xfffffb9a, 0xfffffffc, 0x4, 0xfffffffb, 0x4, 0x3, 0x4, 0xf252, 0x80, 0x800, 0x300000, 0x7, 0x11, 0x4623f, 0x6, 0x0, 0x1ff, 0x8, 0xfffffffe, 0x3, 0xd, 0x3, 0xba55, 0x8da8, 0x2, 0x200, 0x2, 0x400008, 0xe, 0x4, 0x2, 0xde, 0x8, 0x9, 0x1, 0x199f, 0x8, 0x2, 0x9, 0xffffffff, 0x4, 0x6, 0x1000, 0x5, 0x40, 0x9, 0xa, 0x5], [0x6, 0x1e, 0x3, 0x8000, 0xfffffffe, 0x3, 0x0, 0x25, 0x7, 0xfffffffc, 0x4, 0x7fff, 0x72c, 0x1c33, 0x3, 0x5, 0x10000, 0x400, 0x8001, 0x3, 0x1, 0x297, 0x5, 0x3, 0x985, 0x4, 0x8, 0x3ff, 0x0, 0xfffffffe, 0x0, 0x1000001, 0x10, 0xfffffff9, 0xfffffffd, 0x9, 0x1, 0xffffffff, 0x6, 0x5, 0x800, 0xffff, 0x6, 0x96, 0xfffffff9, 0x2, 0x0, 0x7992, 0x401, 0xc, 0x3, 0x379, 0x5, 0xe, 0x5, 0x7, 0x6, 0x2, 0x1, 0x1, 0x8, 0x6, 0x200, 0x3], [0x401, 0xc584, 0xffff, 0xcd3, 0x7, 0x20, 0x404, 0x4, 0x8, 0xb97, 0x7, 0x9, 0xe8b, 0x9, 0x80000001, 0x8, 0x3f92, 0x1000, 0x2, 0xd, 0x1, 0xfffffff9, 0xe55, 0x1000, 0x80000001, 0x4, 0xff, 0x5, 0x200003, 0x2, 0x5, 0x80, 0x9, 0x8001, 0x47, 0x0, 0x3, 0x4, 0x3, 0x6d7e, 0x3, 0x8, 0x3, 0xbf23, 0x6, 0x8, 0x95e, 0x3, 0x3ff, 0x3, 0x6, 0x100fffd, 0x2005, 0x9, 0x4, 0xea, 0x9, 0x20000005, 0x6, 0xd9, 0x5, 0x7d, 0x401, 0x5], [0x108e, 0xffff, 0x3, 0x3, 0x88, 0x2, 0x6, 0x4, 0x50, 0x2, 0x763, 0xb, 0x402, 0x800, 0x5, 0x1000, 0x7f, 0x5, 0x3fa6, 0x7, 0x0, 0x5, 0x1e2, 0x4, 0xe47, 0x3, 0x3, 0x4, 0x200, 0x1000, 0x3b, 0x20000002, 0x5, 0x800, 0xa80a, 0x65f413f9, 0xfffffff8, 0x20008, 0x8a8, 0x2, 0x800, 0x409, 0x7, 0x4, 0x4, 0x10, 0x4, 0x0, 0x7fff, 0x8, 0x8, 0x401, 0x1, 0x1fd, 0x7, 0x4edf, 0xfffffffd, 0xa, 0xe, 0x2, 0xf, 0xf, 0x136, 0x6]}, 0x45c) openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) pselect6(0x40, &(0x7f0000000080)={0x5, 0x0, 0x120000000000, 0x4, 0x500, 0x300, 0x1000001000, 0x49}, 0x0, &(0x7f0000000180)={0x3fe, 0x7, 0x0, 0x9, 0x86, 0x800, 0x80000002, 0x20}, 0x0, 0x0) 4.143204008s ago: executing program 6 (id=1236): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18020000040000000000000000000000850000004100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000180000850000008200000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x0, 0xe, 0x0, &(0x7f0000000440)="92931f6e32e1ffa94914674af600", 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x4, 0x80000000, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0x3}, {0xa, 0xffe0}, {0xc, 0x1}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_BETA={0x8, 0x6, 0x13}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008814}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000780)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept4(r5, 0x0, 0x0, 0x800) sendmmsg$alg(r6, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) 4.133109648s ago: executing program 3 (id=1237): syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e26, 0xfffffffc, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r1, 0x0, 0x0, 0x4000000) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/disk', 0x169a82, 0x18c) creat(&(0x7f0000000ac0)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/55, 0x37) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3d, 0xc, &(0x7f0000000940)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) eventfd(0x200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x900, 0x12) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a09040000000000000000020000000900010073797a30000000000900020073797a320000000020000000080a0500000000000000000002e7ff010900010073797a30000000002c000000080a01010000000000000000020000000900010073797a30"], 0xa0}}, 0x40000) syz_usb_connect(0x2, 0xb6, &(0x7f0000000280)=ANY=[@ANYBLOB="12010003cf7e8f4040201f7200f2010203010902a400018104004f0904870605a97a37020a24010a0b06020102092403050703020496062404029cfe09050b00400080fa00072501af82a7ce1932dc7000046404050725"], &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 3.622741842s ago: executing program 0 (id=1238): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000005"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) syz_open_dev$media(&(0x7f0000000040), 0x4, 0x80800) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1e, 0x0, 0xcd84, 0x7}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x7}, 0x0) mount(0x0, 0x0, 0x0, 0x1214040, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="0f01c369930d00020066b85ce100000f23c80f21f86635040090000f23f8f30f09f2f08300130f01d50f20d86635080000000f22d8dbe9ba4200ec64660f38817382", 0x42}], 0x1, 0x40, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000040)=0x6, 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001400010025bd7000fddbdf2501"], 0x4c}, 0x1, 0x0, 0x0, 0x40480cc}, 0x80) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x800000000000001, 0x0, 0x2, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019640)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x3, 0x4, 0x801, 0x1, r2, 0x15b4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x180}, 0x50) syz_emit_ethernet(0x11, &(0x7f0000000040)=ANY=[], 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) 2.779283154s ago: executing program 8 (id=1239): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f0000000180)=0x10) syz_emit_ethernet(0x28e, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @empty, @empty, @local}}}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x9ffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb20c, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)="dd"}, 0x50) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xf, 0x0, &(0x7f0000000240)="5cdd3086ddff0066b3c9bbac88a886", 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$netlink(0x10, 0x3, 0xc) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="1400000016000b63d25a80648c2594f922240685", 0x14}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200), &(0x7f0000000080)=0x4) 2.415643324s ago: executing program 7 (id=1240): openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi2\x00', 0xa400, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone3(0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e24, 0x2, @empty, 0xcac2d78a}}, 0x0, 0x0, 0x3f, 0x0, "ee8b0e650926a96ecc136e7fb980e989db9e8bf9b93129488f651a8de213eb94cd46e19d9c65a018444a131f4da58ae36556dd38ea6c029607462029add09240005c6776267517308a3d40aa1c788df6"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x304}, "6ae04425ace3f60c", "acba84f0a6731f234db1cc7f3f382ad796bd667cb12ea99509873931d2873103", "0f9dafb4", "ec3fff9afd96e6c0"}, 0x38) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2, 0x15, 0x3, 'rr\x00', 0x1, 0x4, 0x8}, 0x2c) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$sock(r2, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) r3 = io_uring_setup(0x3275, &(0x7f0000000240)={0x0, 0xfffdfffa, 0x2, 0x1, 0x4000159}) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000380)=""/183, 0xb7}], 0x1, 0x5, 0x2) close_range(r3, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) eventfd(0xc) unshare(0x22020600) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7"], 0x0}, 0x94) 1.870273101s ago: executing program 8 (id=1241): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000240)) sendmsg$nl_route_sched(r1, 0x0, 0x20040887) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2000000000002) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[], 0x5) write$cgroup_subtree(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="2b637075205d280b3f3e7f79ce7f9aa179573a83a26d67955e68e0e84d7aea22721d6fc484f3a603c2aa1c5cf67e2345f786e0815422cc80d7bfe839420d07f6e6caa3f8415a2e513dc1cba69d6c1c32c1a8cda11845fa2851641e6869fc835c37b2b1c8f109a326c7d1092ef84bd14caa4d38bd7b6eda1b749531071c77ae4e3a1260c359d8e1c4af3ca1007e876a26d657f934d3cd908d84bd861f39c3974c5ffda78cfcd563c50b2891d393f651e584a362f44d7d762ce3b231a82b9796fa7a0afcbde55b"], 0x5) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r8, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xc002a0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400000010000100000000000500000a50000000090a010400000000000000ff0a0000040900010073797a3100000000080000000008000a40fffffffc140011800e000100636f6e6e6c696d697400000014000000110001000000000074ffffff0500000a00"/116], 0x78}, 0x1, 0x0, 0x0, 0x4000850}, 0x200000e1) 1.398077578s ago: executing program 6 (id=1242): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) io_uring_setup(0x26f8, &(0x7f0000000100)={0x0, 0x4985, 0x800, 0x0, 0x168}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000000c0)=0x550b6c) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="80fd02000000", 0x6}], 0x1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[], 0x0, 0x60, 0x0, 0x0, 0x0, 0x10000}, 0x28) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeee, 0x8031, 0xffffffffffffffff, 0x33afe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r6, 0x0, 0x40000) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)={0x98, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa, 0x0, 0xfffc}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x44, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x89}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x31}}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x86}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20040015}, 0x20008090) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r8) 684.928221ms ago: executing program 0 (id=1243): r0 = socket$nl_route(0x10, 0x3, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8912, &(0x7f0000000200)="891c591c46686b2f006e") r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001e0001000000000000000000020000000100000000000000080001"], 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r4 = accept4(r2, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, 0x0, 0x1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={0x0, 0x0, 0x73}, &(0x7f00000003c0)={'enc=', 'pkcs1', ' hash=', {'sha3-256-ce\x00'}}, 0x0, &(0x7f0000000480)=""/115) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$cgroup_pid(r4, &(0x7f00000000c0)=r5, 0x12) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wg2\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002540)=ANY=[@ANYBLOB="240000001c00357428bd7000fed3df2502000000", @ANYRES32=r6, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x20040001}, 0x80c0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) 674.307546ms ago: executing program 3 (id=1244): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x1800, &(0x7f0000000000)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x50) 139.263426ms ago: executing program 3 (id=1245): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000ac0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x0, 0x0) read$snddsp(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x80, 0x40, 0x10001, 0x28d, {{0x18, 0x4, 0x3, 0x8, 0x60, 0x67, 0x0, 0x1, 0x29, 0x0, @broadcast, @loopback, {[@timestamp_addr={0x44, 0x4c, 0xf, 0x1, 0xd, [{@multicast1, 0x8}, {@dev={0xac, 0x14, 0x14, 0x43}, 0xfffffffe}, {@remote, 0x7ff}, {@empty, 0x45d}, {@loopback, 0x1}, {@loopback, 0x8}, {@broadcast, 0x9}, {@empty, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}]}]}}}}}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000dc020078000000000000000000000000ff02000000000000e26ea7250000000100000000000000000a"], 0xb8}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008040}, 0x10000) r5 = syz_open_procfs$userns(0x0, &(0x7f00000000c0)) iopl(0x3) mount_setattr(0xffffffffffffffff, 0x0, 0x1100, &(0x7f0000000180)={0x100000, 0xa, 0x40000, {r5}}, 0x20) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="650100001b"], 0x188}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000002080)={0x38, 0x5, 0x8, 0x8001, 0x0, 0xb, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) 0s ago: executing program 0 (id=1246): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004300), 0x10b81, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000019200)={0x8, 0x0, &(0x7f0000000180)=[@increfs], 0x0, 0x0, 0x0}) dup3(r5, r4, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x6, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000680)=[@transaction_sg={0x40486311, {0x1, 0x6010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000800)={@fd={0x66642a85, 0x0, r7}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/207, 0xcf, 0x1, 0x1}, @fda={0x66646185, 0x8, 0x1, 0x3}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x1000}], 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CAP_X2APIC_API(r3, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, 0x3}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r10, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000d7c0d6c878f064eb", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0xfff2}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@gettfilter={0x24, 0x29, 0x6ce324a938346939, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000001040)={0xeeee8000, 0x80a0000, 0xfff, 0x1, 0x5}) setsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000080)=0x3de, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000a40), r0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): h: hci1: command 0x0c1a tx timeout [ 392.015687][ T5837] Bluetooth: hci0: command 0x0c1a tx timeout [ 392.021775][ T5825] Bluetooth: hci2: command 0x0419 tx timeout [ 392.050612][ T42] usb 4-1: Using ep0 maxpacket: 32 [ 392.058640][ T42] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 392.061162][ T9948] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 392.066725][ T42] usb 4-1: config 0 has no interface number 0 [ 392.088368][ T42] usb 4-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 392.093157][ T9948] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 392.101334][ T42] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.114698][ T42] usb 4-1: Product: syz [ 392.118923][ T42] usb 4-1: Manufacturer: syz [ 392.119545][ T6248] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.124308][ T42] usb 4-1: SerialNumber: syz [ 392.141464][ T42] usb 4-1: config 0 descriptor?? [ 392.151796][ T24] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 392.161222][ T6248] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.161896][ T42] usb 4-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 392.183080][ T6248] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.183243][ T42] usb 4-1: selecting invalid altsetting 1 [ 392.195126][ T6248] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.198344][ T42] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 392.217103][ T42] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 392.228136][ T42] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 392.236767][ T42] usb 4-1: media controller created [ 392.263913][ T42] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 392.307036][ T4682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.318116][ T4682] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.330872][ T24] usb 9-1: Using ep0 maxpacket: 32 [ 392.338216][ T24] usb 9-1: config index 0 descriptor too short (expected 9, got 0) [ 392.344056][T10042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.349461][ T24] usb 9-1: can't read configurations, error -22 [ 392.364309][ T42] usb 4-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 392.374135][ T42] zl10353_read_register: readreg error (reg=127, ret==-71) [ 392.389845][ T42] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 392.397515][T10042] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.406082][ T6248] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.422190][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.429303][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.429705][ T42] usb 4-1: USB disconnect, device number 32 [ 392.437771][ T6248] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.465370][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.472507][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.492246][ T24] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 392.678208][ T24] usb 9-1: Using ep0 maxpacket: 32 [ 392.715918][ T24] usb 9-1: config index 0 descriptor too short (expected 9, got 0) [ 392.753576][ T30] audit: type=1400 audit(1759597939.052:898): avc: denied { write } for pid=10134 comm="syz.0.949" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 392.754809][ T24] usb 9-1: can't read configurations, error -22 [ 392.776604][ C0] vkms_vblank_simulate: vblank timer overrun [ 392.793209][T10136] cgroup2: Unknown parameter 'fd' [ 392.813410][ T30] audit: type=1400 audit(1759597939.092:899): avc: denied { remount } for pid=10134 comm="syz.0.949" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 392.824810][ T24] usb usb9-port1: attempt power cycle [ 392.954990][T10042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 393.082414][T10042] veth0_vlan: entered promiscuous mode [ 393.111896][T10042] veth1_vlan: entered promiscuous mode [ 393.118028][ T5972] hub 10-1:56.216: bad descriptor, ignoring