last executing test programs: 17m4.582126003s ago: executing program 0 (id=1104): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="f78d9ca38fff48f3", 0x8}], 0x1, &(0x7f0000001a00)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000009500)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001a40)=""/4096}], 0x56}, 0x80001}], 0x1, 0x2100, 0x0) sendto$unix(r1, &(0x7f00000000c0)="091a8cc09894741896", 0x9, 0x41, 0x0, 0x0) 17m4.380059851s ago: executing program 0 (id=1106): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) syz_emit_ethernet(0x41, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x33, 0x65, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x68, 0x8000, 0x0, 0x1, 0x0, @loopback, @loopback}, "001863"}}}}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="91", 0x1, 0x40000, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x4000, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x37f, 0x148, 0x150, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x6}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 17m3.7862456s ago: executing program 0 (id=1107): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79, 0x0, 0xc73}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x1, 0x9, 0x7, 0x0, 0x1, 0x0, 0x2, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, 0x1, 0x5], 0x8000000, 0x49340}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)=@x86={0x5, 0x3, 0x6, 0x0, 0x0, 0x1, 0xca, 0x3, 0x7, 0xfb, 0x7, 0x4, 0x0, 0x3, 0xe, 0xfe, 0x74, 0x4, 0x6, '\x00', 0x2, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17m2.723675861s ago: executing program 0 (id=1117): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000080)='./file0/../file0/../file0/../file0/file0\x00') 17m2.499754501s ago: executing program 0 (id=1118): syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) r1 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000440)=[{&(0x7f0000000580)="1a", 0x1}], 0x1, 0x0, 0x1}) io_uring_enter(r1, 0x4d10, 0x2, 0x2, 0x0, 0x0) 17m0.948437313s ago: executing program 0 (id=1130): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xb, 0x8, 0x2, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="b702000010000000bfa300000000000007030000f0ffffff7a0af0ff0000000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87867c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b2314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f86bb47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8dd63d4b77b206000000000000e254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad91935a6ddfa8f90e79321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f3813e2c25a61ec45c3af9948f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469600241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c12e28ef97d9ebd9c77f1774cf4683c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f011000000f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497a6103876843ee04ed9ff002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd1304202274f20675eb781925440578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e9338c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b96508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e25c89b552d7fcd116bce9c764c714c9402c21d1aac59efb28d4f91652f6000000000000000320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a575939206d0c0f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000ff0ffd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536607a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8000000edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db76cf059f40fa2640b6bfb74dd35391b8fa18479da9f4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847db97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ccfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f0000000000000000000000000000000003ba34b611569a451564d3a5400f9097ffe7a37e765be352be71ee24250d6828562c7e24cb763062d6000c409de6a6135eae8a00000000008d797190a26c933f933aff5c521eeb7a84a62d148a846e74e76b515b6b8be29e8b69310fa130cf6d6b74f33205d3cc218ca554ed8085ae044f5bf2e89a0000bde05c114e7a020fc1a5fd3eeeb822008b2d7d1cc062b51b0aca4956b557e51a1385cc572b0074b0950fb1437de2590bf99ec7ceb69e1fe2465fce099c992d57b804a22e148ae3411523814aee03ee2df877edfabf4aa94f07c6fdd127e57a8bf7975f2e606c25a299980a6e52fcf7849d45bb38573fbba8afef1aa7a24c805f7aee3e39a3000000000000000000000000000000000000878f88c4742ac490951c36c610a0d266588ec6a0bd300cf160b5a5d9e9fafa49ecc8430832d795e727b7fc2b76e7fc4141fdbb82f45d3cdd3fb8d4b443ab4954fdf5c1b9a6ab3e457f098329307ccb0a1989b6c37509692e952e7244f48bc12569ff8eb30d0f887b85b5ef44fb9a7571319190be0c226ed72f346cc4aa071ae0c72fa8bd00d5590c4f4ba65d0c8e1f4870fe3c414681e41b40163eb1aa2a7429a2208cd6e69c7d959e87da3fd0101159a03ab7fe78881ee7a1ee7a2edff75fb18a181e0c54352be2b7a5b5273198291c28d9141deeb3cdba5d414ae4b0000000000000000000000000009eacd83458d8a606be71970497a4fd4ca3b48ca482ab3804e2fac216b3ba613608b1a465456a33fd08491d337d7344c01cfc9e73"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) 17m0.620003847s ago: executing program 32 (id=1130): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xb, 0x8, 0x2, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) 16m21.624553861s ago: executing program 5 (id=1403): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="9012", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="a4ad4fcd2b7b", 0x6}], 0x1}}], 0x2, 0xc8040) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) splice(r1, 0x0, r0, 0x0, 0x7ffff000, 0x6) 16m21.010294s ago: executing program 5 (id=1409): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x80000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000300)={0x10000000}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000600)) 16m20.778107222s ago: executing program 5 (id=1413): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0xfffffead, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000004000000040000000a"], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000040000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 16m20.67681243s ago: executing program 5 (id=1415): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x24000, 0x0) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1a8584c, 0x0) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x120584c, 0x0) 16m20.465053895s ago: executing program 5 (id=1418): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a28000000180a010200000000000000000000000008000740000000010900010073797a310000000010010000140a01"], 0x160}, 0x1, 0x0, 0x0, 0x48805}, 0x80840) 16m20.020467288s ago: executing program 5 (id=1423): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@bridge_delneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x40, 0xa6}}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYRES16=r2]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYRES32=r2]) 16m19.569219491s ago: executing program 33 (id=1423): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@bridge_delneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x40, 0xa6}}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYRES16=r2]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYRES32=r2]) 13m23.344902276s ago: executing program 6 (id=2965): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(sm4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x30}}, 0x0) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1, 0xc}) io_uring_enter(r2, 0x3426, 0x0, 0xa, 0x0, 0x0) 13m22.714901956s ago: executing program 6 (id=2970): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x5}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa07, &(0x7f00000001c0)={{&(0x7f0000130000/0x2000)=nil, 0x2000}, 0x1, 0x2}) 13m22.164572601s ago: executing program 6 (id=2974): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x8}, {0xfff1, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x44, 0x64, 0xf31, 0xfffffffb, 0x1000000, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE_MASK={0x6, 0x5e, 0x3}, @TCA_FLOWER_KEY_CT_ZONE={0x6, 0x5d, 0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) 13m21.870098764s ago: executing program 6 (id=2976): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) unshare(0x20060400) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 13m21.653409001s ago: executing program 6 (id=2979): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000edc000/0x3000)=nil, 0x3000, 0x0, 0x800, 0x40) mprotect(&(0x7f0000608000/0x1000)=nil, 0x1000, 0xc) remap_file_pages(&(0x7f0000031000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000721000/0x4000)=nil) mremap(&(0x7f000061c000/0x13000)=nil, 0x13000, 0x4000, 0x3, &(0x7f0000fb0000/0x4000)=nil) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) 13m21.268485102s ago: executing program 6 (id=2982): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f000001b700)=""/102392, 0x18ff8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)={0x1c, r3, 0x48212b8952c3aff5, 0x70bd24, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13m20.738027849s ago: executing program 34 (id=2982): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f000001b700)=""/102392, 0x18ff8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)={0x1c, r3, 0x48212b8952c3aff5, 0x70bd24, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 10m33.452547803s ago: executing program 3 (id=3910): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r2, &(0x7f0000004d00)=[{{0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) 10m30.198169825s ago: executing program 3 (id=3916): setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0)=0x2f5, 0x4) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008188040f80ec59acbc0413010048100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480b0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073797a3100000000080041007369770014003300626f6e6430"], 0x38}, 0x1, 0x0, 0x0, 0x8801}, 0x20000000) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7d, 0x0, &(0x7f00000000c0)) 10m29.497021944s ago: executing program 3 (id=3923): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000001340)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000180)=0x6f) write$dsp(r0, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f00000020c0)="04727684c5e9d01b4746b9f47dac5516f4c6d1ae2487700826cac17806d8b95f692ce73b040459142f5cf9922bcd419e3ecc244ebf3ea2c77ef66d6c717f22ba0feac5394808db8cf8c0d83bcf299651946a06301cf59a2ad296866ab34faff15ca452fe8e74ce50a4c39fc101f31daab98e63f2d3d9e72ceacf7eed2b5c5bc252fc3f03358e17c4a1913a5081bc5074748cdc", 