hub [ 393.380778][ T5825] Bluetooth: hci3: command 0x0c1a tx timeout [ 393.530993][ T5825] Bluetooth: hci1: command 0x0c1a tx timeout [ 393.540520][ T5825] Bluetooth: hci4: command 0x0c1a tx timeout [ 394.090906][ T5825] Bluetooth: hci0: command 0x0c1a tx timeout [ 394.096937][ T5825] Bluetooth: hci2: command 0x0419 tx timeout [ 394.280319][ T24] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 394.283210][T10042] veth0_macvtap: entered promiscuous mode [ 394.296930][T10042] veth1_macvtap: entered promiscuous mode [ 394.320404][ T5972] hub 10-1:56.216: probe with driver hub failed with error -5 [ 394.338392][ T5972] option 10-1:56.216: GSM modem (1-port) converter detected [ 394.395199][ T24] usb 9-1: Using ep0 maxpacket: 32 [ 394.419269][T10042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 394.427909][ T24] usb 9-1: config index 0 descriptor too short (expected 9, got 0) [ 394.438459][ T5972] usb 10-1: USB disconnect, device number 2 [ 394.444633][ T24] usb 9-1: can't read configurations, error -22 [ 394.466456][ T5972] option 10-1:56.216: device disconnected [ 394.600433][ T24] usb 9-1: new high-speed USB device number 7 using dummy_hcd [ 394.602794][T10042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.877908][ T24] usb 9-1: device not accepting address 7, error -71 [ 394.897151][ T24] usb usb9-port1: unable to enumerate USB device [ 394.999511][ T30] audit: type=1400 audit(1759597941.222:900): avc: denied { getopt } for pid=10154 comm="syz.9.953" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 395.127573][ T6248] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.163060][T10152] ALSA: mixer_oss: invalid OSS volume '' [ 395.169527][ T6248] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.224863][ T6248] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.268161][ T6248] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.451663][ T5837] Bluetooth: hci3: command 0x0c1a tx timeout [ 395.611263][ T5837] Bluetooth: hci4: command 0x0c1a tx timeout [ 395.617404][ T5825] Bluetooth: hci1: command 0x0c1a tx timeout [ 395.767029][ T6248] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.780452][ T30] audit: type=1400 audit(1759597942.062:901): avc: denied { unmount } for pid=9948 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 395.783384][T10175] mmap: syz.8.957 (10175): VmData 37597184 exceed data ulimit 8. Update limits or use boot option ignore_rlimit_data. [ 395.930010][ T6248] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.005347][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.119865][T10179] netlink: 8 bytes leftover after parsing attributes in process `syz.9.956'. [ 396.170940][ T5825] Bluetooth: hci2: command 0x0419 tx timeout [ 396.178464][ T5837] Bluetooth: hci0: command 0x0c1a tx timeout [ 396.318975][ T30] audit: type=1400 audit(1759597942.512:902): avc: denied { shutdown } for pid=10183 comm="syz.0.958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 396.339517][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.868950][T10196] 9pnet_fd: p9_fd_create_tcp (10196): problem connecting socket to 127.0.0.1 [ 397.013342][ T30] audit: type=1400 audit(1759597943.302:903): avc: denied { bind } for pid=10194 comm="syz.3.959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 397.092212][T10202] tmpfs: Bad value for 'mpol' [ 397.152061][ T30] audit: type=1400 audit(1759597943.432:904): avc: denied { append } for pid=10194 comm="syz.3.959" name="sg0" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 397.997928][T10217] 9pnet_fd: Insufficient options for proto=fd [ 398.105849][T10218] netlink: 8 bytes leftover after parsing attributes in process `syz.3.964'. [ 398.333229][ T5837] Bluetooth: hci2: command 0x0419 tx timeout [ 398.434572][ T30] audit: type=1400 audit(1759597944.732:905): avc: denied { create } for pid=10219 comm="syz.0.965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 398.539102][ T30] audit: type=1400 audit(1759597944.832:906): avc: denied { read } for pid=10223 comm="syz.2.966" name="sg0" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 399.747358][ T5837] Bluetooth: hci4: connection err: -111 [ 399.893699][T10231] loop2: detected capacity change from 0 to 7 [ 400.450368][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 400.459601][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 400.488042][ T30] audit: type=1400 audit(1759597945.812:907): avc: denied { append } for pid=10229 comm="syz.9.968" name="loop2" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 400.547672][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 400.556849][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 400.603307][ T30] audit: type=1400 audit(1759597945.832:908): avc: denied { ioctl } for pid=10228 comm="syz.3.967" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 400.607511][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 400.637150][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 400.704632][ C1] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 400.713822][ C1] Buffer I/O error on dev loop2, logical block 0, async page read [ 400.898555][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 400.907754][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 400.919442][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 400.928650][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 400.941336][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 400.950523][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 400.963278][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 400.972432][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 400.983855][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 400.992994][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 401.054982][ T9] usb 10-1: new low-speed USB device number 3 using dummy_hcd [ 401.085869][ C0] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 401.095049][ C0] Buffer I/O error on dev loop2, logical block 0, async page read [ 401.340477][T10231] ldm_validate_partition_table(): Disk read failed. [ 401.376234][T10231] Dev loop2: unable to read RDB block 0 [ 401.462531][T10231] loop2: unable to read partition table [ 401.490622][ T9] usb 10-1: Invalid ep0 maxpacket: 64 [ 401.610793][T10231] loop2: partition table beyond EOD, truncated [ 401.660657][ T9] usb 10-1: new low-speed USB device number 4 using dummy_hcd [ 401.800381][T10231] loop_reread_partitions: partition scan of loop2 (’ú¬åÛD÷×P‘½x½¥«™É^Äé®8TA/ÎúÊw'6ª9»Úˆ"%m‚Îÿž9ŸöpÐë<Ôºè MÏ*Yº) failed (rc=-5) [ 402.051824][ T9] usb 10-1: Invalid ep0 maxpacket: 64 [ 402.116971][ T9] usb usb10-port1: attempt power cycle [ 402.243765][ T30] audit: type=1400 audit(1759597948.542:909): avc: denied { ioctl } for pid=10265 comm="syz.8.976" path="socket:[33596]" dev="sockfs" ino=33596 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 402.574625][ T9] usb 10-1: new low-speed USB device number 5 using dummy_hcd [ 402.634550][T10269] netlink: 8 bytes leftover after parsing attributes in process `syz.0.975'. [ 402.670541][ C0] raw-gadget.0 gadget.9: ignoring, device is not running [ 402.677727][ T9] usb 10-1: device descriptor read/8, error -32 [ 402.702292][ T30] audit: type=1400 audit(1759597948.542:910): avc: denied { create } for pid=10265 comm="syz.8.976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 402.825369][T10269] netlink: 8 bytes leftover after parsing attributes in process `syz.0.975'. [ 403.094383][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.302964][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.546454][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.863442][T10294] binder: BINDER_SET_CONTEXT_MGR already set [ 403.869512][T10294] binder: 10284:10294 ioctl 4018620d 2000000002c0 returned -16 [ 404.516897][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.913992][ T931] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 406.000327][ T931] usb 3-1: Using ep0 maxpacket: 16 [ 406.031481][ T931] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 406.065719][ T931] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 406.117175][ T931] usb 3-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 406.126727][ T931] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.126867][T10313] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 406.134984][ T931] usb 3-1: Product: syz [ 406.146613][T10313] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 406.151676][ T931] usb 3-1: Manufacturer: syz [ 406.158392][T10313] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 406.164951][ T931] usb 3-1: SerialNumber: syz [ 406.180798][ T50] bridge_slave_1: left allmulticast mode [ 406.186448][ T50] bridge_slave_1: left promiscuous mode [ 406.196898][T10313] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 406.269841][T10313] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 406.270469][ T931] usb 3-1: config 0 descriptor?? [ 406.510728][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.549026][ T50] bridge_slave_0: left allmulticast mode [ 406.563609][ T931] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 406.584107][ T50] bridge_slave_0: left promiscuous mode [ 406.598764][ T931] gspca_stv06xx: st6422 sensor detected [ 406.670630][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.236833][ T30] audit: type=1400 audit(1759597953.532:911): avc: denied { setopt } for pid=10328 comm="syz.9.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 408.126562][ T931] STV06xx 3-1:0.0: probe with driver STV06xx failed with error -71 [ 408.180658][ T931] usb 3-1: USB disconnect, device number 28 [ 408.209838][T10340] netlink: 20 bytes leftover after parsing attributes in process `syz.2.990'. [ 408.290614][ T30] audit: type=1400 audit(1759597954.592:912): avc: denied { ioctl } for pid=10339 comm="syz.2.990" path="socket:[34407]" dev="sockfs" ino=34407 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 408.488723][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 408.501171][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 408.511158][ T50] bond0 (unregistering): Released all slaves [ 408.570360][ T5837] Bluetooth: hci4: command tx timeout [ 408.931261][ T30] audit: type=1400 audit(1759597955.212:913): avc: denied { setattr } for pid=10370 comm="chmod" name="resolv.conf" dev="tmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 409.162282][ T50] hsr_slave_0: left promiscuous mode [ 409.174480][T10378] FAULT_INJECTION: forcing a failure. [ 409.174480][T10378] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 409.177756][ T50] hsr_slave_1: left promiscuous mode [ 409.271681][ T30] audit: type=1400 audit(1759597955.552:914): avc: denied { write } for pid=10373 comm="syz.8.997" path="socket:[34483]" dev="sockfs" ino=34483 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 409.275292][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 409.360480][T10378] CPU: 1 UID: 0 PID: 10378 Comm: syz.2.995 Not tainted syzkaller #0 PREEMPT(full) [ 409.360506][T10378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 409.360516][T10378] Call Trace: [ 409.360522][T10378] [ 409.360528][T10378] dump_stack_lvl+0x16c/0x1f0 [ 409.360556][T10378] should_fail_ex+0x512/0x640 [ 409.360581][T10378] _copy_from_user+0x2e/0xd0 [ 409.360604][T10378] do_sock_getsockopt+0x3ca/0x440 [ 409.360631][T10378] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 409.360656][T10378] ? __fget_files+0x204/0x3c0 [ 409.360688][T10378] __sys_getsockopt+0x12f/0x260 [ 409.360714][T10378] __x64_sys_getsockopt+0xbd/0x160 [ 409.360734][T10378] ? do_syscall_64+0x91/0x4e0 [ 409.360755][T10378] ? lockdep_hardirqs_on+0x7c/0x110 [ 409.360776][T10378] do_syscall_64+0xcd/0x4e0 [ 409.360799][T10378] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 409.360820][T10378] RIP: 0033:0x7f478f38eec9 [ 409.360834][T10378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 409.360856][T10378] RSP: 002b:00007f479015f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 409.360873][T10378] RAX: ffffffffffffffda RBX: 00007f478f5e5fa0 RCX: 00007f478f38eec9 [ 409.360885][T10378] RDX: 0000000000000053 RSI: 0000000000000000 RDI: 0000000000000003 [ 409.360896][T10378] RBP: 00007f479015f090 R08: 0000200000000040 R09: 0000000000000000 [ 409.360907][T10378] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 409.360917][T10378] R13: 00007f478f5e6038 R14: 00007f478f5e5fa0 R15: 00007ffd40401638 [ 409.360941][T10378] [ 409.729566][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 409.828283][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 409.905420][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 410.012565][ T50] veth1_macvtap: left promiscuous mode [ 410.263528][T10393] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 410.270783][T10393] IPv6: NLM_F_CREATE should be set when creating new route [ 410.277982][T10393] IPv6: NLM_F_CREATE should be set when creating new route [ 410.285179][T10393] IPv6: NLM_F_CREATE should be set when creating new route [ 410.293709][ T50] veth0_macvtap: left promiscuous mode [ 410.299220][ T50] veth1_vlan: left promiscuous mode [ 410.306719][ T50] veth0_vlan: left promiscuous mode [ 410.425489][T10313] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 410.430356][ T9873] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 410.441442][T10313] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 410.449260][T10313] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 410.457383][T10313] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 410.472961][T10313] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 410.593817][ T9873] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 410.615435][ T9873] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 410.639814][ T9873] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 410.650347][T10313] Bluetooth: hci4: command tx timeout [ 410.653112][ T9873] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 410.664854][ T9873] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.709394][ T9873] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 410.878694][ T9873] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -12 [ 410.899966][ T50] team0 (unregistering): Port device team_slave_1 removed [ 410.948821][ T50] team0 (unregistering): Port device team_slave_0 removed [ 411.329475][T10384] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.336773][T10384] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.392095][T10384] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 411.404241][T10384] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 411.520663][ T42] usb 3-1: USB disconnect, device number 29 [ 411.579245][ T7295] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.595728][ T1086] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.610883][ T1086] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.637883][T10401] netlink: 'syz.9.1003': attribute type 3 has an invalid length. [ 411.647287][T10401] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1003'. [ 411.656897][ T6135] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.675438][T10311] chnl_net:caif_netlink_parms(): no params data found [ 412.191570][T10311] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.208244][T10311] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.257347][T10311] bridge_slave_0: entered allmulticast mode [ 412.341912][T10311] bridge_slave_0: entered promiscuous mode [ 412.349420][T10427] input: syz1 as /devices/virtual/input/input54 [ 412.381202][T10311] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.413627][T10311] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.450723][T10311] bridge_slave_1: entered allmulticast mode [ 412.474030][T10311] bridge_slave_1: entered promiscuous mode [ 412.490831][T10313] Bluetooth: hci0: command tx timeout [ 412.753000][T10313] Bluetooth: hci4: command tx timeout [ 412.794137][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.964267][T10311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 413.120584][T10311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 413.236401][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.264524][T10437] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1008'. [ 413.583973][T10446] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1009'. [ 413.746784][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.766911][T10311] team0: Port device team_slave_0 added [ 413.779914][T10397] chnl_net:caif_netlink_parms(): no params data found [ 414.690329][T10313] Bluetooth: hci0: command tx timeout [ 414.745153][T10311] team0: Port device team_slave_1 added [ 414.802934][ T30] audit: type=1400 audit(1759597961.102:915): avc: denied { getopt } for pid=10459 comm="syz.9.1012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 414.822752][T10313] Bluetooth: hci4: command tx timeout [ 415.862286][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 416.068199][T10481] 9pnet_fd: Insufficient options for proto=fd [ 416.430023][T10311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 416.437456][T10311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 416.469766][T10311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 416.484098][T10471] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1014'. [ 416.563854][T10397] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.612294][T10397] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.624721][T10397] bridge_slave_0: entered allmulticast mode [ 416.638475][T10397] bridge_slave_0: entered promiscuous mode [ 416.731468][T10313] Bluetooth: hci0: command tx timeout [ 416.774225][T10311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 416.791957][T10311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 416.910947][T10311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 416.929211][T10397] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.940600][T10397] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.947785][T10397] bridge_slave_1: entered allmulticast mode [ 417.033025][T10397] bridge_slave_1: entered promiscuous mode [ 417.207035][T10494] input: syz1 as /devices/virtual/input/input55 [ 417.219716][T10397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.506723][ T30] audit: type=1400 audit(1759597963.682:916): avc: denied { write } for pid=10493 comm="syz.9.1019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 417.541101][ T30] audit: type=1400 audit(1759597963.682:917): avc: denied { nlmsg_write } for pid=10493 comm="syz.9.1019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 417.703652][T10397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 418.098482][T10311] hsr_slave_0: entered promiscuous mode [ 418.123664][T10311] hsr_slave_1: entered promiscuous mode [ 418.142763][T10311] debugfs: 'hsr0' already exists in 'hsr' [ 418.186229][T10311] Cannot create hsr debugfs directory [ 418.367023][T10397] team0: Port device team_slave_0 added [ 418.453749][ T50] bridge_slave_1: left allmulticast mode [ 418.547262][ T50] bridge_slave_1: left promiscuous mode [ 418.561518][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.607804][ T50] bridge_slave_0: left allmulticast mode [ 418.626467][ T50] bridge_slave_0: left promiscuous mode [ 418.644927][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.810464][T10313] Bluetooth: hci0: command tx timeout [ 419.130932][ T5837] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 419.139775][ T5837] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 419.148047][ T5837] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 419.158708][ T5837] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 419.189035][ T5837] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 419.370494][ T42] usb 10-1: new high-speed USB device number 7 using dummy_hcd [ 419.447494][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 419.462133][T10533] 9pnet_fd: Insufficient options for proto=fd [ 419.484039][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 419.502631][ T50] bond0 (unregistering): Released all slaves [ 419.560354][ T42] usb 10-1: Using ep0 maxpacket: 32 [ 419.752916][ T42] usb 10-1: config 0 has an invalid interface number: 184 but max is 0 [ 419.761340][ T42] usb 10-1: config 0 has no interface number 0 [ 419.767544][ T42] usb 10-1: config 0 interface 184 has no altsetting 0 [ 419.768633][T10397] team0: Port device team_slave_1 added [ 419.789429][ T42] usb 10-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 419.800151][ T42] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.808313][ T42] usb 10-1: Product: syz [ 419.813139][ T42] usb 10-1: Manufacturer: syz [ 419.817872][ T42] usb 10-1: SerialNumber: syz [ 419.826079][ T42] usb 10-1: config 0 descriptor?? [ 419.843022][ T42] smsc75xx v1.0.0 [ 419.846734][ T42] smsc75xx 10-1:0.184 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 419.857742][ T42] smsc75xx 10-1:0.184: probe with driver smsc75xx failed with error -22 [ 419.914011][T10397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 419.923878][T10397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 419.950845][T10397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 419.967084][T10397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 419.975951][T10397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 420.002199][T10397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 420.117929][T10526] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 420.124869][T10526] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 420.143443][T10397] hsr_slave_0: entered promiscuous mode [ 420.149819][T10397] hsr_slave_1: entered promiscuous mode [ 420.221027][T10526] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 420.228267][T10526] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 420.241943][T10397] debugfs: 'hsr0' already exists in 'hsr' [ 420.243271][T10526] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 420.254663][T10526] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 420.263762][T10397] Cannot create hsr debugfs directory [ 420.279199][ T30] audit: type=1400 audit(1759597966.572:918): avc: denied { setopt } for pid=10547 comm="syz.8.1028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 420.300722][ T30] audit: type=1400 audit(1759597966.572:919): avc: denied { read } for pid=10547 comm="syz.8.1028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 420.328605][T10526] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 420.341453][T10526] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 420.400180][T10526] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 420.409447][T10526] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 420.505643][ T50] hsr_slave_0: left promiscuous mode [ 420.511635][ T50] hsr_slave_1: left promiscuous mode [ 420.533818][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 420.544475][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 420.553205][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 420.560706][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 420.574925][ T50] veth1_macvtap: left promiscuous mode [ 420.580615][ T50] veth0_macvtap: left promiscuous mode [ 420.586285][ T50] veth1_vlan: left promiscuous mode [ 420.592014][ T50] veth0_vlan: left promiscuous mode [ 420.849186][ T50] team0 (unregistering): Port device team_slave_1 removed [ 420.878087][ T50] team0 (unregistering): Port device team_slave_0 removed [ 421.133708][T10558] vxcan1: entered allmulticast mode [ 421.193181][T10311] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.304521][T10311] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.367983][T10525] chnl_net:caif_netlink_parms(): no params data found [ 421.636547][T10311] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.659409][T10567] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1030'. [ 421.720970][T10311] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.892865][T10525] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.900384][T10525] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.907563][T10525] bridge_slave_0: entered allmulticast mode [ 421.915366][T10525] bridge_slave_0: entered promiscuous mode [ 421.924579][T10525] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.931798][T10525] bridge0: port 2(bridge_slave_1) entered disabled state [ 422.350585][T10525] bridge_slave_1: entered allmulticast mode [ 422.369848][T10525] bridge_slave_1: entered promiscuous mode [ 422.370153][ T9873] usb 10-1: USB disconnect, device number 7 [ 422.489300][T10525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 422.512421][T10525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 422.577960][T10525] team0: Port device team_slave_0 added [ 422.595671][T10525] team0: Port device team_slave_1 added [ 422.736242][T10525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 422.748703][T10525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 422.780594][T10525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 422.793125][T10311] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 422.856580][T10525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 422.865233][T10525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 422.892461][T10525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 422.912592][ T30] audit: type=1400 audit(1759597969.212:920): avc: denied { accept } for pid=10585 comm="syz.9.1034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 422.915771][T10588] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 422.932964][T10311] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 422.942052][T10588] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 422.960729][T10586] netlink: 20 bytes leftover after parsing attributes in process `syz.9.1034'. [ 423.008911][T10311] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 423.028907][T10311] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 423.050377][ T42] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 423.169945][T10525] hsr_slave_0: entered promiscuous mode [ 423.178139][T10525] hsr_slave_1: entered promiscuous mode [ 423.184573][T10525] debugfs: 'hsr0' already exists in 'hsr' [ 423.190860][T10525] Cannot create hsr debugfs directory [ 423.214435][ T42] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 423.234486][ T42] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 423.254028][ T42] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 423.280639][T10602] 9pnet_fd: Insufficient options for proto=fd [ 423.488126][ T42] usb 9-1: New USB device found, idVendor=056a, idProduct=0010, bcdDevice= 0.00 [ 423.618548][ T42] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.654320][ T42] usb 9-1: config 0 descriptor?? [ 423.804350][T10397] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 423.826815][T10397] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 423.857554][T10397] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 423.888245][T10397] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 423.907158][T10311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.217440][T10311] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.356457][ T42] usbhid 9-1:0.0: can't add hid device: -71 [ 424.367313][ T7294] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.374471][ T7294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.401945][ T42] usbhid 9-1:0.0: probe with driver usbhid failed with error -71 [ 424.554501][ T42] usb 9-1: USB disconnect, device number 8 [ 424.897175][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.904316][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 425.131234][T10628] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1037'. [ 425.285053][T10397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 425.363109][T10397] 8021q: adding VLAN 0 to HW filter on device team0 [ 425.431946][ T79] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.439029][ T79] bridge0: port 1(bridge_slave_0) entered forwarding state [ 425.464421][ T79] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.471567][ T79] bridge0: port 2(bridge_slave_1) entered forwarding state [ 425.507268][T10525] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 425.550984][T10525] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 425.567268][T10525] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 425.595221][T10525] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 425.719308][T10311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 425.881364][T10525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 425.974153][T10525] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.046550][ T1086] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.053694][ T1086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.221848][T10675] netlink: 36 bytes leftover after parsing attributes in process `syz.8.1040'. [ 426.331022][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.338074][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.407401][T10525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 426.537962][T10397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.767079][T10525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.840888][ T42] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 426.947060][T10525] veth0_vlan: entered promiscuous mode [ 427.014476][ T42] usb 10-1: Using ep0 maxpacket: 16 [ 427.027507][T10525] veth1_vlan: entered promiscuous mode [ 427.035688][ T42] usb 10-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 427.058714][T10311] veth0_vlan: entered promiscuous mode [ 427.066446][ T42] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 427.113496][ T42] usb 10-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 427.127418][T10525] veth0_macvtap: entered promiscuous mode [ 427.140360][ T42] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.153015][T10525] veth1_macvtap: entered promiscuous mode [ 427.158822][ T42] usb 10-1: Product: syz [ 427.166496][ T42] usb 10-1: Manufacturer: syz [ 427.183742][ T42] usb 10-1: SerialNumber: syz [ 427.196808][ T42] usb 10-1: config 0 descriptor?? [ 427.196839][T10311] veth1_vlan: entered promiscuous mode [ 427.219404][ T42] em28xx 10-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 427.243585][ T42] em28xx 10-1:0.0: Audio interface 0 found (Vendor Class) [ 427.254620][T10525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.269510][T10525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.422167][ T50] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.434024][ T50] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.516093][T10710] 9pnet_fd: Insufficient options for proto=fd [ 427.924533][ T7294] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 427.933051][ T7294] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 427.940586][ T79] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 427.957510][ T50] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.983629][ T79] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 427.994374][ T50] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.059026][T10311] veth0_macvtap: entered promiscuous mode [ 428.156286][T10311] veth1_macvtap: entered promiscuous mode [ 428.282710][T10397] veth0_vlan: entered promiscuous mode [ 428.399298][T10397] veth1_vlan: entered promiscuous mode [ 428.461181][T10311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 428.507987][T10311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 428.790365][ T42] em28xx 10-1:0.0: unknown em28xx chip ID (0) [ 429.024890][ T42] em28xx 10-1:0.0: Config register raw data: 0xfffffffb [ 429.037047][T10397] veth0_macvtap: entered promiscuous mode [ 429.049136][ T42] em28xx 10-1:0.0: AC97 chip type couldn't be determined [ 429.084477][ T42] em28xx 10-1:0.0: No AC97 audio processor [ 429.095038][T10397] veth1_macvtap: entered promiscuous mode [ 429.116646][ T50] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.151739][ T50] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.187574][ T50] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.208846][ T50] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.269118][T10397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 429.291078][T10735] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1045'. [ 429.322924][T10397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 429.362630][T10735] dummy0: entered promiscuous mode [ 429.377764][T10735] dummy0: left promiscuous mode [ 429.418068][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 429.481253][T10738] binder: BINDER_SET_CONTEXT_MGR already set [ 429.487266][T10738] binder: 10730:10738 ioctl 4018620d 2000000002c0 returned -16 [ 429.871061][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 429.888280][ T7294] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.915919][ T24] usb 10-1: USB disconnect, device number 8 [ 429.931665][ T24] em28xx 10-1:0.0: Disconnecting em28xx [ 429.942228][ T7294] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.951025][ T24] em28xx 10-1:0.0: Freeing device [ 429.985947][ T7294] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 430.115648][ T7294] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 430.185796][ T1086] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 430.187726][T10753] FAULT_INJECTION: forcing a failure. [ 430.187726][T10753] name failslab, interval 1, probability 0, space 0, times 0 [ 430.195826][ T1086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 430.226313][T10753] CPU: 0 UID: 0 PID: 10753 Comm: syz.1.1049 Not tainted syzkaller #0 PREEMPT(full) [ 430.226336][T10753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 430.226346][T10753] Call Trace: [ 430.226352][T10753] [ 430.226359][T10753] dump_stack_lvl+0x16c/0x1f0 [ 430.226386][T10753] should_fail_ex+0x512/0x640 [ 430.226406][T10753] ? kmem_cache_alloc_node_noprof+0x65/0x770 [ 430.226427][T10753] should_failslab+0xc2/0x120 [ 430.226450][T10753] kmem_cache_alloc_node_noprof+0x78/0x770 [ 430.226467][T10753] ? __alloc_skb+0x2b2/0x380 [ 430.226492][T10753] ? __alloc_skb+0x2b2/0x380 [ 430.226510][T10753] __alloc_skb+0x2b2/0x380 [ 430.226529][T10753] ? __pfx___alloc_skb+0x10/0x10 [ 430.226550][T10753] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 430.226578][T10753] netlink_alloc_large_skb+0x69/0x140 [ 430.226603][T10753] netlink_sendmsg+0x698/0xdd0 [ 430.226631][T10753] ? __pfx_netlink_sendmsg+0x10/0x10 [ 430.226664][T10753] ____sys_sendmsg+0xa98/0xc70 [ 430.226691][T10753] ? copy_msghdr_from_user+0x10a/0x160 [ 430.226712][T10753] ? __pfx_____sys_sendmsg+0x10/0x10 [ 430.226750][T10753] ___sys_sendmsg+0x134/0x1d0 [ 430.226773][T10753] ? __pfx____sys_sendmsg+0x10/0x10 [ 430.226830][T10753] __sys_sendmsg+0x16d/0x220 [ 430.226852][T10753] ? __pfx___sys_sendmsg+0x10/0x10 [ 430.226890][T10753] do_syscall_64+0xcd/0x4e0 [ 430.226914][T10753] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 430.226931][T10753] RIP: 0033:0x7f2caeb8eec9 [ 430.226945][T10753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 430.226961][T10753] RSP: 002b:00007f2cacdee038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 430.226978][T10753] RAX: ffffffffffffffda RBX: 00007f2caede5fa0 RCX: 00007f2caeb8eec9 [ 430.226989][T10753] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 430.227004][T10753] RBP: 00007f2cacdee090 R08: 0000000000000000 R09: 0000000000000000 [ 430.227014][T10753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 430.227024][T10753] R13: 00007f2caede6038 R14: 00007f2caede5fa0 R15: 00007ffeb0ca38a8 [ 430.227047][T10753] [ 431.142120][ T30] audit: type=1400 audit(1759597977.022:921): avc: denied { accept } for pid=10754 comm="syz.1.1050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 431.250006][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 431.267738][ T30] audit: type=1326 audit(1759597977.132:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10754 comm="syz.1.