0x93}], 0x2) syz_open_dev$sndmidi(0x0, 0x2, 0x141102) sendmsg$key(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x10}}, 0x158) r1 = dup(0xffffffffffffffff) write$UHID_INPUT(r1, &(0x7f0000001080)={0xc, {"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", 0x1000}}, 0x1006) 10m29.180454722s ago: executing program 3 (id=3926): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x24, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x4}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x20000009}]}, 0x24}, 0x1, 0x0, 0x0, 0x80d0}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_j1939(r3, &(0x7f00000000c0)={0x1d, r4, 0x1, {0x2, 0xf0}, 0xff}, 0x18) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}}, 0x28}}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fe07124081173809499b010203010902240001000000000904"], 0x0) syz_usbip_server_init(0x4) 10m27.446143711s ago: executing program 3 (id=3938): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_clone3(0x0, 0x0) prlimit64(r0, 0xe, &(0x7f0000000000)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$l2tp(0x2, 0x2, 0x73) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300000000000000", @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) 10m26.346614475s ago: executing program 3 (id=3942): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000004c0)={'syzkaller0\x00', @link_local}) write$tun(r1, &(0x7f0000000280)=ANY=[], 0xc2) write$cgroup_devices(r1, &(0x7f0000000280)=ANY=[], 0xffdd) 10m11.216844834s ago: executing program 35 (id=3942): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000004c0)={'syzkaller0\x00', @link_local}) write$tun(r1, &(0x7f0000000280)=ANY=[], 0xc2) write$cgroup_devices(r1, &(0x7f0000000280)=ANY=[], 0xffdd) 8m31.270826554s ago: executing program 8 (id=4359): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$IORING_OFF_SQ_RING(&(0x7f0000511000/0x4000)=nil, 0x4000, 0x4000004, 0x5d031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000000480)={&(0x7f0000004000)=""/4126, 0x80000001, 0x101e}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) rseq(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 8m29.150146746s ago: executing program 8 (id=4370): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r1 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r0}, 0x8) close(r1) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580), 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000000000000850000006d00000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 8m27.893924091s ago: executing program 8 (id=4376): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_io_uring_setup(0x110, &(0x7f0000000200)={0x0, 0xfec9, 0x8, 0x5, 0x3d4}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0xdb4, 0x0, 0x0, 0x0, 0x0) exit(0x7) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r2, 0x18, &(0x7f0000000000)={0x8, 0xffffffffffffffff, 0x4, {0x4, 0x1}, 0x8}, 0x1) 8m26.649819968s ago: executing program 8 (id=4380): mkdir(&(0x7f0000000040)='./file1\x00', 0x86) mount$fuse(0x0, 0x0, 0x0, 0x1930bd, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, 0x0) syz_open_dev$loop(0x0, 0x6, 0x143281) 8m26.36025776s ago: executing program 8 (id=4381): syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x8, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000000340)=ANY=[], 0x2b08}}, 0x4004006) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100)=@ccm_128={{0x303}, "2697312e4e898ca7", "00fcff0000575e000000000014000007", '\x00', "0093417d00"}, 0x28) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}, 0x2002}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/94, 0x5e}], 0x1}, 0x4}], 0x2, 0x40000002, 0x0) 8m25.902413219s ago: executing program 8 (id=4383): unshare(0x2040400) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000140)=ANY=[], 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x118d, &(0x7f00000000c0)={0x0, 0x8d2dc, 0x0, 0xffffffff, 0xc2}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x40, 0x5, r1, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r2, 0x47f5, 0x0, 0x0, 0x0, 0x0) 8m24.270121747s ago: executing program 36 (id=4383): unshare(0x2040400) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000140)=ANY=[], 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x118d, &(0x7f00000000c0)={0x0, 0x8d2dc, 0x0, 0xffffffff, 0xc2}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) epoll_create1(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x40, 0x5, r1, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r2, 0x47f5, 0x0, 0x0, 0x0, 0x0) 16.003669947s ago: executing program 1 (id=5746): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket(0x28, 0x1, 0x0) r4 = syz_io_uring_setup(0x112, &(0x7f0000000280)={0x0, 0xf7c5, 0x100, 0x8, 0x1ac}, &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0, 0x2121, 0x0, {0x3}}) io_uring_enter(r4, 0x47f6, 0xb277, 0x0, 0x0, 0x0) 15.93444733s ago: executing program 9 (id=5747): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x9) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') read$FUSE(r4, &(0x7f0000000680)={0x2020}, 0x2020) 14.848286892s ago: executing program 1 (id=5748): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000780)=@base={0xa, 0x16, 0x800, 0x7f}, 0x50) r1 = syz_open_dev$usbfs(0x0, 0x76, 0x101b01) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000795000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d, r4}, 0x10, &(0x7f0000000380)={&(0x7f00000002c0)=@can={{0x3, 0x0, 0x1}, 0x4, 0x2, 0x0, 0x0, "e3997e3df56fe25b"}, 0x10}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000340)=""/222}, 0x94) 14.173800104s ago: executing program 9 (id=5750): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$DMA_HEAP_IOCTL_ALLOC(r2, 0xc0184800, &(0x7f0000000100)={0x4, r1}) r7 = syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r7, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) close_range(r0, 0xffffffffffffffff, 0x0) 13.741580405s ago: executing program 1 (id=5752): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sys_exit\x00', r0}, 0x18) chdir(0x0) 12.678141848s ago: executing program 4 (id=5754): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x4048880}, 0x11) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=rdma,port=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f00000001c0)='=\n\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4`\xdc[\x03\x97\xcd\xf1\xa6b\x9a\x1f\xff\xff\xffIT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,,\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|') 12.571205021s ago: executing program 7 (id=5755): bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x7600) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x40082) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000000000500010007000000080009400000000114000880100007800a001100aaaaaaaaaaaa0000efda81fe25061b80db44b76dfc76e4da919ae2bad3853d8916da9620653e1756e45606ad8695771a5d4a654fb36387e34da713d2219bf72fed2c887176efbb819cb2f21891c09866f0a15365876ddd5c2bcd3d426be60fbb267a395c48db10b9167b0421aa59521b6676fce7b85f0dbbbd508d7a25477b20c25b952b9acc16a1fe53135a4a5558665c08978e62e5cf9b6bf07ff0926265a3a6b98def1c60b0bbd186071569163a609ca91220d84b71a3533bba03363100de1ec94bf401043ca8d5bb8177bf1e48f6d731621994ee21f8b54f6971a17b656bab328b19e76673dbfd8889ab642893c2a66a1310e3198782e3bda986f3b0734fedd0a6cf299b111452e6d1e18700912d62422bd957adae4c33790000000000"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) 12.200268s ago: executing program 1 (id=5756): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a7876403fac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ccc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0eabdfa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6b3f0000f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784753f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c52370a114d800d6ab3f6687d6bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d6cc65f5c63879fd9ee7fd2a66ca3fc1a748cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d9f95e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc5908", 0x2000, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000000280)="1a0000000200", 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x402, @loopback}], 0x1c) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 10.894099563s ago: executing program 7 (id=5758): socket$nl_route(0x10, 0x3, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x210a}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x1b0, 0x12, 0x60d, 0x0, 0x202, 0x280, 0x2e8, 0x2e8, 0x280, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x188, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0xfffd, 0x0, 'fsm\x00', "000000165a8c2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x49, 0x2}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1b0}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_dev$vim2m(0x0, 0x7fffffff, 0x2) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close_range(r1, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000040)='\x01\xfd\xae.+\xa6\x8c\xf8\xff2\x199\x94S,|\x99x?Ue[\xbd\xe1!\x03[d \xa0\x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xd3\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\xfa\x18\x8dR\xbb\xea5F\x00G\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xccV\xa6w%\x06\x19\x7f\xc3\xb3O\xe5t3\x03\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6x\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00p+\x96\x1ei|n\xda\xee\x01\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\x9f\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\xf4\xcd\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\ti\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x17&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\b\x00\x00\x00\x00\x00\x00\x00\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01;\xbfM.\xe3\x84\x82\x9c\x91\a\x9b\x191c\xaeLz\xe0\x04Daz\x8d\xc3\x03\xab\x8dEGC$\x00e,\x94#\xcd4\xf9\x05\x88.