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2caeb8eec9 code=0x7ffc0000 [ 431.509859][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 431.668430][ T30] audit: type=1326 audit(1759597977.132:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10754 comm="syz.1.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2caeb8eec9 code=0x7ffc0000 [ 431.743519][ T1086] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 431.752383][ T1086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 431.852456][ T30] audit: type=1326 audit(1759597977.142:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10754 comm="syz.1.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=313 compat=0 ip=0x7f2caeb8eec9 code=0x7ffc0000 [ 431.950989][ T42] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 432.291146][ T30] audit: type=1326 audit(1759597977.142:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10754 comm="syz.1.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2caeb8eec9 code=0x7ffc0000 [ 432.314520][ C0] vkms_vblank_simulate: vblank timer overrun [ 432.333880][ T30] audit: type=1326 audit(1759597977.142:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10754 comm="syz.1.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2caeb8eec9 code=0x7ffc0000 [ 432.490938][ T42] usb 5-1: Using ep0 maxpacket: 32 [ 432.512303][ T42] usb 5-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 432.566686][ T42] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.588043][ T42] usb 5-1: config 0 descriptor?? [ 432.593450][ T30] audit: type=1400 audit(1759597978.002:927): avc: denied { map } for pid=10764 comm="syz.4.979" path="socket:[37277]" dev="sockfs" ino=37277 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 432.936847][ T30] audit: type=1400 audit(1759597978.002:928): avc: denied { accept } for pid=10764 comm="syz.4.979" path="socket:[37277]" dev="sockfs" ino=37277 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 432.966233][ T42] as10x_usb: device has been detected [ 432.989893][ T42] dvbdev: DVB: registering new adapter (nBox DVB-T Dongle) [ 433.379784][ T42] usb 5-1: DVB: registering adapter 1 frontend 0 (nBox DVB-T Dongle)... [ 433.542205][ T42] as10x_usb: error during firmware upload part1 [ 433.608834][ T42] Registered device nBox DVB-T Dongle [ 433.614484][ T12] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.633316][ T42] usb 5-1: USB disconnect, device number 35 [ 433.670309][ T42] Unregistered device nBox DVB-T Dongle [ 433.686880][ T42] as10x_usb: device has been disconnected [ 433.903721][ T12] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.237962][ T12] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.852631][T10824] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1059'. [ 435.176205][ T12] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.290005][ T5837] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 435.303973][ T5837] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 435.460761][ T5837] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 435.520131][ T5837] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 435.527723][ T5837] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 436.650142][ T12] bridge_slave_1: left allmulticast mode [ 436.670877][ T12] bridge_slave_1: left promiscuous mode [ 436.694593][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.793476][ T12] bridge_slave_0: left allmulticast mode [ 436.799597][ T12] bridge_slave_0: left promiscuous mode [ 436.805782][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.818471][ T5837] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 436.829862][ T5837] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 436.838312][ T5837] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 436.851060][ T5837] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 436.858626][ T5837] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 437.492412][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 437.503849][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 437.514530][ T12] bond0 (unregistering): Released all slaves [ 438.286477][ T5837] Bluetooth: hci1: command tx timeout [ 438.911464][ T5837] Bluetooth: hci2: command tx timeout [ 439.567448][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.580799][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.335864][ T5837] Bluetooth: hci1: command tx timeout [ 440.621967][ T12] hsr_slave_0: left promiscuous mode [ 440.684758][ T12] hsr_slave_1: left promiscuous mode [ 440.723040][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 440.767354][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 440.803006][T10908] vivid-007: ================= START STATUS ================= [ 440.821734][T10908] vivid-007: Enable Output Cropping: true [ 440.841155][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 440.848541][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 440.860324][T10908] vivid-007: Enable Output Composing: true [ 440.866438][T10908] vivid-007: Enable Output Scaler: true [ 440.872170][T10908] vivid-007: Tx RGB Quantization Range: Automatic [ 440.886317][T10908] vivid-007: Transmit Mode: HDMI [ 440.894192][T10908] vivid-007: Hotplug Present: 0x00000000 [ 440.942649][T10908] vivid-007: RxSense Present: 0x00000000 [ 440.953835][T10908] vivid-007: EDID Present: 0x00000000 [ 440.960289][T10908] vivid-007: ================== END STATUS ================== [ 440.970914][ T5837] Bluetooth: hci2: command tx timeout [ 441.032100][ T12] veth1_macvtap: left promiscuous mode [ 441.037629][ T12] veth0_macvtap: left promiscuous mode [ 441.106133][ T12] veth1_vlan: left promiscuous mode [ 441.134627][ T12] veth0_vlan: left promiscuous mode [ 441.690584][T10313] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 441.719984][T10313] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 441.731158][T10313] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 441.752045][T10313] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 441.793822][T10313] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 441.837966][ T30] audit: type=1400 audit(1759597988.112:929): avc: denied { mount } for pid=10917 comm="syz.5.1080" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 441.863342][ T30] audit: type=1400 audit(1759597988.112:930): avc: denied { watch } for pid=10917 comm="syz.5.1080" path="/8/file0" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 442.410389][T10313] Bluetooth: hci1: command tx timeout [ 442.896506][ T30] audit: type=1400 audit(1759597989.193:931): avc: denied { unmount } for pid=10397 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 443.027565][ T12] team0 (unregistering): Port device team_slave_1 removed [ 443.050337][T10313] Bluetooth: hci2: command tx timeout [ 443.175829][ T12] team0 (unregistering): Port device team_slave_0 removed [ 443.899225][T10313] Bluetooth: hci4: command tx timeout [ 443.959837][ T30] audit: type=1400 audit(1759597990.253:932): avc: denied { call } for pid=10953 comm="syz.8.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 443.983007][T10955] binder: 10953:10955 ioctl c0306201 200000000680 returned -14 [ 444.461099][T10834] chnl_net:caif_netlink_parms(): no params data found [ 444.490297][T10313] Bluetooth: hci1: command tx timeout [ 445.140331][T10313] Bluetooth: hci2: command tx timeout [ 445.569822][T10857] chnl_net:caif_netlink_parms(): no params data found [ 445.931631][T10313] Bluetooth: hci4: command tx timeout [ 446.388627][T10919] chnl_net:caif_netlink_parms(): no params data found [ 446.750702][T10834] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.758633][T10834] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.780744][T10834] bridge_slave_0: entered allmulticast mode [ 446.788000][T10834] bridge_slave_0: entered promiscuous mode [ 446.835187][T11015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pid=11015 comm=syz.8.1088 [ 446.939420][T11015] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1088'. [ 447.152018][T11020] 9pnet_fd: p9_fd_create_tcp (11020): problem connecting socket to 127.0.0.1 [ 447.626268][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.647304][T10834] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.654536][T10834] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.671280][T10834] bridge_slave_1: entered allmulticast mode [ 447.692355][T10834] bridge_slave_1: entered promiscuous mode [ 447.980406][T10857] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.011171][T10313] Bluetooth: hci4: command tx timeout [ 448.017677][T10857] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.056673][T10857] bridge_slave_0: entered allmulticast mode [ 448.081721][T11032] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1090'. [ 448.102646][T10857] bridge_slave_0: entered promiscuous mode [ 448.130304][T11032] ucma_write: process 53 (syz.5.1090) changed security contexts after opening file descriptor, this is not allowed. [ 448.134895][ T30] audit: type=1400 audit(1759597994.423:933): avc: denied { bind } for pid=11028 comm="syz.8.1091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 448.144718][T10857] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.226198][T10857] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.257164][T10857] bridge_slave_1: entered allmulticast mode [ 448.288738][T10857] bridge_slave_1: entered promiscuous mode [ 448.353475][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 448.425176][T10834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 448.549553][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 448.598144][T10834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 448.851287][T11055] 9pnet_fd: p9_fd_create_tcp (11055): problem connecting socket to 127.0.0.1 [ 449.599584][T10857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 449.786647][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.818894][T11074] FAULT_INJECTION: forcing a failure. [ 449.818894][T11074] name failslab, interval 1, probability 0, space 0, times 0 [ 449.832624][T11074] CPU: 1 UID: 0 PID: 11074 Comm: syz.5.1096 Not tainted syzkaller #0 PREEMPT(full) [ 449.832646][T11074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 449.832656][T11074] Call Trace: [ 449.832663][T11074] [ 449.832670][T11074] dump_stack_lvl+0x16c/0x1f0 [ 449.832701][T11074] should_fail_ex+0x512/0x640 [ 449.832722][T11074] ? kmem_cache_alloc_node_noprof+0x65/0x770 [ 449.832742][T11074] should_failslab+0xc2/0x120 [ 449.832764][T11074] kmem_cache_alloc_node_noprof+0x78/0x770 [ 449.832780][T11074] ? __alloc_skb+0x2b2/0x380 [ 449.832804][T11074] ? __alloc_skb+0x2b2/0x380 [ 449.832821][T11074] __alloc_skb+0x2b2/0x380 [ 449.832839][T11074] ? __pfx___alloc_skb+0x10/0x10 [ 449.832862][T11074] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 449.832890][T11074] netlink_alloc_large_skb+0x69/0x140 [ 449.832914][T11074] netlink_sendmsg+0x698/0xdd0 [ 449.832942][T11074] ? __pfx_netlink_sendmsg+0x10/0x10 [ 449.832974][T11074] ____sys_sendmsg+0xa98/0xc70 [ 449.833001][T11074] ? copy_msghdr_from_user+0x10a/0x160 [ 449.833022][T11074] ? __pfx_____sys_sendmsg+0x10/0x10 [ 449.833057][T11074] ___sys_sendmsg+0x134/0x1d0 [ 449.833080][T11074] ? __pfx____sys_sendmsg+0x10/0x10 [ 449.833130][T11074] __sys_sendmsg+0x16d/0x220 [ 449.833152][T11074] ? __pfx___sys_sendmsg+0x10/0x10 [ 449.833189][T11074] do_syscall_64+0xcd/0x4e0 [ 449.833213][T11074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 449.833231][T11074] RIP: 0033:0x7f72ec18eec9 [ 449.833245][T11074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 449.833261][T11074] RSP: 002b:00007f72ed00b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 449.833278][T11074] RAX: ffffffffffffffda RBX: 00007f72ec3e6090 RCX: 00007f72ec18eec9 [ 449.833289][T11074] RDX: 0000000000004040 RSI: 0000200000000000 RDI: 0000000000000006 [ 449.833299][T11074] RBP: 00007f72ed00b090 R08: 0000000000000000 R09: 0000000000000000 [ 449.833310][T11074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 449.833320][T11074] R13: 00007f72ec3e6128 R14: 00007f72ec3e6090 R15: 00007ffc76291168 [ 449.833342][T11074] [ 450.070330][T10834] team0: Port device team_slave_0 added [ 450.078138][T10834] team0: Port device team_slave_1 added [ 450.090469][T10313] Bluetooth: hci4: command tx timeout [ 450.132293][T10919] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.140708][T10919] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.147834][T10919] bridge_slave_0: entered allmulticast mode [ 450.154952][T10919] bridge_slave_0: entered promiscuous mode [ 450.165494][T10857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 450.201875][T10834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 450.214704][T10834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 450.285644][T10834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 450.297055][T10919] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.305845][T10919] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.313983][T10919] bridge_slave_1: entered allmulticast mode [ 450.329328][T10919] bridge_slave_1: entered promiscuous mode [ 450.409826][T10834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 450.432453][T10834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 450.523771][T10834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 450.693267][T10857] team0: Port device team_slave_0 added [ 450.709419][T10857] team0: Port device team_slave_1 added [ 451.349647][T10919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 451.461902][T10919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 451.782662][T10834] hsr_slave_0: entered promiscuous mode [ 451.843549][T10834] hsr_slave_1: entered promiscuous mode [ 451.883408][T10919] team0: Port device team_slave_0 added [ 451.915958][T10919] team0: Port device team_slave_1 added [ 451.943149][T10857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 451.950106][T10857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 451.989849][T10857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 452.161377][T11120] FAULT_INJECTION: forcing a failure. [ 452.161377][T11120] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 452.176819][T11120] CPU: 1 UID: 0 PID: 11120 Comm: syz.8.1103 Not tainted syzkaller #0 PREEMPT(full) [ 452.176843][T11120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 452.176853][T11120] Call Trace: [ 452.176859][T11120] [ 452.176865][T11120] dump_stack_lvl+0x16c/0x1f0 [ 452.176892][T11120] should_fail_ex+0x512/0x640 [ 452.176917][T11120] _copy_to_user+0x32/0xd0 [ 452.176942][T11120] simple_read_from_buffer+0xcb/0x170 [ 452.176963][T11120] proc_fail_nth_read+0x197/0x240 [ 452.176986][T11120] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 452.177010][T11120] ? rw_verify_area+0xcf/0x6c0 [ 452.177025][T11120] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 452.177047][T11120] vfs_read+0x1e1/0xcf0 [ 452.177069][T11120] ? __pfx___mutex_lock+0x10/0x10 [ 452.177091][T11120] ? __pfx_vfs_read+0x10/0x10 [ 452.177116][T11120] ? __fget_files+0x20e/0x3c0 [ 452.177144][T11120] ksys_read+0x12a/0x250 [ 452.177161][T11120] ? __pfx_ksys_read+0x10/0x10 [ 452.177179][T11120] ? fput+0x9b/0xd0 [ 452.177206][T11120] do_syscall_64+0xcd/0x4e0 [ 452.177230][T11120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 452.177248][T11120] RIP: 0033:0x7f44de18d8dc [ 452.177262][T11120] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 452.177278][T11120] RSP: 002b:00007f44df0f5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 452.177294][T11120] RAX: ffffffffffffffda RBX: 00007f44de3e5fa0 RCX: 00007f44de18d8dc [ 452.177305][T11120] RDX: 000000000000000f RSI: 00007f44df0f50a0 RDI: 0000000000000004 [ 452.177316][T11120] RBP: 00007f44df0f5090 R08: 0000000000000000 R09: 0000000000000000 [ 452.177326][T11120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 452.177335][T11120] R13: 00007f44de3e6038 R14: 00007f44de3e5fa0 R15: 00007fff4f233a48 [ 452.177359][T11120] [ 452.745016][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.797343][T10857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 452.822716][T10857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 452.893397][T10857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 453.030206][T10919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 453.110607][T10919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 453.136973][T10919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 453.153147][T10919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 453.160127][T10919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 453.271651][T10919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 453.343219][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.867128][ T30] audit: type=1400 audit(1759597999.723:934): avc: denied { lock } for pid=11137 comm="syz.8.1106" path="socket:[40045]" dev="sockfs" ino=40045 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 454.055536][ T30] audit: type=1400 audit(1759598000.353:935): avc: denied { read open } for pid=11141 comm="syz.5.1107" path="/" dev="configfs" ino=184 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 454.452520][T11147] 9pnet_fd: p9_fd_create_tcp (11147): problem connecting socket to 127.0.0.1 [ 454.888835][T10857] hsr_slave_0: entered promiscuous mode [ 454.904814][T10857] hsr_slave_1: entered promiscuous mode [ 454.911101][T10857] debugfs: 'hsr0' already exists in 'hsr' [ 454.916828][T10857] Cannot create hsr debugfs directory [ 454.955409][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.012040][T11153] Bluetooth: hci0: Opcode 0x0401 failed: -22 [ 455.019462][T11153] Bluetooth: MGMT ver 1.23 [ 455.088319][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.145857][T10919] hsr_slave_0: entered promiscuous mode [ 455.190670][T10919] hsr_slave_1: entered promiscuous mode [ 455.209360][T10919] debugfs: 'hsr0' already exists in 'hsr' [ 455.222309][T10919] Cannot create hsr debugfs directory [ 455.404439][T11163] 9pnet_fd: p9_fd_create_tcp (11163): problem connecting socket to 127.0.0.1 [ 455.882559][T11168] netlink: 200 bytes leftover after parsing attributes in process `syz.5.1114'. [ 456.003152][T11175] Bluetooth: hci0: Opcode 0x0401 failed: -22 [ 456.184539][T11180] FAULT_INJECTION: forcing a failure. [ 456.184539][T11180] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 456.198383][T11180] CPU: 0 UID: 0 PID: 11180 Comm: syz.5.1116 Not tainted syzkaller #0 PREEMPT(full) [ 456.198405][T11180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 456.198415][T11180] Call Trace: [ 456.198421][T11180] [ 456.198428][T11180] dump_stack_lvl+0x16c/0x1f0 [ 456.198454][T11180] should_fail_ex+0x512/0x640 [ 456.198479][T11180] _copy_from_user+0x2e/0xd0 [ 456.198502][T11180] do_sock_getsockopt+0x3ca/0x440 [ 456.198535][T11180] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 456.198558][T11180] ? __fget_files+0x204/0x3c0 [ 456.198583][T11180] ? lockdep_hardirqs_on+0x30/0x110 [ 456.198609][T11180] __sys_getsockopt+0x12f/0x260 [ 456.198636][T11180] __x64_sys_getsockopt+0xbd/0x160 [ 456.198655][T11180] ? do_syscall_64+0x91/0x4e0 [ 456.198677][T11180] ? lockdep_hardirqs_on+0x7c/0x110 [ 456.198697][T11180] do_syscall_64+0xcd/0x4e0 [ 456.198719][T11180] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 456.198737][T11180] RIP: 0033:0x7f72ec18eec9 [ 456.198751][T11180] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 456.198767][T11180] RSP: 002b:00007f72ed00b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 456.198784][T11180] RAX: ffffffffffffffda RBX: 00007f72ec3e6090 RCX: 00007f72ec18eec9 [ 456.198795][T11180] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000005 [ 456.198805][T11180] RBP: 00007f72ed00b090 R08: 0000200000000000 R09: 0000000000000000 [ 456.198816][T11180] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 456.198826][T11180] R13: 00007f72ec3e6128 R14: 00007f72ec3e6090 R15: 00007ffc76291168 [ 456.198848][T11180] [ 456.572286][T11186] binder: BINDER_SET_CONTEXT_MGR already set [ 456.578272][T11186] binder: 11185:11186 ioctl 4018620d 200000000040 returned -16 [ 456.822522][ T12] bridge_slave_1: left allmulticast mode [ 456.828173][ T12] bridge_slave_1: left promiscuous mode [ 456.835823][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.845758][ T12] bridge_slave_0: left allmulticast mode [ 456.860325][ T12] bridge_slave_0: left promiscuous mode [ 456.867570][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.907967][ T12] bridge_slave_1: left allmulticast mode [ 456.920284][ T12] bridge_slave_1: left promiscuous mode [ 456.925992][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.956214][ T12] bridge_slave_0: left allmulticast mode [ 456.962126][ T12] bridge_slave_0: left promiscuous mode [ 456.967794][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.976424][ T975] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 457.136807][T10313] Bluetooth: hci0: command tx timeout [ 457.150311][ T975] usb 6-1: Using ep0 maxpacket: 8 [ 457.157084][ T975] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 457.170472][ T975] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 457.182000][ T975] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 7 [ 457.192955][ T975] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 457.210272][ T975] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 457.239438][ T975] usb 6-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 457.249682][ T975] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 457.258536][ T975] usb 6-1: Product: syz [ 457.262940][ T975] usb 6-1: Manufacturer: syz [ 457.281939][ T30] audit: type=1400 audit(1759598003.573:936): avc: denied { listen } for pid=11208 comm="syz.8.1122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 457.385527][ T975] usb 6-1: SerialNumber: syz [ 457.390172][ T30] audit: type=1400 audit(1759598003.573:937): avc: denied { ioctl } for pid=11208 comm="syz.8.1122" path="socket:[40290]" dev="sockfs" ino=40290 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 457.424268][ T975] usb 6-1: config 0 descriptor?? [ 457.656479][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 457.667869][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 457.679380][ T12] bond0 (unregistering): Released all slaves [ 457.702371][ T975] radio-si470x 6-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 457.711959][ T975] radio-si470x 6-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 457.916852][ T975] radio-si470x 6-1:0.0: software version 0, hardware version 0 [ 457.925217][ T975] radio-si470x 6-1:0.0: This driver is known to work with hardware version 1, but the device has hardware version 0. [ 457.944585][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 457.944605][ T975] radio-si470x 6-1:0.0: If you have some trouble using this driver, please report to V4L ML at linux-media@vger.kernel.org [ 457.973334][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 458.028431][ T12] bond0 (unregistering): Released all slaves [ 458.125231][ T975] radio-si470x 6-1:0.0: submitting int urb failed (-90) [ 458.428730][ T30] audit: type=1400 audit(1759598004.723:938): avc: denied { bind } for pid=11194 comm="syz.5.1119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 458.525997][T10834] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 458.536335][T10834] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 458.546287][T10834] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 458.574991][T10834] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 458.722189][T10834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 458.757346][ T12] hsr_slave_0: left promiscuous mode [ 458.763496][ T12] hsr_slave_1: left promiscuous mode [ 458.769275][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 458.777128][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 458.785785][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 458.793425][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 458.803843][ T12] hsr_slave_0: left promiscuous mode [ 458.809576][ T12] hsr_slave_1: left promiscuous mode [ 458.815419][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 458.822875][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 458.830712][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 458.838086][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 458.870793][ T12] veth1_macvtap: left promiscuous mode [ 458.876326][ T12] veth0_macvtap: left promiscuous mode [ 458.882336][ T12] veth1_vlan: left promiscuous mode [ 458.887687][ T12] veth0_vlan: left promiscuous mode [ 458.894182][ T975] radio-si470x 6-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 458.894343][ T12] veth1_macvtap: left promiscuous mode [ 458.906648][ T975] radio-si470x 6-1:0.0: probe with driver radio-si470x failed with error -22 [ 458.912358][ T12] veth0_macvtap: left promiscuous mode [ 458.922767][ T12] veth1_vlan: left promiscuous mode [ 458.928393][ T12] veth0_vlan: left promiscuous mode [ 458.934593][ T975] usb 6-1: USB disconnect, device number 2 [ 459.347151][ T12] team0 (unregistering): Port device team_slave_1 removed [ 459.373964][ T12] team0 (unregistering): Port device team_slave_0 removed [ 459.875775][ T12] team0 (unregistering): Port device team_slave_1 removed [ 459.915007][ T12] team0 (unregistering): Port device team_slave_0 removed [ 460.207540][T10834] 8021q: adding VLAN 0 to HW filter on device team0 [ 460.223876][ T6135] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.231015][ T6135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 460.256710][ T6135] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.263847][ T6135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 460.345031][T10919] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 460.359389][T10919] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 460.379129][T10919] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 460.389042][T10919] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 460.669136][T10834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 460.878386][T10919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 460.963555][T10919] 8021q: adding VLAN 0 to HW filter on device team0 [ 461.066094][ T1086] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.073233][ T1086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 461.084769][ T5837] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 461.097481][ T5837] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 461.108397][ T5837] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 461.117284][ T5837] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 461.127183][ T5837] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 461.137454][ T1086] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.144554][ T1086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 461.201891][T10857] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 461.217629][T10857] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 461.228569][T10857] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 461.269550][ T12] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.285344][T10857] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 461.291002][ T5972] usb 9-1: new full-speed USB device number 9 using dummy_hcd [ 461.339314][T10834] veth0_vlan: entered promiscuous mode [ 461.377317][ T12] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.419852][T10834] veth1_vlan: entered promiscuous mode [ 461.466894][ T5972] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 461.490504][ T5972] usb 9-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 461.499586][ T5972] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.523483][ T12] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.536058][ T5972] usb 9-1: config 0 descriptor?? [ 461.544229][T11255] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 461.557694][T10834] veth0_macvtap: entered promiscuous mode [ 461.606201][ T12] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.623443][T10834] veth1_macvtap: entered promiscuous mode [ 461.692074][T10834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 461.708504][T10834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 461.718535][T10919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 461.778370][T10857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 461.786766][ T36] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.804533][ T36] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.836471][T11256] chnl_net:caif_netlink_parms(): no params data found [ 461.850129][ T36] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.859266][ T36] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.879754][T10857] 8021q: adding VLAN 0 to HW filter on device team0 [ 461.911038][ T12] bridge_slave_1: left allmulticast mode [ 461.917486][ T12] bridge_slave_1: left promiscuous mode [ 461.925483][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.936265][ T12] bridge_slave_0: left allmulticast mode [ 461.942076][ T12] bridge_slave_0: left promiscuous mode [ 461.947719][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.978675][ T5972] belkin 0003:050D:3201.000D: item fetching failed at offset 0/3 [ 461.987939][ T5972] belkin 0003:050D:3201.000D: parse failed [ 461.994190][ T5972] belkin 0003:050D:3201.000D: probe with driver belkin failed with error -22 [ 462.171315][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 462.180829][ T5874] usb 9-1: USB disconnect, device number 9 [ 462.192547][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 462.203469][ T12] bond0 (unregistering): Released all slaves [ 462.289069][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.296199][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 462.328775][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.335841][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.386079][T10919] veth0_vlan: entered promiscuous mode [ 462.399813][T11256] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.407096][T11256] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.414773][T11256] bridge_slave_0: entered allmulticast mode [ 462.422134][T11256] bridge_slave_0: entered promiscuous mode [ 462.429775][T11256] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.437135][T11256] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.444291][T11256] bridge_slave_1: entered allmulticast mode [ 462.451102][T11256] bridge_slave_1: entered promiscuous mode [ 462.496655][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 462.506176][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 462.518910][T11256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 462.536340][T10919] veth1_vlan: entered promiscuous mode [ 462.552046][T11256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 462.587924][ T6135] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 462.598327][ T6135] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 462.609861][ T12] hsr_slave_0: left promiscuous mode [ 462.616795][ T12] hsr_slave_1: left promiscuous mode [ 462.623023][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 462.631036][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 462.638528][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 462.646090][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 462.662825][ T12] veth1_macvtap: left promiscuous mode [ 462.668296][ T12] veth0_macvtap: left promiscuous mode [ 462.674091][ T12] veth1_vlan: left promiscuous mode [ 462.679414][ T12] veth0_vlan: left promiscuous mode [ 462.746678][ T30] audit: type=1400 audit(1759598009.043:939): avc: denied { getopt } for pid=11275 comm="syz.8.