\x13\x03\x04\xdb', 0x4) syz_open_dev$usbfs(0x0, 0x77, 0x101301) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x20) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000880) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/120, 0x78}) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000740)={0x0}) 10.024635604s ago: executing program 1 (id=5759): openat$kvm(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 9.56256026s ago: executing program 4 (id=5760): mount$tmpfs(0x0, 0x0, 0x0, 0x80, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000540)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x10fff9) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7000001, 0x12, r0, 0x0) r4 = userfaultfd(0x1) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa07, &(0x7f0000000280)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) 9.296945851s ago: executing program 2 (id=5761): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x5, 0x0, 0xb, 0x9, 0x0, 0x2, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfe04, 0xe1}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0xa, 0x20}, {}, {}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 8.456463945s ago: executing program 4 (id=5762): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r4 = syz_io_uring_setup(0x4b9, &(0x7f0000010400)={0x0, 0xb1a6, 0x2, 0x3}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 7.382463357s ago: executing program 2 (id=5763): creat(0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) get_mempolicy(0x0, 0x0, 0x4000, &(0x7f0000fff000/0x1000)=nil, 0x2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 7.366967693s ago: executing program 7 (id=5764): syz_emit_ethernet(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f00000022c0)='./file0\x00', 0xd931d3864d39dc9e) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002540)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000040)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}}) read$FUSE(r3, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2092) syz_fuse_handle_req(r3, &(0x7f0000002580)="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", 0x2000, &(0x7f0000004dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)={0x18, 0x0, 0x0, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r3, &(0x7f00000046c0)={0x50, 0x0, r4, {0x7, 0x9, 0x0, 0x403a1810, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100}}, 0x50) llistxattr(&(0x7f0000002300)='./file0\x00', 0x0, 0x0) 5.622990104s ago: executing program 2 (id=5765): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x50) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000480)=ANY=[@ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 5.413506852s ago: executing program 7 (id=5766): prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448", 0xd}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0x4d}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032", 0x26}], 0x3}], 0x1, 0x40800) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) 5.411924388s ago: executing program 4 (id=5767): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) r2 = bpf$ITER_CREATE(0xb, 0x0, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) close(r3) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r4, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) 5.325004824s ago: executing program 9 (id=5768): syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT6_ASSERT(0xffffffffffffffff, 0x29, 0xcf, 0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x409, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x31}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}]}}}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xa4}, 0x1, 0x0, 0x0, 0x4008084}, 0x0) socket(0x1e, 0x5, 0x0) 4.140884668s ago: executing program 2 (id=5769): openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) sched_setscheduler(0x0, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000280001801400040000000000000000000000ffffac1414aa060001000a0080000800060003"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000200000014000180050002"], 0x28}, 0x1, 0x0, 0x0, 0x20044811}, 0x2000c094) 2.952385332s ago: executing program 7 (id=5770): socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r3, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x80020}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000034c0)='\x00', 0x1}], 0x1}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xf6, 0x3a36}, 0x8) 2.880506132s ago: executing program 9 (id=5771): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000400)={'dummy0\x00', 0x0}) bind$xdp(r4, &(0x7f0000000100)={0x2c, 0x0, r6}, 0x10) 1.927653448s ago: executing program 2 (id=5772): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, r0) openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mknod(&(0x7f0000000040)='./file0\x00', 0x2a8, 0x8001) mount(&(0x7f0000000580)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='squashfs\x00', 0x0, 0x0) 1.926899307s ago: executing program 9 (id=5773): getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0x8, 0x0) listen(0xffffffffffffffff, 0x8b) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'ip_vti0\x00', @remote}) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="1400000022000b0fd25a806c8c6f94f90124fc60", 0x14}], 0x1}, 0x4000010) 1.695297447s ago: executing program 4 (id=5774): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) socket(0x200000100000011, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='contention_end\x00'}, 0x10) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file1\x00', r4, &(0x7f0000000100)='./file0\x00') ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x40049366, &(0x7f0000000180)) ioctl$AUTOFS_IOC_READY(r4, 0x9360, 0x800000000000001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000480)={r2, 0x5, 0x10, 0x8, 0x3}, &(0x7f00000004c0)=0x18) 892.422381ms ago: executing program 7 (id=5775): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="4dc07f9471633078", 0x8) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = dup(r3) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000000080)=[{{0x0, 0x8d, &(0x7f00000009c0)=[{&(0x7f0000000480)='Y', 0xff8d}, {&(0x7f0000000100)="d5", 0xf4240}], 0x2}}], 0x1, 0x0) 287.150738ms ago: executing program 2 (id=5776): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x17, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r5 = socket(0x2b, 0x80801, 0x1) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x4, 0x3ff, @empty, 0x1}, 0x1c) 145.261184ms ago: executing program 9 (id=5777): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x800, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r4, {0x1000}}, './file0\x00'}) 385.653µs ago: executing program 1 (id=5778): syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd308", 0x1c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @generic={0x2, 0x2}]}}}}}}}}, 0x0) socket(0x10, 0x3, 0x0) socket$nl_audit(0x10, 0x3, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) socket$kcm(0x21, 0x2, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {0x3}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x80) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}]}, 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x2c, r2, 0x1, 0x80, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x99}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x48, r6, 0x1, 0x70bd26, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @reassoc_resp={{{0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, {}, @device_b, @device_a, @random="37e6fc966e04", {0x0, 0x6}}, 0x4c85, 0x5d, @default, @void, @void}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 0s ago: executing program 4 (id=5779): socket$key(0xf, 0x3, 0x2) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r1 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/84) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xffffffffffffffb4, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x809d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/3\x00') mmap(&(0x7f000096f000/0x3000)=nil, 0x3000, 0x2000003, 0x2010, r2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): plete MPEG2 transport stream to the software demuxer. [ 461.179631][ T10] dvbdev: DVB: registering new adapter (MSI DIGI VOX mini II DVB-T USB2.0) [ 461.193817][ T10] usb 4-1: media controller created [ 461.263904][ T5939] usb 3-1: USB disconnect, device number 21 [ 461.265517][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 461.429134][ T10] DVB: Unable to find symbol tda10046_attach() [ 461.436552][ T10] dvb-usb: no frontend was attached by 'MSI DIGI VOX mini II DVB-T USB2.0' [ 461.552235][ T10] dvb-usb: MSI DIGI VOX mini II DVB-T USB2.0 successfully initialized and connected. [ 463.062077][ T10] dvb_usb_m920x 4-1:0.0: probe with driver dvb_usb_m920x failed with error -71 [ 463.088033][ T10] usb 4-1: USB disconnect, device number 20 [ 467.648540][T14716] netlink: 'syz.7.3117': attribute type 5 has an invalid length. [ 467.650521][ T5896] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 467.672700][T14716] netdevsim netdevsim7 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 467.682019][T14716] netdevsim netdevsim7 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 467.691412][T14716] netdevsim netdevsim7 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 467.700697][T14716] netdevsim netdevsim7 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 467.728490][T14716] netdevsim netdevsim7 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 467.737536][T14716] netdevsim netdevsim7 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 467.746530][T14716] netdevsim netdevsim7 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 467.755492][T14716] netdevsim netdevsim7 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 467.822576][ T5896] usb 4-1: config index 0 descriptor too short (expected 60476, got 36) [ 467.835038][ T5896] usb 4-1: config 217 has too many interfaces: 37, using maximum allowed: 32 [ 467.865529][ T5896] usb 4-1: config 217 has an invalid descriptor of length 168, skipping remainder of the config [ 467.961450][ T5896] usb 4-1: config 217 has 0 interfaces, different from the descriptor's value: 37 [ 467.980349][ T5896] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 468.013690][ T5896] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.116564][T14762] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.3134'. [ 468.135505][T14762] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3134'. [ 468.369909][ T5896] usb 4-1: string descriptor 0 read error: -71 [ 468.401236][ T5896] usb 4-1: USB disconnect, device number 21 [ 469.791607][ T10] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 469.830886][ T30] audit: type=1326 audit(1754704863.936:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14795 comm="syz.4.3147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 469.856037][ T30] audit: type=1326 audit(1754704863.936:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14795 comm="syz.4.3147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 469.881266][ T30] audit: type=1326 audit(1754704863.956:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14795 comm="syz.4.3147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 469.904718][ T30] audit: type=1326 audit(1754704863.956:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14795 comm="syz.4.3147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 469.941667][ T30] audit: type=1326 audit(1754704863.956:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14795 comm="syz.4.3147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 469.965590][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 469.973019][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.984580][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 469.995164][ T30] audit: type=1326 audit(1754704864.006:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14795 comm="syz.4.3147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 470.017266][ T10] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 470.043715][ T10] usb 4-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 470.055668][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.091558][ T10] usb 4-1: config 0 descriptor?? [ 470.568247][ T10] hid-rmi 0003:06CB:81A7.0015: unknown main item tag 0x6 [ 470.596117][ T10] hid-rmi 0003:06CB:81A7.0015: unknown main item tag 0x0 [ 470.650099][ T10] hid-rmi 0003:06CB:81A7.0015: hidraw0: USB HID v0.1c Device [HID 06cb:81a7] on usb-dummy_hcd.3-1/input0 [ 470.743634][ T5939] usb 4-1: USB disconnect, device number 22 [ 472.065739][T14840] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3163'. [ 472.337343][ T5939] kernel read not supported for file inotify (pid: 5939 comm: kworker/1:6) [ 472.756362][T14848] kvm: pic: non byte write [ 472.866323][T14853] 9pnet: p9_errstr2errno: server reported unknown error @0x0000000000000007 [ 477.812355][T14910] netlink: 2028 bytes leftover after parsing attributes in process `syz.3.3185'. [ 477.950920][T14910] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3185'. [ 479.100370][ T10] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 479.262104][ T10] usb 4-1: Using ep0 maxpacket: 32 [ 480.003964][ T10] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 480.015995][ T10] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 480.358946][ T10] usb 4-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 480.368530][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.405226][ T10] usb 4-1: config 0 descriptor?? [ 480.448746][ T10] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 480.937277][ T5939] usb 4-1: USB disconnect, device number 23 [ 481.330392][ T10] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 481.594175][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 481.617063][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 482.384776][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 482.414989][ T10] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 482.430597][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.473157][ T10] usb 5-1: config 0 descriptor?? [ 482.930917][ T10] plantronics 0003:047F:FFFF.0016: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 483.235635][T14973] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 483.252604][T14973] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 483.834004][ T5909] usb 5-1: USB disconnect, device number 24 [ 483.881383][ T10] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 484.060781][ T10] usb 8-1: Using ep0 maxpacket: 8 [ 484.070339][ T10] usb 8-1: config index 0 descriptor too short (expected 301, got 45) [ 484.088446][ T10] usb 8-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 484.202478][ T10] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 484.222366][ T10] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 484.243959][ T10] usb 8-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 484.279227][ T10] usb 8-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 484.301147][ T10] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.538915][ T10] usb 8-1: usb_control_msg returned -32 [ 484.546117][ T10] usbtmc 8-1:16.0: can't read capabilities [ 485.069863][T15014] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3216'. [ 485.106787][T15014] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3216'. [ 485.800689][ T10] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 485.974609][ T10] usb 5-1: config 1 has an invalid descriptor of length 97, skipping remainder of the config [ 486.002573][ T10] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 486.033961][ T10] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 486.054284][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 486.071144][ T10] usb 5-1: SerialNumber: syz [ 486.257712][T15029] fanotify_encode_fh: 1051 callbacks suppressed [ 486.257735][T15029] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 486.324367][ T10] usb 5-1: 0:2 : does not exist [ 486.334062][ T10] usb 5-1: unit 3 not found! [ 486.337823][T15029] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 486.389794][ T10] usb 5-1: USB disconnect, device number 25 [ 486.473591][T15024] cgroup: fork rejected by pids controller in /syz3 [ 486.604602][ T5939] usb 8-1: USB disconnect, device number 2 [ 487.397816][ T5939] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 487.873158][ T5939] usb 5-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 488.012820][ T5939] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 488.099932][ T5939] usb 5-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 488.220861][ T5939] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 488.261235][T15099] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3238'. [ 488.593205][ T5939] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.628426][ T5939] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 488.644092][ T5939] usb 5-1: invalid MIDI out EP 0 [ 488.789528][ T5939] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 488.841146][T15099] team1: entered promiscuous mode [ 488.846925][T15099] team1: entered allmulticast mode [ 489.182992][T15114] binder: 15112:15114 ioctl c0306201 2000000001c0 returned -22 [ 490.687388][ T5909] usb 5-1: USB disconnect, device number 26 [ 491.415739][T15133] cgroup: fork rejected by pids controller in /syz2 [ 491.740091][T15178] bridge_slave_0: left allmulticast mode [ 491.748076][T15178] bridge_slave_0: left promiscuous mode [ 491.758946][T15178] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.808492][T15178] bridge_slave_1: left allmulticast mode [ 491.815609][T15178] bridge_slave_1: left promiscuous mode [ 491.826113][T15178] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.844680][T15178] bond0: (slave bond_slave_0): Releasing backup interface [ 491.927890][T15178] bond0: (slave bond_slave_1): Releasing backup interface [ 491.972912][T15183] ptrace attach of "./syz-executor exec"[5848] was attempted by "\x09   0 /dev/snd/pcmC#D#c \x0c [ 492.009488][T15178] team0: Port device team_slave_0 removed [ 492.283707][T15178] team0: Port device team_slave_1 removed [ 492.293227][T15178] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 492.381974][T15178] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 492.415077][T15179] team0: Mode changed to "broadcast" [ 494.257781][T15227] 8021q: VLANs not supported on lo [ 494.258612][ T30] audit: type=1326 audit(1754704888.356:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15225 comm="syz.7.3275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28398ebe9 code=0x7ffc0000 [ 494.271155][ T30] audit: type=1326 audit(1754704888.376:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15225 comm="syz.7.3275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28398ebe9 code=0x7ffc0000 [ 494.271831][ T30] audit: type=1326 audit(1754704888.376:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15225 comm="syz.7.3275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fc28398ebe9 code=0x7ffc0000 [ 494.272469][ T30] audit: type=1326 audit(1754704888.376:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15225 comm="syz.7.3275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28398ebe9 code=0x7ffc0000 [ 494.272530][ T30] audit: type=1326 audit(1754704888.376:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15225 comm="syz.7.3275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc28398ebe9 code=0x7ffc0000 [ 494.272578][ T30] audit: type=1326 audit(1754704888.376:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15225 comm="syz.7.3275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28398ebe9 code=0x7ffc0000 [ 494.272954][ T30] audit: type=1326 audit(1754704888.376:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15225 comm="syz.7.3275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc28398d550 code=0x7ffc0000 [ 494.273385][ T30] audit: type=1326 audit(1754704888.376:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15225 comm="syz.7.3275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28398ebe9 code=0x7ffc0000 [ 494.281882][ T30] audit: type=1326 audit(1754704888.386:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15225 comm="syz.7.3275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc28398ebe9 code=0x7ffc0000 [ 494.312158][ T30] audit: type=1326 audit(1754704888.416:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15225 comm="syz.7.3275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28398ebe9 code=0x7ffc0000 [ 495.637477][T15250] overlayfs: failed to clone upperpath [ 495.989529][T15265] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3289'. [ 496.367128][T15278] tipc: Started in network mode [ 496.372517][T15278] tipc: Node identity 36d8834b63b6, cluster identity 4711 [ 496.380015][T15278] tipc: Enabled bearer , priority 0 [ 496.435760][T15278] syzkaller0: entered promiscuous mode [ 496.447237][T15278] syzkaller0: entered allmulticast mode [ 496.454999][T15278] tipc: Resetting bearer [ 496.482067][T15277] tipc: Resetting bearer [ 497.122914][T15287] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3298'. [ 497.151851][T15287] nbd: socks must be embedded in a SOCK_ITEM attr [ 497.475658][ T5909] tipc: Node number set to 1433305931 [ 498.500451][ T5909] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 