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 463.004259][ T12] team0 (unregistering): Port device team_slave_1 removed [ 463.032959][ T12] team0 (unregistering): Port device team_slave_0 removed [ 463.223498][T10313] Bluetooth: hci0: command tx timeout [ 463.286674][T11256] team0: Port device team_slave_0 added [ 463.306495][T11256] team0: Port device team_slave_1 added [ 463.343514][T10919] veth0_macvtap: entered promiscuous mode [ 463.401880][T11256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 463.413151][T11256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 463.452018][T11256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 463.595092][T11256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 463.602124][T11256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 463.637750][T11256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 463.760564][ T42] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 463.810774][T10919] veth1_macvtap: entered promiscuous mode [ 463.866853][T11285] syzkaller0: entered promiscuous mode [ 463.876848][T11285] syzkaller0: entered allmulticast mode [ 463.895177][T11256] hsr_slave_0: entered promiscuous mode [ 463.901585][T11256] hsr_slave_1: entered promiscuous mode [ 463.907430][T11256] debugfs: 'hsr0' already exists in 'hsr' [ 463.910788][ T42] usb 7-1: Using ep0 maxpacket: 32 [ 463.913861][T11256] Cannot create hsr debugfs directory [ 463.919676][ T42] usb 7-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 463.941653][ T42] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.955796][ T42] usb 7-1: config 0 descriptor?? [ 463.998905][T10919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 464.093962][T10919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 464.153790][ T6135] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.162872][ T6135] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.185605][ T6135] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.195461][ T6135] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.226433][T10857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 464.240571][ T42] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 464.291590][ T42] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 464.321622][ T9843] usb 9-1: new high-speed USB device number 10 using dummy_hcd [ 464.329069][ T42] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 464.347835][ T42] usb 7-1: media controller created [ 464.410111][ T42] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 464.552138][ T9843] usb 9-1: Using ep0 maxpacket: 32 [ 464.757631][ T42] DVB: Unable to find symbol dib7000p_attach() [ 464.777947][ T42] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 465.291334][T10313] Bluetooth: hci0: command tx timeout [ 465.579555][ T79] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 465.661245][ T42] rc_core: IR keymap rc-dib0700-rc5 not found [ 465.700148][ T79] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 465.739791][ T42] Registered IR keymap rc-empty [ 465.775483][ T9843] usb 9-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 465.798370][ T42] dvb-usb: could not initialize remote control. [ 465.857852][ T42] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 466.393945][ T9843] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.402190][ T9843] usb 9-1: Product: syz [ 466.406495][ T9843] usb 9-1: Manufacturer: syz [ 466.411603][ T9843] usb 9-1: SerialNumber: syz [ 466.419898][ T9843] usb 9-1: config 0 descriptor?? [ 466.432253][ T9843] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 466.448078][ T7295] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.469077][ T7295] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.600884][ T42] usb 7-1: USB disconnect, device number 2 [ 467.371864][T10313] Bluetooth: hci0: command tx timeout [ 467.660412][ T9843] gspca_stk1135: reg_w 0x5 err -110 [ 467.666676][ T9843] gspca_stk1135: serial bus timeout: status=0x00 [ 467.840330][ T9843] gspca_stk1135: Sensor write failed [ 467.845674][ T9843] gspca_stk1135: serial bus timeout: status=0x00 [ 467.861184][ T9843] gspca_stk1135: Sensor write failed [ 467.866544][ T9843] gspca_stk1135: serial bus timeout: status=0x00 [ 467.872952][ T9843] gspca_stk1135: Sensor read failed [ 467.878856][ T9843] gspca_stk1135: serial bus timeout: status=0x00 [ 467.885246][ T9843] gspca_stk1135: Sensor read failed [ 467.894664][ T42] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 467.915311][ T9843] gspca_stk1135: Detected sensor type unknown (0x0) [ 467.964994][ T9843] gspca_stk1135: serial bus timeout: status=0x00 [ 467.980256][ T9843] gspca_stk1135: Sensor read failed [ 468.083709][ T9843] gspca_stk1135: serial bus timeout: status=0x00 [ 468.140110][ T9843] gspca_stk1135: Sensor read failed [ 468.149675][T10857] veth0_vlan: entered promiscuous mode [ 468.174141][ T9843] gspca_stk1135: serial bus timeout: status=0x00 [ 468.186107][T11324] input: syz1 as /devices/virtual/input/input57 [ 468.193713][T11256] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 468.210302][ T9843] gspca_stk1135: Sensor write failed [ 468.215624][ T9843] gspca_stk1135: serial bus timeout: status=0x00 [ 468.264716][T11256] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 468.334485][ T9843] gspca_stk1135: Sensor write failed [ 468.354187][T11256] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 468.376617][ T9843] stk1135 9-1:0.0: probe with driver stk1135 failed with error -110 [ 468.423301][T10857] veth1_vlan: entered promiscuous mode [ 468.451182][ T9843] usb 9-1: USB disconnect, device number 10 [ 468.545752][T11256] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 468.699557][T11346] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1139'. [ 468.929756][T10857] veth0_macvtap: entered promiscuous mode [ 469.049291][T10857] veth1_macvtap: entered promiscuous mode [ 469.066793][T10857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 469.091503][T10857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 469.142357][ T1086] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.194430][ T1086] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.209523][T11357] input: syz1 as /devices/virtual/input/input58 [ 469.225686][ T1086] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.293757][ T1086] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.498200][T11256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 469.605377][T11256] 8021q: adding VLAN 0 to HW filter on device team0 [ 469.702306][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 469.710138][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 469.719619][ T1086] bridge0: port 1(bridge_slave_0) entered blocking state [ 469.726744][ T1086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 469.764538][ T1086] bridge0: port 2(bridge_slave_1) entered blocking state [ 469.771690][ T1086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 469.965663][T10313] Bluetooth: hci0: command tx timeout [ 470.399675][ T7295] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 470.441732][ T7295] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 470.901694][T11382] netlink: 'syz.7.1064': attribute type 2 has an invalid length. [ 472.972724][T11256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 473.030296][ T10] usb 9-1: new high-speed USB device number 11 using dummy_hcd [ 473.299487][ T10] usb 9-1: Using ep0 maxpacket: 8 [ 473.434766][ T10] usb 9-1: config 0 has an invalid interface number: 55 but max is 0 [ 473.446855][ T10] usb 9-1: config 0 has no interface number 0 [ 473.458291][ T10] usb 9-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 473.484706][ T10] usb 9-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 473.535876][T11256] veth0_vlan: entered promiscuous mode [ 473.544019][ T10] usb 9-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 473.561511][T11256] veth1_vlan: entered promiscuous mode [ 473.567600][ T10] usb 9-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 473.635540][T11256] veth0_macvtap: entered promiscuous mode [ 473.665533][ T10] usb 9-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 473.693169][T11256] veth1_macvtap: entered promiscuous mode [ 473.699763][ T10] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.729706][ T10] usb 9-1: config 0 descriptor?? [ 473.764171][T11256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 473.798230][ T10] ldusb 9-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 473.927573][T11256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 473.950008][ T1086] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.988685][ T1086] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.049525][T11418] 9pnet_fd: Insufficient options for proto=fd [ 474.390763][ T1086] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.399486][ T1086] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.505317][T11421] ieee802154 phy0 wpan0: encryption failed: -22 [ 474.515880][ T30] audit: type=1400 audit(1759598020.803:940): avc: denied { write } for pid=11395 comm="syz.8.1147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 474.707500][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 474.810799][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 474.872168][ T1086] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 474.879994][ T1086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 476.575450][ T5894] usb 9-1: USB disconnect, device number 11 [ 476.697803][ T5894] ldusb 9-1:0.55: LD USB Device #0 now disconnected [ 477.247935][ T5894] usb 9-1: new high-speed USB device number 12 using dummy_hcd [ 477.423151][ T5894] usb 9-1: device descriptor read/64, error -71 [ 477.680639][ T5894] usb 9-1: new high-speed USB device number 13 using dummy_hcd [ 477.810426][ T5894] usb 9-1: device descriptor read/64, error -71 [ 477.863277][T11458] IPVS: set_ctl: invalid protocol: 46 172.30.1.4:20003 [ 477.902739][T11462] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 477.919507][ T30] audit: type=1400 audit(1759598024.163:941): avc: denied { write } for pid=11457 comm="syz.3.1156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 477.950379][ T5894] usb usb9-port1: attempt power cycle [ 478.391822][ T10] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 478.550288][ T10] usb 8-1: Using ep0 maxpacket: 8 [ 478.570381][ T10] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 478.613519][ T10] usb 8-1: New USB device found, idVendor=17a1, idProduct=0128, bcdDevice= 5.f6 [ 478.640266][ T10] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.648273][ T10] usb 8-1: Product: syz [ 478.660540][ T42] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 478.664902][ T5894] usb 9-1: new high-speed USB device number 14 using dummy_hcd [ 478.680568][ T10] usb 8-1: Manufacturer: syz [ 478.685178][ T10] usb 8-1: SerialNumber: syz [ 478.722034][ T10] usb 8-1: config 0 descriptor?? [ 478.731083][ T5894] usb 9-1: device descriptor read/8, error -71 [ 478.774734][ T10] gspca_main: t613-2.14.0 probing 17a1:0128 [ 478.824348][ T42] usb 4-1: Using ep0 maxpacket: 16 [ 478.836122][ T42] usb 4-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 478.857549][ T42] usb 4-1: config 0 interface 0 has no altsetting 0 [ 478.877767][ T42] usb 4-1: New USB device found, idVendor=0458, idProduct=0087, bcdDevice= 0.00 [ 478.945329][T11485] 9pnet_fd: p9_fd_create_tcp (11485): problem connecting socket to 127.0.0.1 [ 478.970368][ T5894] usb 9-1: new high-speed USB device number 15 using dummy_hcd [ 479.021667][ T5894] usb 9-1: device descriptor read/8, error -71 [ 479.152867][ T5894] usb usb9-port1: unable to enumerate USB device [ 479.325553][ T10] gspca_t613: unknown sensor 0000 [ 479.330749][ T10] t613 8-1:0.0: probe with driver t613 failed with error -22 [ 479.406941][ T42] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 479.443007][ T42] usb 4-1: config 0 descriptor?? [ 480.358821][T11505] Bluetooth: MGMT ver 1.23 [ 480.677313][ T42] kye 0003:0458:0087.000E: unknown main item tag 0x0 [ 480.723127][ T42] kye 0003:0458:0087.000E: unknown main item tag 0x0 [ 480.770614][ T42] kye 0003:0458:0087.000E: item fetching failed at offset 2/5 [ 480.802395][ T42] kye 0003:0458:0087.000E: parse failed [ 480.909435][ T9873] usb 8-1: USB disconnect, device number 3 [ 480.975731][ T42] kye 0003:0458:0087.000E: probe with driver kye failed with error -22 [ 481.422851][T11521] : entered promiscuous mode [ 481.822193][T11526] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1165'. [ 481.924238][ T42] usb 4-1: USB disconnect, device number 33 [ 482.308322][T11528] FAULT_INJECTION: forcing a failure. [ 482.308322][T11528] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 482.564029][T11528] CPU: 0 UID: 0 PID: 11528 Comm: syz.7.1167 Not tainted syzkaller #0 PREEMPT(full) [ 482.564054][T11528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 482.564064][T11528] Call Trace: [ 482.564068][T11528] [ 482.564072][T11528] dump_stack_lvl+0x16c/0x1f0 [ 482.564090][T11528] should_fail_ex+0x512/0x640 [ 482.564105][T11528] _copy_to_user+0x32/0xd0 [ 482.564120][T11528] put_timespec64+0xb5/0x120 [ 482.564132][T11528] ? __pfx_put_timespec64+0x10/0x10 [ 482.564142][T11528] ? lockdep_hardirqs_on+0x7c/0x110 [ 482.564154][T11528] ? read_tsc+0x9/0x20 [ 482.564170][T11528] ? ktime_get_ts64+0x256/0x400 [ 482.564186][T11528] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 482.564212][T11528] poll_select_finish+0x556/0x6b0 [ 482.564230][T11528] ? __pfx_poll_select_finish+0x10/0x10 [ 482.564254][T11528] do_pselect.constprop.0+0x1b3/0x1e0 [ 482.564266][T11528] ? __pfx_do_pselect.constprop.0+0x10/0x10 [ 482.564283][T11528] __x64_sys_pselect6+0x182/0x240 [ 482.564296][T11528] ? __pfx___x64_sys_pselect6+0x10/0x10 [ 482.564312][T11528] do_syscall_64+0xcd/0x4e0 [ 482.564327][T11528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 482.564338][T11528] RIP: 0033:0x7f1ffb98eec9 [ 482.564347][T11528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 482.564358][T11528] RSP: 002b:00007f1ffc835038 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 482.564368][T11528] RAX: ffffffffffffffda RBX: 00007f1ffbbe5fa0 RCX: 00007f1ffb98eec9 [ 482.564375][T11528] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000040 [ 482.564381][T11528] RBP: 00007f1ffc835090 R08: 0000200000000300 R09: 0000000000000000 [ 482.564388][T11528] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 482.564394][T11528] R13: 00007f1ffbbe6038 R14: 00007f1ffbbe5fa0 R15: 00007fffc7731498 [ 482.564407][T11528] [ 483.310588][ T5894] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 483.510351][ T5894] usb 7-1: Using ep0 maxpacket: 32 [ 483.605325][ T5894] usb 7-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 483.631881][ T5894] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.691161][ T5894] usb 7-1: config 0 descriptor?? [ 483.705888][ T5894] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 484.103102][T11547] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1172'. [ 484.112363][T11547] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1172'. [ 484.734570][ T5894] gspca_nw80x: reg_w err -110 [ 484.739306][ T5894] nw80x 7-1:0.0: probe with driver nw80x failed with error -110 [ 484.916637][ T5894] usb 7-1: USB disconnect, device number 3 [ 485.280238][ T9873] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 485.435561][ T9873] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 485.593458][ T9873] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.624815][ T9873] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 485.644757][ T9873] usb 8-1: New USB device found, idVendor=056a, idProduct=0010, bcdDevice= 0.00 [ 485.810572][ T9873] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.834236][ T9873] usb 8-1: config 0 descriptor?? [ 486.175510][T11574] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1176'. [ 486.685521][ T9873] usbhid 8-1:0.0: can't add hid device: -71 [ 487.088167][ T9873] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 487.098285][ T9873] usb 8-1: USB disconnect, device number 4 [ 487.160605][T10828] usb 9-1: new high-speed USB device number 16 using dummy_hcd [ 487.370973][T10828] usb 9-1: config 220 has an invalid interface number: 76 but max is 2 [ 487.379356][T10828] usb 9-1: config 220 has an invalid descriptor of length 253, skipping remainder of the config [ 487.428789][T10828] usb 9-1: config 220 has no interface number 2 [ 487.442334][T10828] usb 9-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 487.455633][T10313] Bluetooth: hci0: command 0x0405 tx timeout [ 487.460390][ T10] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 487.482622][T10828] usb 9-1: config 220 interface 0 has no altsetting 0 [ 487.490928][T10828] usb 9-1: config 220 interface 76 has no altsetting 0 [ 487.502035][T10828] usb 9-1: config 220 interface 1 has no altsetting 0 [ 487.511682][T10828] usb 9-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 487.528698][T10828] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.545770][T10828] usb 9-1: Product: syz [ 487.550002][T10828] usb 9-1: Manufacturer: syz [ 487.555239][T10828] usb 9-1: SerialNumber: syz [ 487.669595][ T10] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 487.691004][ T9873] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 487.727260][ T10] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.862904][T10828] usb 9-1: selecting invalid altsetting 0 [ 487.875031][T10828] usb 9-1: selecting invalid altsetting 0 [ 487.920120][T10828] uvcvideo 9-1:220.0: Found UVC 7.01 device syz (8086:0b07) [ 487.969467][T10828] uvcvideo 9-1:220.0: No valid video chain found. [ 487.980346][ T9873] usb 8-1: device descriptor read/64, error -71 [ 487.993596][ T10] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 488.019358][ T10] usb 7-1: New USB device found, idVendor=056a, idProduct=0010, bcdDevice= 0.00 [ 488.025010][T10828] usb 9-1: selecting invalid altsetting 0 [ 488.050377][T10828] usbtest 9-1:220.1: probe with driver usbtest failed with error -22 [ 488.070693][ T10] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.086339][T10828] usb 9-1: USB disconnect, device number 16 [ 488.096670][ T10] usb 7-1: config 0 descriptor?? [ 488.250734][ T9873] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 488.406438][ T9873] usb 8-1: device descriptor read/64, error -71 [ 488.412571][T11607] Sensor B: ================= START STATUS ================= [ 488.420824][T11607] Sensor B: Test Pattern: 75% Colorbar [ 488.426611][T11607] Sensor B: Show Information: All [ 488.435670][T11607] Sensor B: Vertical Flip: false [ 488.442650][T11607] Sensor B: Horizontal Flip: false [ 488.447853][T11607] Sensor B: Brightness: 128 [ 488.450259][ T5894] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 488.452442][T11607] Sensor B: Contrast: 128 [ 488.464383][T11607] Sensor B: Hue: 0 [ 488.468110][T11607] Sensor B: Saturation: 128 [ 488.473354][T11607] Sensor B: ================== END STATUS ================== [ 488.482388][ T30] audit: type=1326 audit(1759598034.783:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.8.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44de18eec9 code=0x7ffc0000 [ 488.507077][ T30] audit: type=1326 audit(1759598034.783:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.8.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f44de18eec9 code=0x7ffc0000 [ 488.524709][ T10] wacom 0003:056A:0010.000F: Unknown device_type for 'HID 056a:0010'. Assuming pen. [ 488.530377][ C1] vkms_vblank_simulate: vblank timer overrun [ 488.541240][ T30] audit: type=1326 audit(1759598034.783:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.8.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44de18eec9 code=0x7ffc0000 [ 488.552982][ T9873] usb usb8-port1: attempt power cycle [ 488.583521][ T10] wacom 0003:056A:0010.000F: hidraw0: USB HID v0.00 Device [HID 056a:0010] on usb-dummy_hcd.6-1/input0 [ 488.593400][ T30] audit: type=1326 audit(1759598034.783:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.8.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f44de18eec9 code=0x7ffc0000 [ 488.619881][ T10] input: Wacom Graphire Pen as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:056A:0010.000F/input/input60 [ 488.651625][ T5894] usb 4-1: config 0 has an invalid interface number: 238 but max is 0 [ 488.660004][ T5894] usb 4-1: config 0 has no interface number 0 [ 488.661955][ T30] audit: type=1326 audit(1759598034.783:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.8.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44de18eec9 code=0x7ffc0000 [ 488.668019][ T5894] usb 4-1: config 0 interface 238 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 488.719924][ T30] audit: type=1326 audit(1759598034.793:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.8.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44de18eec9 code=0x7ffc0000 [ 488.751101][T10828] usb 9-1: new low-speed USB device number 17 using dummy_hcd [ 488.762100][ T5894] usb 4-1: config 0 interface 238 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 488.784368][ T5894] usb 4-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=76.6a [ 488.800968][ T10] usb 7-1: USB disconnect, device number 4 [ 488.806906][ T5894] usb 4-1: New USB device strings: Mfr=7, Product=2, SerialNumber=3 [ 488.829565][ T5894] usb 4-1: Product: syz [ 488.873983][ T5894] usb 4-1: Manufacturer: syz [ 488.878607][ T5894] usb 4-1: SerialNumber: syz [ 488.898721][ T5894] usb 4-1: config 0 descriptor?? [ 488.908908][ T5894] ni6501 4-1:0.238: driver 'ni6501' failed to auto-configure device. [ 488.923697][T10828] usb 9-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 488.935078][T10828] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.940355][ T9873] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 488.962949][T10828] usb 9-1: config 0 descriptor?? [ 488.991099][ T9873] usb 8-1: device descriptor read/8, error -71 [ 489.122783][T11597] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 489.138922][T11597] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 489.250359][ T9873] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 489.414644][ T9873] usb 8-1: device descriptor read/8, error -71 [ 489.506004][ T30] audit: type=1326 audit(1759598035.803:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.8.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f44de18eec9 code=0x7ffc0000 [ 489.555544][ T30] audit: type=1326 audit(1759598035.803:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.8.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44de18eec9 code=0x7ffc0000 [ 489.571538][ T10] usb 4-1: USB disconnect, device number 34 [ 489.578986][ C1] vkms_vblank_simulate: vblank timer overrun [ 489.607973][ T9873] usb usb8-port1: unable to enumerate USB device [ 489.632625][ T30] audit: type=1326 audit(1759598035.803:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.8.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44de18eec9 code=0x7ffc0000 [ 489.669255][ T30] audit: type=1326 audit(1759598035.833:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11606 comm="syz.8.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f44de18eec9 code=0x7ffc0000 [ 491.386541][T11670] NILFS (nbd0): device size too small [ 491.558423][ T9873] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 491.751377][ T9873] usb 8-1: Using ep0 maxpacket: 8 [ 491.914227][ T9873] usb 8-1: New USB device found, idVendor=2770, idProduct=930c, bcdDevice=8d.6a [ 492.087739][ T9873] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.157262][ T9873] usb 8-1: Product: syz [ 492.166963][ T9873] usb 8-1: Manufacturer: syz [ 492.184086][T10828] asix 9-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 492.186392][ T9873] usb 8-1: SerialNumber: syz [ 492.211897][T10828] asix 9-1:0.0: probe with driver asix failed with error -71 [ 492.239859][ T9873] usb 8-1: config 0 descriptor?? [ 492.253206][ T9873] gspca_main: sq930x-2.14.0 probing 2770:930c [ 492.334860][T10828] usb 9-1: USB disconnect, device number 17 [ 493.313941][ T9873] gspca_sq930x: ucbus_write failed -71 [ 493.424434][T11714] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1198'. [ 493.551887][ T9873] gspca_sq930x: Sensor ov9630 not yet treated [ 493.592770][ T9873] sq930x 8-1:0.0: probe with driver sq930x failed with error -22 [ 493.647523][ T9873] usb 8-1: USB disconnect, device number 9 [ 493.679369][T11722] tipc: Started in network mode [ 493.712545][T11722] tipc: Node identity e6168481736b, cluster identity 4711 [ 493.731429][T11722] tipc: Enabled bearer , priority 0 [ 493.738474][T11725] syzkaller0: entered promiscuous mode [ 493.745920][T11725] syzkaller0: entered allmulticast mode [ 493.757734][T11722] syzkaller0: mtu greater than device maximum [ 493.823060][T11721] tipc: Resetting bearer [ 493.892625][T11721] tipc: Disabling bearer [ 494.012570][T11727] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 494.283873][T11730] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 494.380607][T11733] No control pipe specified [ 494.586424][T11732] binder: BINDER_SET_CONTEXT_MGR already set [ 494.592515][T11732] binder: 11731:11732 ioctl 4018620d 200000004a80 returned -16 [ 494.601955][T11732] binder: 11731:11732 ioctl c018620c 200000000240 returned -1 [ 495.132530][ T9873] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 495.310260][ T9873] usb 4-1: Using ep0 maxpacket: 8 [ 495.354395][ T9873] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 495.430948][ T9873] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.803909][ T9873] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.819813][ T9873] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 495.833302][ T9873] usb 4-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 495.840576][T11749] random: crng reseeded on system resumption [ 495.865022][ T9873] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.926933][T11760] PKCS7: Unknown OID: [5] (bad) [ 495.932146][T11760] PKCS7: Only support pkcs7_signedData type [ 496.292552][ T9873] usb 4-1: config 0 descriptor?? [ 496.399436][ T5894] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 497.624872][ T5837] Bluetooth: unknown link type 128 [ 497.679977][ T5894] usb 7-1: Using ep0 maxpacket: 32 [ 497.733791][T11768] netlink: 'syz.0.1210': attribute type 4 has an invalid length. [ 497.745134][ T9873] redragon 0003:0C45:760B.0010: unknown main item tag 0x0 [ 497.762597][ T9873] redragon 0003:0C45:760B.0010: unknown main item tag 0x0 [ 497.788643][ T9873] redragon 0003:0C45:760B.0010: unknown main item tag 0x0 [ 497.796443][ T9873] redragon 0003:0C45:760B.0010: unknown main item tag 0x0 [ 497.807036][ T5894] usb 7-1: config 0 has no interfaces? [ 497.814639][ T5894] usb 7-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 497.827284][ T5894] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.934781][ T5894] usb 7-1: Product: syz [ 497.938960][ T5894] usb 7-1: Manufacturer: syz [ 497.952705][ T9873] redragon 0003:0C45:760B.0010: unknown main item tag 0x0 [ 497.961325][ T9873] redragon 0003:0C45:760B.0010: unknown main item tag 0x0 [ 497.970591][ T5894] usb 7-1: SerialNumber: syz [ 497.978126][ T5894] usb 7-1: config 0 descriptor?? [ 498.070546][T11778] 9pnet_fd: Insufficient options for proto=fd [ 498.149148][T11768] 9pnet: Could not find request transport: fdë×¾w|Ô?*–Õù [ 498.420267][ T9873] redragon 0003:0C45:760B.0010: unknown main item tag 0x0 [ 498.427431][ T9873] redragon 0003:0C45:760B.0010: unknown main item tag 0x0 [ 498.450252][ T9873] redragon 0003:0C45:760B.0010: unknown main item tag 0x0 [ 498.457438][ T9873] redragon 0003:0C45:760B.0010: unknown main item tag 0x0 [ 498.509630][ T9873] redragon 0003:0C45:760B.0010: hidraw0: USB HID v0.04 Device [HID 0c45:760b] on usb-dummy_hcd.3-1/input0 [ 498.557937][ T9873] usb 4-1: USB disconnect, device number 35 [ 498.763912][ T5894] usb 9-1: new high-speed USB device number 18 using dummy_hcd [ 498.953436][T11786] fido_id[11786]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 499.276740][T11794] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1214'. [ 499.291260][ T5894] usb 9-1: config 0 has an invalid interface number: 217 but max is 0 [ 499.309604][ T5894] usb 9-1: config 0 has no interface number 0 [ 499.335152][ T5894] usb 9-1: New USB device found, idVendor=2304, idProduct=023e, bcdDevice=d7.69 [ 499.350275][ T5894] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.424943][ T5894] usb 9-1: Product: syz [ 499.493641][ T5894] usb 9-1: Manufacturer: syz [ 499.539433][ T5894] usb 9-1: SerialNumber: syz [ 499.628706][ T5894] usb 9-1: config 0 descriptor?? [ 499.665155][ T5894] hub 9-1:0.217: bad descriptor, ignoring hub [ 499.689960][ T5894] hub 9-1:0.217: probe with driver hub failed with error -5 [ 499.698865][ T5837] Bluetooth: hci0: command 0x0405 tx timeout [ 499.883878][ T5894] dvb-usb: found a 'Pinnacle PCTV Hybrid Stick Solo' in warm state. [ 499.941522][ T5894] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 500.064367][ T5894] dvbdev: DVB: registering new adapter (Pinnacle PCTV Hybrid Stick Solo) [ 500.115431][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 500.115447][ T30] audit: type=1400 audit(1759598046.393:971): avc: denied { name_connect } for pid=11781 comm="syz.8.1212" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 500.202634][ T5894] usb 9-1: media controller created [ 500.248700][ T5894] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 500.811304][ T30] audit: type=1400 audit(1759598046.523:972): avc: denied { accept } for pid=11781 comm="syz.8.1212" lport=38208 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 500.832005][ C1] vkms_vblank_simulate: vblank timer overrun [ 500.839583][ T30] audit: type=1400 audit(1759598046.533:973): avc: denied { setopt } for pid=11781 comm="syz.8.1212" lport=38208 faddr=255.255.255.254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 500.863357][T11819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23576 sclass=netlink_route_socket pid=11819 comm=syz.0.1217 [ 500.881143][T11819] binder_alloc: binder_alloc_mmap_handler: 11817 200000ffd000-200001000000 already mapped failed -16 [ 500.907419][ T5874] usb 7-1: USB disconnect, device number 5 [ 500.975206][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.045702][ T5894] DVB: Unable to find symbol dib7000p_attach() [ 501.060219][ T5894] dvb-usb: no frontend was attached by 'Pinnacle PCTV Hybrid Stick Solo' [ 501.333414][ T5894] rc_core: IR keymap rc-dib0700-rc5 not found [ 501.380941][ T5894] Registered IR keymap rc-empty [ 501.439090][ T5894] dvb-usb: could not initialize remote control. [ 501.451418][ T5894] dvb-usb: Pinnacle PCTV Hybrid Stick Solo successfully initialized and connected. [ 501.600313][ T5874] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 501.776143][ T5874] usb 8-1: Using ep0 maxpacket: 16 [ 501.788108][ T5874] usb 8-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=f4.9b [ 501.792130][ T5894] usb 9-1: USB disconnect, device number 18 [ 501.810700][ T5874] usb 8-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 501.838310][ T5874] usb 8-1: Product: syz [ 501.865628][ T5874] usb 8-1: SerialNumber: syz [ 501.885028][ T5874] usb 8-1: config 0 descriptor?? [ 501.906253][ T5874] usb 8-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 501.944800][ T5874] dvb_usb_af9015 8-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 502.048968][ T5874] usb 8-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 502.241100][ T5874] dvb_usb_af9035 8-1:0.0: probe with driver dvb_usb_af9035 failed with error -22 [ 502.406594][T11826] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 502.449207][ T5894] dvb-usb: Pinnacle PCTV Hybrid Stick Solo successfully deinitialized and disconnected. [ 502.558142][T11826] batadv_slave_0: entered promiscuous mode [ 503.299584][T10313] Bluetooth: hci0: command 0x0405 tx timeout [ 503.327287][T10828] usb 8-1: USB disconnect, device number 10 [ 503.335347][ T5910] IPVS: starting estimator thread 0... [ 503.461819][T11865] IPVS: using max 38 ests per chain, 91200 per kthread [ 503.632848][ T30] audit: type=1400 audit(1759598049.923:974): avc: denied { connect } for pid=11876 comm="syz.0.1227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 503.693700][ T5874] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 503.907616][ T5874] usb 7-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 503.986630][T11890] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1229'. [ 504.110269][ T5874] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.138438][ T5874] usb 7-1: config 0 descriptor?? [ 505.275604][ T30] audit: type=1400 audit(1759598050.723:975): avc: denied { bind } for pid=11893 comm="syz.0.1231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 505.390839][T11900] FAULT_INJECTION: forcing a failure. [ 505.390839][T11900] name failslab, interval 1, probability 0, space 0, times 0 [ 505.742318][T11896] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 505.753551][T11896] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 505.785109][T11900] CPU: 1 UID: 0 PID: 11900 Comm: syz.0.1232 Not tainted syzkaller #0 PREEMPT(full) [ 