498.660959][ T5909] usb 4-1: Using ep0 maxpacket: 32 [ 498.669546][ T5909] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 498.711898][ T5909] usb 4-1: config 0 has no interface number 0 [ 498.743216][ T5909] usb 4-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 498.754662][ T5909] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.778293][ T5909] usb 4-1: Product: syz [ 498.792155][ T5909] usb 4-1: Manufacturer: syz [ 498.796857][ T5909] usb 4-1: SerialNumber: syz [ 498.827806][ T5909] usb 4-1: config 0 descriptor?? [ 498.873200][ T5909] usb 4-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 498.886286][ T5909] usb 4-1: selecting invalid altsetting 1 [ 498.895763][ T5909] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 498.927273][ T5909] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 498.943259][ T5909] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 498.953349][ T5909] usb 4-1: media controller created [ 498.994037][ T5909] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 499.475891][ T5909] usb 4-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 499.492869][ T5909] zl10353_read_register: readreg error (reg=127, ret==-71) [ 499.506557][ T5909] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 499.551144][ T5909] usb 4-1: USB disconnect, device number 24 [ 500.480498][ T5939] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 500.670064][ T5939] usb 4-1: Using ep0 maxpacket: 32 [ 500.708508][ T5939] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.727487][ T5939] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 500.737661][ T5939] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 500.829446][ T5939] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.842659][ T5939] usb 4-1: config 0 descriptor?? [ 500.860470][ T5939] hub 4-1:0.0: USB hub found [ 501.110381][ T5939] hub 4-1:0.0: 1 port detected [ 501.770257][ T5939] hub 4-1:0.0: activate --> -90 [ 502.181637][ T5909] usb 4-1: USB disconnect, device number 25 [ 502.318478][T15326] overlayfs: failed to clone upperpath [ 502.490325][ T5939] usb 4-1-port1: config error [ 504.686019][T15357] overlayfs: failed to clone upperpath [ 504.858028][T15277] tipc: Disabling bearer [ 506.914782][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 507.056825][T15395] dvmrp8: entered allmulticast mode [ 514.458827][T15478] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3366'. [ 515.771578][T15505] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3376'. [ 516.431655][T15516] tipc: Enabling of bearer rejected, failed to enable media [ 518.937636][T15541] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 519.097090][T15541] syzkaller0: entered promiscuous mode [ 519.120283][T15541] syzkaller0: entered allmulticast mode [ 519.169713][T15574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3391'. [ 524.044210][T15603] netlink: 'syz.2.3401': attribute type 10 has an invalid length. [ 524.644268][T15623] overlayfs: failed to clone upperpath [ 526.824457][T15655] overlayfs: failed to clone upperpath [ 527.879858][T15678] overlayfs: failed to clone upperpath [ 532.092023][T15748] overlayfs: failed to clone upperpath [ 532.351033][ T120] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 532.510487][ T120] usb 3-1: Using ep0 maxpacket: 16 [ 532.527122][ T120] usb 3-1: config 0 has an invalid interface number: 105 but max is 0 [ 532.537245][ T120] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 532.548410][ T120] usb 3-1: config 0 has no interface number 0 [ 532.558430][ T120] usb 3-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 532.569290][ T120] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 532.578019][ T120] usb 3-1: Product: syz [ 532.584657][ T120] usb 3-1: Manufacturer: syz [ 532.589517][ T120] usb 3-1: SerialNumber: syz [ 532.603395][ T120] usb 3-1: config 0 descriptor?? [ 532.614703][ T120] usb 3-1: Found UVC 0.00 device syz (046d:08f3) [ 532.625098][ T120] usb 3-1: No valid video chain found. [ 532.852249][ T120] usb 3-1: USB disconnect, device number 22 [ 535.233473][T15808] netlink: 96 bytes leftover after parsing attributes in process `syz.3.3479'. [ 537.799044][T15850] netlink: 'syz.4.3494': attribute type 10 has an invalid length. [ 537.872603][T15850] mac80211_hwsim hwsim11 wlan1: entered promiscuous mode [ 537.900087][T15850] mac80211_hwsim hwsim11 wlan1: entered allmulticast mode [ 537.909053][T15850] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 538.136746][T15863] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 538.149886][T15863] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 538.359079][T15872] kvm: emulating exchange as write [ 540.293063][T15900] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3512'. [ 541.215890][ T5836] Bluetooth: hci2: unexpected event for opcode 0x1004 [ 544.086132][T15969] loop2: detected capacity change from 0 to 7 [ 544.138673][T15969] loop2: [ 544.143189][T15969] loop2: partition table partially beyond EOD, truncated [ 545.272404][ T5836] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 545.281212][ T5836] Bluetooth: hci2: Injecting HCI hardware error event [ 545.290528][ T5836] Bluetooth: hci2: hardware error 0x00 [ 547.163282][T16039] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3561'. [ 547.300303][ T5836] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 547.716642][T16050] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3565'. [ 548.599524][T16069] bond0: entered promiscuous mode [ 548.616604][T16069] vxcan1: entered allmulticast mode [ 548.640987][T16070] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3573'. [ 548.720960][T16069] pim6reg: entered allmulticast mode [ 548.901270][T16071] vlan2: entered allmulticast mode [ 548.909175][T16071] bridge3: entered allmulticast mode [ 548.934461][T16071] bridge3: port 1(vlan2) entered blocking state [ 548.953793][T16071] bridge3: port 1(vlan2) entered disabled state [ 553.477096][T16186] overlayfs: failed to clone upperpath [ 553.967485][T16198] batman_adv: batadv0: Adding interface: dummy0 [ 554.004879][T16198] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 554.103527][T16198] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 554.248324][T16204] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 556.274609][ T30] kauditd_printk_skb: 91 callbacks suppressed [ 556.274627][ T30] audit: type=1326 audit(1754704950.376:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16237 comm="syz.2.3626" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f36b758ebe9 code=0x0 [ 557.109270][T16269] tipc: Started in network mode [ 557.116944][T16269] tipc: Node identity c, cluster identity 4711 [ 557.124434][T16269] tipc: Node number set to 12 [ 559.532380][ T5836] Bluetooth: hci0: unexpected subevent 0x01 length: 11 < 18 [ 560.498182][T16322] overlayfs: failed to clone upperpath [ 561.782277][ T5909] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 561.941739][ T5909] usb 8-1: Using ep0 maxpacket: 8 [ 561.958131][ T5909] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 561.984924][ T5909] usb 8-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 562.028954][ T5909] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.073459][ T5909] usb 8-1: config 0 descriptor?? [ 562.133485][T16351] overlayfs: failed to clone upperpath [ 562.297283][ T5909] iowarrior 8-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 562.521473][ T5909] usb 8-1: USB disconnect, device number 3 [ 562.714019][T16363] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3674'. [ 564.592576][ T5909] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 564.763758][ T5909] usb 3-1: Using ep0 maxpacket: 32 [ 564.863456][ T5909] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 564.890929][ T5909] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 564.906503][ T5909] usb 3-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 564.917064][ T5909] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.935955][ T5909] usb 3-1: config 0 descriptor?? [ 566.139702][ T5909] ft260 0003:0403:6030.0017: unknown main item tag 0x7 [ 566.523741][ T5909] ft260 0003:0403:6030.0017: chip code: 6424 8183 [ 567.410724][ T5909] ft260 0003:0403:6030.0017: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.2-1/input0 [ 568.278793][ T5909] ft260 0003:0403:6030.0017: failed to retrieve status: -71, no wakeup [ 568.349627][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 568.369017][ T5909] ft260 0003:0403:6030.0017: failed to retrieve status: -71 [ 568.383454][ T5909] ft260 0003:0403:6030.0017: failed to reset I2C controller: -71 [ 568.492059][ T5909] usb 3-1: USB disconnect, device number 23 [ 568.837994][T16429] binder: BINDER_SET_CONTEXT_MGR already set [ 568.850439][T16429] binder: 16427:16429 ioctl 4018620d 200000000040 returned -16 [ 569.542830][T16430] binder: 16427:16430 ioctl c0306201 2000000003c0 returned -22 [ 570.420524][ T5838] Bluetooth: hci1: command 0x0406 tx timeout [ 571.768743][T16450] netlink: 'syz.1.3702': attribute type 13 has an invalid length. [ 571.798741][T16450] macvtap0: entered allmulticast mode [ 571.848261][T16450] macvtap0: refused to change device tx_queue_len [ 571.994619][T16458] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3707'. [ 572.024789][T16460] tipc: Enabling of bearer rejected, failed to enable media [ 572.595050][T16484] netlink: 'syz.7.3717': attribute type 4 has an invalid length. [ 572.632507][T16484] netlink: 'syz.7.3717': attribute type 4 has an invalid length. [ 574.414533][ T30] audit: type=1326 audit(1754704968.516:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16523 comm="syz.4.3732" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9a6e58ebe9 code=0x0 [ 576.109722][T16555] netlink: 'syz.4.3738': attribute type 4 has an invalid length. [ 576.264482][T16556] netlink: 'syz.4.3738': attribute type 4 has an invalid length. [ 577.523107][T16595] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3754'. [ 578.650539][T16604] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3756'. [ 581.449158][T16635] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3768'. [ 582.473191][T16645] kvm: kvm [16644]: vcpu2, guest rIP: 0x292 Unhandled WRMSR(0xc2) = 0x60000000000 [ 582.494144][T16645] kvm: kvm [16644]: vcpu2, guest rIP: 0x292 Unhandled WRMSR(0xc2) = 0x62900000206 [ 582.716161][T16650] netlink: 'syz.4.3772': attribute type 1 has an invalid length. [ 584.438063][T16650] workqueue: Failed to create a rescuer kthread for wq "bond5": -EINTR [ 584.449965][T16653] vlan2: entered allmulticast mode [ 584.469036][T16653] veth1: entered allmulticast mode [ 584.957354][T16680] wg2: entered promiscuous mode [ 585.157738][T16680] wg2: entered allmulticast mode [ 585.804286][T16700] overlayfs: failed to clone upperpath [ 586.033453][T16710] overlayfs: failed to clone upperpath [ 587.102102][T16721] overlayfs: failed to clone upperpath [ 587.112837][ T30] audit: type=1326 audit(1754704981.216:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16722 comm="syz.4.3798" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9a6e58ebe9 code=0x0 [ 588.334059][T16750] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3808'. [ 589.649356][T16762] netlink: 'syz.4.3811': attribute type 1 has an invalid length. [ 589.748478][T16762] 8021q: adding VLAN 0 to HW filter on device bond5 [ 590.260500][T16775] kvm: pic: non byte read [ 590.265297][T16775] kvm: pic: non byte read [ 590.278219][T16775] kvm: pic: non byte read [ 590.284430][T16775] kvm: pic: non byte read [ 590.289568][T16775] kvm: pic: single mode not supported [ 590.289692][T16775] kvm: pic: non byte read [ 590.328858][T16775] kvm: pic: non byte read [ 590.346868][T16775] kvm: pic: non byte read [ 590.358190][T16777] kvm: pic: non byte write [ 590.366851][T16775] kvm: pic: non byte read [ 590.398350][T16775] kvm: pic: non byte read [ 590.488393][ T30] audit: type=1800 audit(1754704984.586:373): pid=16782 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.2.3818" name="/" dev="9p" ino=2 res=0 errno=0 [ 591.067320][T16782] syz.2.3818 (16782) used greatest stack depth: 19368 bytes left [ 591.082950][T16798] overlayfs: failed to clone upperpath [ 592.065734][T16816] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3829'. [ 594.081153][T16826] loop8: detected capacity change from 0 to 16384 [ 595.320566][T16829] loop8: detected capacity change from 16384 to 16383 [ 595.539371][T16847] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 596.099168][T16863] loop6: detected capacity change from 0 to 63 [ 596.200266][T16863] buffer_io_error: 6 callbacks suppressed [ 596.200371][T16863] Buffer I/O error on dev loop6, logical block 0, async page read [ 596.251928][T16863] Buffer I/O error on dev loop6, logical block 1, async page read [ 596.334203][T16863] Buffer I/O error on dev loop6, logical block 2, async page read [ 596.412072][T16863] Buffer I/O error on dev loop6, logical block 3, async page read [ 596.444652][T16869] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3851'. [ 596.513398][T16863] Buffer I/O error on dev loop6, logical block 0, async page read [ 596.535987][T16863] Buffer I/O error on dev loop6, logical block 1, async page read [ 596.550894][T16863] Buffer I/O error on dev loop6, logical block 2, async page read [ 596.580956][T16863] Buffer I/O error on dev loop6, logical block 3, async page read [ 596.720640][T16879] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3851'. [ 597.001633][T16863] Buffer I/O error on dev loop6, logical block 0, async page read [ 597.035714][T16863] Buffer I/O error on dev loop6, logical block 1, async page read [ 598.192360][T16889] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3856'. [ 612.564141][T17047] vivid-000: disconnect [ 613.225087][T17044] vivid-000: reconnect [ 617.050064][T17086] netlink: 'syz.3.3916': attribute type 10 has an invalid length. [ 617.108671][T17087] netlink: 'syz.3.3916': attribute type 10 has an invalid length. [ 617.138594][T17086] 8021q: adding VLAN 0 to HW filter on device team0 [ 617.209294][T17090] binder: 17088:17090 unknown command 0 [ 617.233709][T17090] binder: 17088:17090 ioctl c0306201 200000000080 returned -22 [ 617.386679][T17087] : (slave syz_tun): Enslaving as an active interface with an up link [ 617.536552][ T30] audit: type=1326 audit(1754705011.636:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17097 comm="syz.4.3920" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x0 [ 618.051017][T17114] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3926'. [ 618.340510][ T5939] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 618.505133][ T5939] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 618.532915][ T5939] usb 4-1: config 0 interface 0 has no altsetting 0 [ 618.565869][ T5939] usb 4-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=9b.49 [ 618.591876][ T5939] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 618.610233][ T5939] usb 4-1: Product: syz [ 618.614813][ T5939] usb 4-1: Manufacturer: syz [ 618.621869][ T5939] usb 4-1: SerialNumber: syz [ 618.638499][ T5939] usb 4-1: config 0 descriptor?? [ 618.870775][T17114] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 618.877494][T17114] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 618.950238][T17114] vhci_hcd vhci_hcd.0: Device attached [ 618.985164][T17126] vhci_hcd: connection closed [ 618.985405][T10502] vhci_hcd: stop threads [ 618.989304][ T5939] hub 4-1:0.0: bad descriptor, ignoring hub [ 619.003090][T10502] vhci_hcd: release socket [ 619.007598][T10502] vhci_hcd: disconnect device [ 619.040694][ T5939] hub 4-1:0.0: probe with driver hub failed with error -5 [ 619.103748][ T5939] usb 4-1: USB disconnect, device number 26 [ 621.149391][T17167] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3947'. [ 621.404138][ T6312] Bluetooth: hci5: Frame reassembly failed (-84) [ 621.441823][T17176] overlayfs: failed to clone upperpath [ 623.539186][T17173] Bluetooth: hci5: command 0x1003 tx timeout [ 623.609557][ T5836] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 626.125404][T17227] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3964'. [ 629.802180][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 631.053921][T17269] 9pnet: p9_errstr2errno: server reported unknown error 0x000000000000000a [ 631.630514][ T5909] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 631.800714][ T5909] usb 3-1: Using ep0 maxpacket: 32 [ 631.819131][ T5909] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 631.843860][ T5909] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 631.869841][ T5909] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 631.900444][ T5909] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 631.965890][ T5909] usb 3-1: config 0 descriptor?? [ 632.601446][ T5909] savu 0003:1E7D:2D5A.0018: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.2-1/input0 [ 632.861795][ T5909] usb 3-1: USB disconnect, device number 24 [ 636.495030][T17311] overlayfs: failed to clone upperpath [ 637.097616][T17173] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 637.107726][T17173] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 637.116783][T17173] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 637.129752][T17173] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 637.137842][T17173] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 638.513807][T17153] : (slave syz_tun): Releasing backup interface [ 639.059950][T10502] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 639.075954][T10502] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 639.233910][T17173] Bluetooth: hci5: command tx timeout [ 639.821578][T10502] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 639.854090][T10502] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 639.919842][T17324] chnl_net:caif_netlink_parms(): no params data found [ 640.095706][T10502] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 640.159307][T10502] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 641.081060][ T5909] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 641.280718][ T5909] usb 8-1: Using ep0 maxpacket: 32 [ 641.295778][ T5909] usb 8-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 641.311912][T17173] Bluetooth: hci5: command tx timeout [ 641.319105][ T5909] usb 8-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 641.339447][ T5909] usb 8-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 641.365014][ T5909] usb 8-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 641.408961][ T5909] usb 8-1: Product: syz [ 641.418733][ T5909] usb 8-1: Manufacturer: syz [ 641.439945][ T5909] hub 8-1:4.0: USB hub found [ 641.595249][T10502] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 641.608067][T10502] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 641.690310][ T5909] hub 8-1:4.0: 2 ports detected [ 641.772151][T17324] bridge0: port 1(bridge_slave_0) entered blocking state [ 641.779549][T17324] bridge0: port 1(bridge_slave_0) entered disabled state [ 641.800266][T17324] bridge_slave_0: entered allmulticast mode [ 641.809973][T17324] bridge_slave_0: entered promiscuous mode [ 641.827284][T17324] bridge0: port 2(bridge_slave_1) entered blocking state [ 641.901194][T17324] bridge0: port 2(bridge_slave_1) entered disabled state [ 641.914449][T17324] bridge_slave_1: entered allmulticast mode [ 641.927562][T17324] bridge_slave_1: entered promiscuous mode [ 642.418564][T17324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 642.494306][T17324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 642.753571][T17324] team0: Port device team_slave_0 added [ 643.314854][ T5909] hub 8-1:4.0: activate --> -90 [ 643.381092][T17173] Bluetooth: hci5: command tx timeout [ 643.926198][ T5896] usb 8-1: USB disconnect, device number 4 [ 644.085441][T10502] team0: Port device  removed [ 644.091838][T10502]  (unregistering): Released all slaves [ 644.123086][T17324] team0: Port device team_slave_1 added [ 644.227461][T17324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 644.237939][T17324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 644.269995][T17324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 644.292501][T17324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 644.304074][T17324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 644.335701][T17324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 644.544369][T17324] hsr_slave_0: entered promiscuous mode [ 644.569164][T17324] hsr_slave_1: entered promiscuous mode [ 644.588476][T17324] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 644.612446][T17324] Cannot create hsr debugfs directory [ 644.914838][T17394] syzkaller0: entered promiscuous mode [ 644.934674][T17394] syzkaller0: entered allmulticast mode [ 645.484888][T17173] Bluetooth: hci5: command tx timeout [ 651.222070][T10502] IPVS: stopping master sync thread 8887 ... [ 