505.785134][T11900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 505.785142][T11900] Call Trace: [ 505.785146][T11900] [ 505.785151][T11900] dump_stack_lvl+0x16c/0x1f0 [ 505.785169][T11900] should_fail_ex+0x512/0x640 [ 505.785182][T11900] ? kmem_cache_alloc_node_noprof+0x65/0x770 [ 505.785195][T11900] should_failslab+0xc2/0x120 [ 505.785210][T11900] kmem_cache_alloc_node_noprof+0x78/0x770 [ 505.785221][T11900] ? __alloc_skb+0x2b2/0x380 [ 505.785237][T11900] ? __alloc_skb+0x2b2/0x380 [ 505.785247][T11900] __alloc_skb+0x2b2/0x380 [ 505.785259][T11900] ? __pfx___alloc_skb+0x10/0x10 [ 505.785276][T11900] alloc_skb_with_frags+0xe0/0x860 [ 505.785290][T11900] ? __might_fault+0xe3/0x190 [ 505.785300][T11900] ? __might_fault+0x13b/0x190 [ 505.785312][T11900] sock_alloc_send_pskb+0x7f9/0x980 [ 505.785324][T11900] ? _copy_from_iter+0x15d/0x1720 [ 505.785342][T11900] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 505.785354][T11900] ? find_held_lock+0x2b/0x80 [ 505.785370][T11900] ? dev_get_by_index+0x17c/0x380 [ 505.785387][T11900] packet_sendmsg+0x2054/0x5850 [ 505.785409][T11900] ? sock_has_perm+0x259/0x2f0 [ 505.785420][T11900] ? __pfx_sock_has_perm+0x10/0x10 [ 505.785431][T11900] ? __pfx_packet_sendmsg+0x10/0x10 [ 505.785452][T11900] __sys_sendto+0x4a3/0x520 [ 505.785466][T11900] ? __pfx___sys_sendto+0x10/0x10 [ 505.785489][T11900] ? ksys_write+0x1ac/0x250 [ 505.785501][T11900] ? __pfx_ksys_write+0x10/0x10 [ 505.785514][T11900] __x64_sys_sendto+0xe0/0x1c0 [ 505.785525][T11900] ? do_syscall_64+0x91/0x4e0 [ 505.785539][T11900] ? lockdep_hardirqs_on+0x7c/0x110 [ 505.785551][T11900] do_syscall_64+0xcd/0x4e0 [ 505.785565][T11900] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 505.785576][T11900] RIP: 0033:0x7ffa3cf8eec9 [ 505.785585][T11900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 505.785596][T11900] RSP: 002b:00007ffa3ddfa038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 505.785607][T11900] RAX: ffffffffffffffda RBX: 00007ffa3d1e5fa0 RCX: 00007ffa3cf8eec9 [ 505.785613][T11900] RDX: 000000000000fce0 RSI: 00002000000002c0 RDI: 0000000000000003 [ 505.785620][T11900] RBP: 00007ffa3ddfa090 R08: 0000200000000140 R09: 0000000000000014 [ 505.785626][T11900] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 505.785633][T11900] R13: 00007ffa3d1e6038 R14: 00007ffa3d1e5fa0 R15: 00007ffe89877c88 [ 505.785646][T11900] [ 506.051721][T11907] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1233'. [ 506.640532][ T5874] pegasus 7-1:0.0: probe with driver pegasus failed with error -71 [ 506.655827][ T5874] usb 7-1: USB disconnect, device number 6 [ 506.997178][T11920] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1237'. [ 507.001924][T11919] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 507.017844][T11919] block device autoloading is deprecated and will be removed. [ 508.287566][ T5874] usb 4-1: new full-speed USB device number 36 using dummy_hcd [ 508.487971][ T5874] usb 4-1: unable to get BOS descriptor or descriptor too short [ 508.721454][ T5874] usb 4-1: not running at top speed; connect to a high speed hub [ 508.733905][ T5874] usb 4-1: config 129 has an invalid interface number: 135 but max is 0 [ 508.744239][ T5874] usb 4-1: config 129 has an invalid interface number: 5 but max is 0 [ 508.754384][ T5874] usb 4-1: config 129 has 2 interfaces, different from the descriptor's value: 1 [ 508.765420][ T5874] usb 4-1: config 129 has no interface number 0 [ 508.774789][ T5874] usb 4-1: config 129 has no interface number 1 [ 508.879333][ T5874] usb 4-1: config 129 interface 135 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 509.183214][ T5874] usb 4-1: too many endpoints for config 129 interface 5 altsetting 7: 37, using maximum allowed: 30 [ 509.275649][ T5874] usb 4-1: config 129 interface 5 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 37 [ 509.400624][ T5874] usb 4-1: config 129 interface 135 has no altsetting 0 [ 509.407599][ T5874] usb 4-1: config 129 interface 5 has no altsetting 0 [ 509.431296][ T975] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 509.854878][ T975] usb 8-1: device descriptor read/64, error -71 [ 510.241543][ T5874] usb 4-1: string descriptor 0 read error: -71 [ 510.250493][ T975] usb 8-1: new high-speed USB device number 12 using dummy_hcd [ 510.287826][ T5874] usb 4-1: New USB device found, idVendor=2040, idProduct=721f, bcdDevice=f2.00 [ 510.303238][ T30] audit: type=1400 audit(1759598056.603:976): avc: denied { read } for pid=11960 comm="syz.6.1242" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 510.355772][ T5874] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.523760][T11967] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1243'. [ 510.534076][ T30] audit: type=1400 audit(1759598056.603:977): avc: denied { open } for pid=11960 comm="syz.6.1242" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 510.670490][ T5874] usb 4-1: can't set config #129, error -71 [ 510.717403][ T975] usb 8-1: device descriptor read/64, error -71 [ 510.735041][ T5874] usb 4-1: USB disconnect, device number 36 [ 510.850568][ T975] usb usb8-port1: attempt power cycle [ 510.889298][T11973] netlink: 165 bytes leftover after parsing attributes in process `syz.3.1245'. [ 511.212172][ C0] ------------[ cut here ]------------ [ 511.217965][ C0] ODEBUG: free active (active state 0) object: ffff888056f80490 object type: timer_list hint: rose_t0timer_expiry+0x0/0x150 [ 511.231255][ C0] WARNING: CPU: 0 PID: 11978 at lib/debugobjects.c:612 debug_print_object+0x1a2/0x2b0 [ 511.240829][ C0] Modules linked in: [ 511.244886][ C0] CPU: 0 UID: 0 PID: 11978 Comm: syz.3.1245 Not tainted syzkaller #0 PREEMPT(full) [ 511.254264][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 511.264345][ C0] RIP: 0010:debug_print_object+0x1a2/0x2b0 [ 511.270167][ C0] Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 54 41 56 48 8b 14 dd a0 56 d0 8b 4c 89 e6 48 c7 c7 20 4b d0 8b e8 7f 24 d0 fc 90 <0f> 0b 90 90 58 83 05 96 4c b6 0b 01 48 83 c4 18 5b 5d 41 5c 41 5d [ 511.289841][ C0] RSP: 0018:ffffc90000007a18 EFLAGS: 00010282 [ 511.295933][ C0] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff8179bd78 [ 511.303921][ C0] RDX: ffff88802b2d8000 RSI: ffffffff8179bd85 RDI: 0000000000000001 [ 511.311905][ C0] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 511.319868][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff8bd051c0 [ 511.327860][ C0] R13: ffffffff8b6fffe0 R14: ffffffff8a43b5f0 R15: ffffc90000007b18 [ 511.335843][ C0] FS: 00007f29385d56c0(0000) GS:ffff888124e75000(0000) knlGS:0000000000000000 [ 511.344788][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 511.351382][ C0] CR2: 000000110c3745c6 CR3: 000000004a504000 CR4: 00000000003526f0 [ 511.359349][ C0] DR0: ffffffffffffffff DR1: 00000000000001f8 DR2: 0000000000000083 [ 511.367335][ C0] DR3: ffffffffefffff15 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 511.375320][ C0] Call Trace: [ 511.378589][ C0] [ 511.381441][ C0] ? __pfx_rose_t0timer_expiry+0x10/0x10 [ 511.387085][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 511.392924][ C0] debug_check_no_obj_freed+0x4b7/0x600 [ 511.398479][ C0] ? __pfx_debug_check_no_obj_freed+0x10/0x10 [ 511.404574][ C0] kfree+0x291/0x6d0 [ 511.408470][ C0] ? rose_timer_expiry+0x53f/0x630 [ 511.413579][ C0] ? rose_timer_expiry+0x53f/0x630 [ 511.418663][ C0] rose_timer_expiry+0x53f/0x630 [ 511.423602][ C0] ? __pfx_rose_timer_expiry+0x10/0x10 [ 511.429034][ C0] call_timer_fn+0x19a/0x620 [ 511.433611][ C0] ? __pfx_call_timer_fn+0x10/0x10 [ 511.438700][ C0] ? mark_held_locks+0x49/0x80 [ 511.443458][ C0] ? __pfx_rose_timer_expiry+0x10/0x10 [ 511.448892][ C0] __run_timers+0x6ef/0x960 [ 511.453382][ C0] ? __pfx___run_timers+0x10/0x10 [ 511.458386][ C0] run_timer_base+0x114/0x190 [ 511.463048][ C0] ? __pfx_run_timer_base+0x10/0x10 [ 511.468219][ C0] run_timer_softirq+0x1a/0x40 [ 511.472965][ C0] handle_softirqs+0x219/0x8e0 [ 511.477711][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 511.483008][ C0] __irq_exit_rcu+0x109/0x170 [ 511.487664][ C0] irq_exit_rcu+0x9/0x30 [ 511.491912][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 511.497551][ C0] [ 511.500474][ C0] [ 511.503392][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 511.509348][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 511.515750][ C0] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 56 fa 46 f6 48 89 df e8 3e 4e 47 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 85 59 37 f6 65 8b 05 9e 4d 2a 08 85 c0 74 16 5b [ 511.535344][ C0] RSP: 0018:ffffc90003387770 EFLAGS: 00000246 [ 511.541405][ C0] RAX: 0000000000000006 RBX: ffff88802e8d0980 RCX: 0000000000000006 [ 511.549357][ C0] RDX: 0000000000000000 RSI: ffffffff8d82662a RDI: ffffffff8bd045c0 [ 511.557314][ C0] RBP: 0000000000000246 R08: 0000000000000001 R09: 0000000000000001 [ 511.565280][ C0] R10: ffffffff905fb397 R11: 0000000000000000 R12: ffff88805cecf3c0 [ 511.573235][ C0] R13: 0000000000000246 R14: ffff88802e8d0968 R15: ffffc900033878f8 [ 511.581226][ C0] __skb_try_recv_datagram+0x172/0x4f0 [ 511.586697][ C0] ? __pfx_sk_busy_loop_end+0x10/0x10 [ 511.592094][ C0] ? __pfx___skb_try_recv_datagram+0x10/0x10 [ 511.598074][ C0] __unix_dgram_recvmsg+0x1bc/0xc30 [ 511.603269][ C0] ? __pfx___unix_dgram_recvmsg+0x10/0x10 [ 511.608968][ C0] ? iovec_from_user+0xbb/0x140 [ 511.613805][ C0] unix_dgram_recvmsg+0xd0/0x110 [ 511.618728][ C0] ____sys_recvmsg+0x5f6/0x6b0 [ 511.623481][ C0] ? __pfx_____sys_recvmsg+0x10/0x10 [ 511.628751][ C0] ? kfree+0x252/0x6d0 [ 511.632808][ C0] ? rcu_is_watching+0x12/0xc0 [ 511.637550][ C0] ? irqentry_exit+0x3b/0x90 [ 511.642124][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 511.647293][ C0] ___sys_recvmsg+0x114/0x1a0 [ 511.651953][ C0] ? __pfx____sys_recvmsg+0x10/0x10 [ 511.657128][ C0] ? __pfx___might_resched+0x10/0x10 [ 511.662401][ C0] do_recvmmsg+0x2fe/0x750 [ 511.666793][ C0] ? __pfx_do_recvmmsg+0x10/0x10 [ 511.671716][ C0] ? lock_acquire+0x179/0x350 [ 511.676379][ C0] ? do_futex+0x122/0x350 [ 511.680706][ C0] ? __x64_sys_futex+0x1e0/0x4c0 [ 511.685618][ C0] __x64_sys_recvmmsg+0x22a/0x280 [ 511.690629][ C0] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 511.696160][ C0] do_syscall_64+0xcd/0x4e0 [ 511.700652][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 511.706526][ C0] RIP: 0033:0x7f293a38eec9 [ 511.710929][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 511.730518][ C0] RSP: 002b:00007f29385d5038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 511.738911][ C0] RAX: ffffffffffffffda RBX: 00007f293a5e6090 RCX: 00007f293a38eec9 [ 511.746866][ C0] RDX: 0000000000010106 RSI: 00002000000000c0 RDI: 0000000000000007 [ 511.754820][ C0] RBP: 00007f293a411f91 R08: 0000000000000000 R09: 0000000000000000 [ 511.762775][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 511.770727][ C0] R13: 00007f293a5e6128 R14: 00007f293a5e6090 R15: 00007ffdc738e708 [ 511.778677][ C0] [ 511.781691][ C0] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 511.788950][ C0] CPU: 0 UID: 0 PID: 11978 Comm: syz.3.1245 Not tainted syzkaller #0 PREEMPT(full) [ 511.798286][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 511.808308][ C0] Call Trace: [ 511.811557][ C0] [ 511.814375][ C0] dump_stack_lvl+0x3d/0x1f0 [ 511.818950][ C0] vpanic+0x640/0x6f0 [ 511.822916][ C0] ? debug_print_object+0x1a2/0x2b0 [ 511.828091][ C0] panic+0xca/0xd0 [ 511.831788][ C0] ? __pfx_panic+0x10/0x10 [ 511.836183][ C0] ? check_panic_on_warn+0x1f/0xb0 [ 511.841268][ C0] check_panic_on_warn+0xab/0xb0 [ 511.846180][ C0] __warn+0xf6/0x3c0 [ 511.850047][ C0] ? debug_print_object+0x1a2/0x2b0 [ 511.855228][ C0] report_bug+0x3c3/0x580 [ 511.859540][ C0] ? debug_print_object+0x1a2/0x2b0 [ 511.864713][ C0] handle_bug+0x184/0x210 [ 511.869017][ C0] exc_invalid_op+0x17/0x50 [ 511.873501][ C0] asm_exc_invalid_op+0x1a/0x20 [ 511.878321][ C0] RIP: 0010:debug_print_object+0x1a2/0x2b0 [ 511.884100][ C0] Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 54 41 56 48 8b 14 dd a0 56 d0 8b 4c 89 e6 48 c7 c7 20 4b d0 8b e8 7f 24 d0 fc 90 <0f> 0b 90 90 58 83 05 96 4c b6 0b 01 48 83 c4 18 5b 5d 41 5c 41 5d [ 511.903677][ C0] RSP: 0018:ffffc90000007a18 EFLAGS: 00010282 [ 511.909711][ C0] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff8179bd78 [ 511.917649][ C0] RDX: ffff88802b2d8000 RSI: ffffffff8179bd85 RDI: 0000000000000001 [ 511.925590][ C0] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 511.933529][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff8bd051c0 [ 511.941468][ C0] R13: ffffffff8b6fffe0 R14: ffffffff8a43b5f0 R15: ffffc90000007b18 [ 511.949414][ C0] ? __pfx_rose_t0timer_expiry+0x10/0x10 [ 511.955033][ C0] ? __warn_printk+0x198/0x350 [ 511.959767][ C0] ? __warn_printk+0x1a5/0x350 [ 511.964500][ C0] ? debug_print_object+0x1a1/0x2b0 [ 511.969669][ C0] ? __pfx_rose_t0timer_expiry+0x10/0x10 [ 511.975280][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 511.981058][ C0] debug_check_no_obj_freed+0x4b7/0x600 [ 511.986587][ C0] ? __pfx_debug_check_no_obj_freed+0x10/0x10 [ 511.992646][ C0] kfree+0x291/0x6d0 [ 511.996521][ C0] ? rose_timer_expiry+0x53f/0x630 [ 512.001608][ C0] ? rose_timer_expiry+0x53f/0x630 [ 512.006702][ C0] rose_timer_expiry+0x53f/0x630 [ 512.011626][ C0] ? __pfx_rose_timer_expiry+0x10/0x10 [ 512.017059][ C0] call_timer_fn+0x19a/0x620 [ 512.021626][ C0] ? __pfx_call_timer_fn+0x10/0x10 [ 512.026730][ C0] ? mark_held_locks+0x49/0x80 [ 512.031475][ C0] ? __pfx_rose_timer_expiry+0x10/0x10 [ 512.036908][ C0] __run_timers+0x6ef/0x960 [ 512.041386][ C0] ? __pfx___run_timers+0x10/0x10 [ 512.046390][ C0] run_timer_base+0x114/0x190 [ 512.051036][ C0] ? __pfx_run_timer_base+0x10/0x10 [ 512.056204][ C0] run_timer_softirq+0x1a/0x40 [ 512.060937][ C0] handle_softirqs+0x219/0x8e0 [ 512.065676][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 512.070936][ C0] __irq_exit_rcu+0x109/0x170 [ 512.075586][ C0] irq_exit_rcu+0x9/0x30 [ 512.079798][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 512.085403][ C0] [ 512.088316][ C0] [ 512.091235][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 512.097185][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 512.103570][ C0] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 56 fa 46 f6 48 89 df e8 3e 4e 47 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 85 59 37 f6 65 8b 05 9e 4d 2a 08 85 c0 74 16 5b [ 512.123147][ C0] RSP: 0018:ffffc90003387770 EFLAGS: 00000246 [ 512.129184][ C0] RAX: 0000000000000006 RBX: ffff88802e8d0980 RCX: 0000000000000006 [ 512.137129][ C0] RDX: 0000000000000000 RSI: ffffffff8d82662a RDI: ffffffff8bd045c0 [ 512.145071][ C0] RBP: 0000000000000246 R08: 0000000000000001 R09: 0000000000000001 [ 512.153015][ C0] R10: ffffffff905fb397 R11: 0000000000000000 R12: ffff88805cecf3c0 [ 512.160954][ C0] R13: 0000000000000246 R14: ffff88802e8d0968 R15: ffffc900033878f8 [ 512.168902][ C0] __skb_try_recv_datagram+0x172/0x4f0 [ 512.174334][ C0] ? __pfx_sk_busy_loop_end+0x10/0x10 [ 512.179680][ C0] ? __pfx___skb_try_recv_datagram+0x10/0x10 [ 512.185641][ C0] __unix_dgram_recvmsg+0x1bc/0xc30 [ 512.190837][ C0] ? __pfx___unix_dgram_recvmsg+0x10/0x10 [ 512.196566][ C0] ? iovec_from_user+0xbb/0x140 [ 512.201399][ C0] unix_dgram_recvmsg+0xd0/0x110 [ 512.206320][ C0] ____sys_recvmsg+0x5f6/0x6b0 [ 512.211069][ C0] ? __pfx_____sys_recvmsg+0x10/0x10 [ 512.216339][ C0] ? kfree+0x252/0x6d0 [ 512.220386][ C0] ? rcu_is_watching+0x12/0xc0 [ 512.225124][ C0] ? irqentry_exit+0x3b/0x90 [ 512.229686][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 512.234856][ C0] ___sys_recvmsg+0x114/0x1a0 [ 512.239509][ C0] ? __pfx____sys_recvmsg+0x10/0x10 [ 512.244692][ C0] ? __pfx___might_resched+0x10/0x10 [ 512.249965][ C0] do_recvmmsg+0x2fe/0x750 [ 512.254362][ C0] ? __pfx_do_recvmmsg+0x10/0x10 [ 512.259281][ C0] ? lock_acquire+0x179/0x350 [ 512.263937][ C0] ? do_futex+0x122/0x350 [ 512.268253][ C0] ? __x64_sys_futex+0x1e0/0x4c0 [ 512.273172][ C0] __x64_sys_recvmmsg+0x22a/0x280 [ 512.278172][ C0] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 512.283695][ C0] do_syscall_64+0xcd/0x4e0 [ 512.288176][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 512.294055][ C0] RIP: 0033:0x7f293a38eec9 [ 512.298446][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 512.318026][ C0] RSP: 002b:00007f29385d5038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 512.326413][ C0] RAX: ffffffffffffffda RBX: 00007f293a5e6090 RCX: 00007f293a38eec9 [ 512.334362][ C0] RDX: 0000000000010106 RSI: 00002000000000c0 RDI: 0000000000000007 [ 512.342315][ C0] RBP: 00007f293a411f91 R08: 0000000000000000 R09: 0000000000000000 [ 512.350265][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 512.358203][ C0] R13: 00007f293a5e6128 R14: 00007f293a5e6090 R15: 00007ffdc738e708 [ 512.366151][ C0] [ 512.369388][ C0] Kernel Offset: disabled [ 512.373714][ C0] Rebooting in 86400 seconds..