651.242879][T10502] IPVS: stopping master sync thread 8886 ... [ 651.335729][T10502] IPVS: stopping master sync thread 8885 ... [ 651.346557][T10502] IPVS: stopping master sync thread 8884 ... [ 651.362292][T10502] IPVS: stopping master sync thread 8883 ... [ 651.401542][T10502] IPVS: stopping master sync thread 8882 ... [ 651.426012][T10502] IPVS: stopping master sync thread 8881 ... [ 651.451071][T10502] IPVS: stopping master sync thread 8880 ... [ 651.458832][T10502] IPVS: stopping master sync thread 8879 ... [ 651.478967][T10502] IPVS: stopping master sync thread 8878 ... [ 651.485726][T10502] IPVS: stopping master sync thread 8877 ... [ 651.505276][T10502] IPVS: stopping master sync thread 8876 ... [ 651.523501][T10502] IPVS: stopping master sync thread 8875 ... [ 651.639705][T17324] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 651.640256][T10502] IPVS: stopping master sync thread 8874 ... [ 651.660993][T10502] IPVS: stopping master sync thread 8873 ... [ 651.690559][T10502] IPVS: stopping master sync thread 8872 ... [ 651.716673][T10502] IPVS: stopping master sync thread 8871 ... [ 651.738460][T17324] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 651.764846][T10502] IPVS: stopping master sync thread 8870 ... [ 651.780460][T10502] IPVS: stopping master sync thread 8869 ... [ 651.800570][T17324] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 651.808069][T10502] IPVS: stopping master sync thread 8868 ... [ 651.827139][T17324] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 651.849891][T10502] IPVS: stopping master sync thread 8866 ... [ 651.886391][T10502] IPVS: stopping master sync thread 8865 ... [ 651.914733][T10502] IPVS: stopping master sync thread 8864 ... [ 651.949572][T10502] IPVS: stopping master sync thread 8862 ... [ 652.015257][T10502] IPVS: stopping master sync thread 8861 ... [ 652.047952][T10502] IPVS: stopping master sync thread 8860 ... [ 652.100796][T10502] IPVS: stopping master sync thread 8859 ... [ 652.140034][T10502] IPVS: stopping master sync thread 8858 ... [ 652.170965][T10502] IPVS: stopping master sync thread 8857 ... [ 652.185450][T10502] IPVS: stopping master sync thread 8856 ... [ 652.200469][T10502] IPVS: stopping master sync thread 8855 ... [ 652.247407][T17324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 652.262154][T10502] IPVS: stopping master sync thread 8854 ... [ 652.300655][T10502] IPVS: stopping master sync thread 8851 ... [ 652.315637][T17324] 8021q: adding VLAN 0 to HW filter on device team0 [ 652.317217][T10502] IPVS: stopping master sync thread 8850 ... [ 652.359347][T10502] IPVS: stopping master sync thread 8849 ... [ 652.366143][T10494] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.373426][T10494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 652.382689][T10502] IPVS: stopping master sync thread 8848 ... [ 652.436292][T10502] IPVS: stopping master sync thread 8847 ... [ 652.449825][T10494] bridge0: port 2(bridge_slave_1) entered blocking state [ 652.457033][T10494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 652.491763][T10502] IPVS: stopping master sync thread 8846 ... [ 652.545870][T10502] IPVS: stopping master sync thread 8845 ... [ 652.585659][T10502] IPVS: stopping master sync thread 8844 ... [ 652.615344][T10502] IPVS: stopping master sync thread 8843 ... [ 652.658402][T10502] IPVS: stopping master sync thread 8842 ... [ 652.683181][T10502] IPVS: stopping master sync thread 8841 ... [ 652.717839][T10502] IPVS: stopping master sync thread 8840 ... [ 652.758004][T10502] IPVS: stopping master sync thread 8839 ... [ 652.790390][T10502] IPVS: stopping master sync thread 8836 ... [ 652.817100][T10502] IPVS: stopping master sync thread 8835 ... [ 652.854399][T10502] IPVS: stopping master sync thread 8834 ... [ 652.900306][T10502] IPVS: stopping master sync thread 8833 ... [ 652.921168][T10502] IPVS: stopping master sync thread 8832 ... [ 652.972871][T10502] IPVS: stopping master sync thread 8831 ... [ 652.994826][T10502] IPVS: stopping master sync thread 8829 ... [ 653.054482][T10502] IPVS: stopping master sync thread 8828 ... [ 653.098504][T10502] IPVS: stopping master sync thread 8826 ... [ 653.118790][T10502] IPVS: stopping master sync thread 8825 ... [ 653.140562][T10502] IPVS: stopping master sync thread 8824 ... [ 653.153807][T10502] IPVS: stopping master sync thread 8821 ... [ 653.168930][T10502] IPVS: stopping master sync thread 8820 ... [ 653.185511][T10502] IPVS: stopping master sync thread 8819 ... [ 653.462481][T10502] IPVS: stopping master sync thread 8818 ... [ 653.543438][T10502] IPVS: stopping master sync thread 8817 ... [ 653.576113][T10502] IPVS: stopping master sync thread 8815 ... [ 653.594192][T10502] IPVS: stopping master sync thread 8814 ... [ 653.654620][T10502] IPVS: stopping master sync thread 8813 ... [ 653.766007][T17324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 655.777737][T10502] hsr_slave_0: left promiscuous mode [ 655.943281][T10502] hsr_slave_1: left promiscuous mode [ 656.104659][T10502] veth0_macvtap: left promiscuous mode [ 656.125596][T10502] veth1_vlan: left promiscuous mode [ 656.144696][T10502] veth0_vlan: left promiscuous mode [ 659.154010][ T5836] Bluetooth: hci5: command 0x0405 tx timeout [ 660.728502][T17573] overlayfs: failed to clone upperpath [ 661.280269][ T5836] Bluetooth: hci5: command 0x0405 tx timeout [ 661.378828][T17324] veth0_vlan: entered promiscuous mode [ 661.474279][T17324] veth1_vlan: entered promiscuous mode [ 661.590848][ T5909] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 661.632905][T10502] IPVS: stop unused estimator thread 0... [ 661.699797][T17324] veth0_macvtap: entered promiscuous mode [ 661.760749][ T5909] usb 8-1: Using ep0 maxpacket: 16 [ 661.773236][T17324] veth1_macvtap: entered promiscuous mode [ 661.784635][ T5909] usb 8-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 661.795020][ T5909] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 661.940837][ T5909] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 661.977062][T17324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 661.993703][ T5909] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 662.003199][ T5909] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 662.014425][ T5909] usb 8-1: Product: syz [ 662.023113][T17324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 662.035681][ T5909] usb 8-1: Manufacturer: syz [ 662.041864][ T5909] usb 8-1: SerialNumber: syz [ 662.066775][T17324] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 662.087759][T17324] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 662.120907][T17324] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 662.170418][T17324] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 663.047831][ T5909] usb 8-1: 0:2 : does not exist [ 663.312905][T12722] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 663.598841][T12722] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 663.967254][T12722] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 664.005848][T12722] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 664.470633][ T5939] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 664.694720][ T5939] usb 3-1: Using ep0 maxpacket: 8 [ 664.717722][ T5939] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 664.753396][ T5939] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 664.822774][ T5939] usb 3-1: New USB device found, idVendor=044f, idProduct=b654, bcdDevice= 0.00 [ 664.876764][ T5909] usb 8-1: 1:0: cannot get min/max values for control 6 (id 1) [ 664.909117][ T5939] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 665.014932][ T5939] usb 3-1: config 0 descriptor?? [ 665.024167][ T5909] usb 8-1: USB disconnect, device number 5 [ 665.605331][ T5939] thrustmaster 0003:044F:B654.0019: hidraw0: USB HID v0.00 Device [HID 044f:b654] on usb-dummy_hcd.2-1/input0 [ 665.686570][ T5939] thrustmaster 0003:044F:B654.0019: no inputs found [ 665.802244][T17610] overlayfs: failed to clone upperpath [ 665.807912][ T5939] usb 3-1: USB disconnect, device number 25 [ 667.835206][T17631] overlayfs: failed to clone upperpath [ 672.902844][T17699] netlink: 'syz.2.4112': attribute type 1 has an invalid length. [ 673.185221][T17699] 8021q: adding VLAN 0 to HW filter on device bond2 [ 673.278081][T17701] bond2: (slave gretap1): making interface the new active one [ 673.404625][T17701] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 675.503966][T17705] bond2 (unregistering): (slave gretap1): Releasing active interface [ 675.668325][T17705] bond2 (unregistering): Released all slaves [ 676.159360][T17736] binder: 17734:17736 unknown command 0 [ 676.165960][T17736] binder: 17734:17736 ioctl c0306201 2000000003c0 returned -22 [ 677.242499][T17748] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 678.514807][T12710] erspan0 (unregistering): left promiscuous mode [ 678.600211][T12710] gretap0 (unregistering): left promiscuous mode [ 679.379366][T12710] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 679.395605][T12710] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 679.406769][T12710] bond0 (unregistering): Released all slaves [ 679.723472][T12710] bond1 (unregistering): (slave veth3): Releasing active interface [ 679.741551][T12710] bond1 (unregistering): (slave dummy0): Releasing active interface [ 679.754262][T12710] bond1 (unregistering): Released all slaves [ 679.886709][T17794] bond0: left promiscuous mode [ 679.974780][T17794] team1: left promiscuous mode [ 680.008047][T17794] team1: left allmulticast mode [ 682.065701][T12710] hsr_slave_0: left promiscuous mode [ 682.112757][T12710] hsr_slave_1: left promiscuous mode [ 682.119102][T12710] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 682.154928][T12710] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 682.238516][T17819] trusted_key: encrypted key: instantiation of keys using provided decrypted data is disabled since CONFIG_USER_DECRYPTED_DATA is set to false [ 684.666619][T12710] team0 (unregistering): Port device team_slave_1 removed [ 685.564442][T17876] overlayfs: failed to clone upperpath [ 688.939752][T17914] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4183'. [ 691.010228][ T5939] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 691.239185][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 691.268605][ T5939] usb 3-1: New USB device found, idVendor=8086, idProduct=011a, bcdDevice=bf.ad [ 691.279282][ T5939] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 691.299927][ T5939] usb 3-1: config 0 descriptor?? [ 691.531027][ T5939] usb 3-1: string descriptor 0 read error: -71 [ 691.597230][ T5939] usb 3-1: USB disconnect, device number 26 [ 695.574508][T18012] binder: BINDER_SET_CONTEXT_MGR already set [ 695.590305][T18012] binder: 18011:18012 ioctl 4018620d 200000000080 returned -16 [ 697.828590][T18033] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4220'. [ 698.106053][T18042] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4224'. [ 698.213276][T18043] wg2: entered promiscuous mode [ 698.230246][T18043] wg2: entered allmulticast mode [ 698.333083][T18039] wg2: left promiscuous mode [ 698.350302][T18039] wg2: left allmulticast mode [ 698.791770][T18056] netlink: 104 bytes leftover after parsing attributes in process `syz.1.4228'. [ 699.387007][T18066] JFS: charset not found [ 700.325622][T18073] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4235'. [ 701.734317][T18073] team0 (unregistering): Port device team_slave_0 removed [ 701.838516][T18073] team0 (unregistering): Port device team_slave_1 removed [ 702.718725][ T5836] Bluetooth: hci1: unexpected event for opcode 0x1003 [ 706.740252][ T5836] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 706.749647][ T5836] Bluetooth: hci1: Injecting HCI hardware error event [ 706.774209][T17173] Bluetooth: hci1: hardware error 0x00 [ 707.397400][ T30] audit: type=1804 audit(2000000085.980:375): pid=18141 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.8.4257" name="/newroot/41/file0" dev="tmpfs" ino=233 res=1 errno=0 [ 707.887694][T18143] netlink: 'syz.8.4258': attribute type 4 has an invalid length. [ 707.896001][ T30] audit: type=1326 audit(2000000086.470:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18144 comm="syz.4.4259" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9a6e58ebe9 code=0x0 [ 707.996034][T18147] netlink: 'syz.8.4258': attribute type 4 has an invalid length. [ 708.900289][T17173] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 710.226982][T18168] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4266'. [ 710.237873][T18168] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4266'. [ 714.613984][ T30] audit: type=1326 audit(2000000093.180:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18212 comm="syz.4.4282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7fc00000 [ 714.714922][ T30] audit: type=1326 audit(2000000093.220:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18212 comm="syz.4.4282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7fc00000 [ 715.485246][ T30] audit: type=1326 audit(2000000094.040:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18212 comm="syz.4.4282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9a6e52add9 code=0x7fc00000 [ 715.575393][ T30] audit: type=1326 audit(2000000094.040:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18212 comm="syz.4.4282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f9a6e52ae9f code=0x7fc00000 [ 715.625257][T18227] netlink: 'syz.2.4288': attribute type 10 has an invalid length. [ 715.647214][T18227] bridge0: port 2(bridge_slave_1) entered disabled state [ 715.654903][T18227] bridge0: port 1(bridge_slave_0) entered disabled state [ 715.670362][ T30] audit: type=1326 audit(2000000094.050:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18212 comm="syz.4.4282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f9a6e58ebe9 code=0x7fc00000 [ 715.710661][T18227] bridge0: left promiscuous mode [ 715.730276][T18227] bridge0: left allmulticast mode [ 715.807001][T18227] bridge0: port 2(bridge_slave_1) entered blocking state [ 715.814749][T18227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 715.822599][T18227] bridge0: port 1(bridge_slave_0) entered blocking state [ 715.830936][T18227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 716.082158][T18227] bridge0: port 2(bridge_slave_1) entered disabled state [ 716.089621][T18227] bridge0: port 1(bridge_slave_0) entered disabled state [ 716.723272][T18256] netlink: 201392 bytes leftover after parsing attributes in process `syz.4.4297'. [ 716.820897][T18256] openvswitch: netlink: ufid size 3068 bytes exceeds the range (1, 16) [ 716.834992][T18256] openvswitch: netlink: Message has 8454 unknown bytes. [ 717.174272][T18258] ptrace attach of "./syz-executor exec"[18259] was attempted by "./syz-executor exec"[18258] [ 719.913056][T18278] netlink: 20 bytes leftover after parsing attributes in process `syz.8.4305'. [ 719.930439][T18278] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4305'. [ 725.925338][ T30] audit: type=1804 audit(2000000104.510:382): pid=18343 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.8.4326" name="bus" dev="ramfs" ino=66026 res=1 errno=0 [ 726.025210][ T30] audit: type=1804 audit(2000000104.540:383): pid=18343 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz.8.4326" name="bus" dev="ramfs" ino=66026 res=1 errno=0 [ 726.156262][T18348] netlink: 'syz.1.4323': attribute type 1 has an invalid length. [ 729.197045][T18370] bridge: RTM_NEWNEIGH with invalid ether address [ 730.292475][T18391] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4341'. [ 733.494266][T18415] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4347'. [ 733.924946][T18422] tipc: Failed to remove unknown binding: 66,1,1/0:3808916170/3808916172 [ 737.105200][T18464] overlayfs: failed to clone upperpath [ 742.694003][T12710] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 742.933615][T12710] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 743.142890][T12710] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 743.374954][T12710] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 743.832816][ T5836] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 743.840457][T12710] bridge_slave_1: left allmulticast mode [ 743.840490][T12710] bridge_slave_1: left promiscuous mode [ 743.840730][T12710] bridge0: port 2(bridge_slave_1) entered disabled state [ 743.862674][ T5836] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 743.866995][T18550] netlink: 'syz.7.4394': attribute type 1 has an invalid length. [ 743.879254][ T5836] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 743.890007][ T5836] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 743.910420][ T5836] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 743.951963][T12710] bridge_slave_0: left allmulticast mode [ 743.957780][T12710] bridge_slave_0: left promiscuous mode [ 743.998142][T12710] bridge0: port 1(bridge_slave_0) entered disabled state [ 745.082446][T18563] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4397'. [ 745.940745][ T5836] Bluetooth: hci0: command tx timeout [ 746.450009][T12710] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 746.480395][T12710] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 746.493461][T12710] bond0 (unregistering): Released all slaves [ 746.508759][T18550] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 746.516728][T18552] vlan2: entered allmulticast mode [ 746.536668][T18552] veth1: entered allmulticast mode [ 746.567231][T18570] syzkaller0: entered promiscuous mode [ 746.575473][T18570] syzkaller0: entered allmulticast mode [ 747.870189][ T5836] Bluetooth: hci4: command 0x0c1a tx timeout [ 747.890896][T18595] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4404'. [ 747.956138][T18595] vxcan1 (unregistering): left allmulticast mode [ 747.992266][T14498] usb 3-1: new full-speed USB device number 27 using dummy_hcd [ 748.026840][T17173] Bluetooth: hci0: command tx timeout [ 748.287667][T18608] overlayfs: failed to clone upperpath [ 748.346437][T14498] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA3, changing to 0x83 [ 748.349127][T12710] hsr_slave_0: left promiscuous mode [ 748.361165][T14498] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 10 [ 748.848311][T12710] hsr_slave_1: left promiscuous mode [ 749.133712][T12710] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 749.162173][T12710] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 749.211407][T12710] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 749.229429][T12710] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 749.276476][T14498] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 749.287531][T14498] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 749.311503][T14498] usb 3-1: config 0 descriptor?? [ 749.323270][T12710] veth1_macvtap: left promiscuous mode [ 749.337144][T12710] veth0_macvtap: left promiscuous mode [ 749.346512][T12710] veth1_vlan: left promiscuous mode [ 749.354947][T12710] veth0_vlan: left promiscuous mode [ 749.591230][T14498] ath6kl: Failed to submit usb control message: -71 [ 749.610201][T14498] ath6kl: unable to send the bmi data to the device: -71 [ 749.617511][T14498] ath6kl: Unable to send get target info: -71 [ 749.631550][T14498] ath6kl: Failed to init ath6kl core: -71 [ 749.655452][T14498] ath6kl_usb 3-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 749.687365][T14498] usb 3-1: USB disconnect, device number 27 [ 750.100190][T17173] Bluetooth: hci0: command tx timeout [ 752.180795][T17173] Bluetooth: hci0: command tx timeout [ 752.365888][T18547] chnl_net:caif_netlink_parms(): no params data found [ 752.830676][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 754.342582][T18663] Failed to enqueue queue_pair DETACH event datagram for context (ID=0x0) [ 754.498374][T18660] syz.1.4426 (18660) used greatest stack depth: 16432 bytes left [ 754.626224][T18668] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4427'. [ 754.674732][T18547] bridge0: port 1(bridge_slave_0) entered blocking state [ 754.692695][T18547] bridge0: port 1(bridge_slave_0) entered disabled state [ 754.703542][T18547] bridge_slave_0: entered allmulticast mode [ 754.717016][T18547] bridge_slave_0: entered promiscuous mode [ 754.797964][T18547] bridge0: port 2(bridge_slave_1) entered blocking state [ 754.837982][T18547] bridge0: port 2(bridge_slave_1) entered disabled state [ 754.948475][T18547] bridge_slave_1: entered allmulticast mode [ 754.970181][T18547] bridge_slave_1: entered promiscuous mode [ 755.496282][T18547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 755.534991][T18547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 756.244613][T18547] team0: Port device team_slave_0 added [ 756.299164][T18547] team0: Port device team_slave_1 added [ 756.627742][T18547] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 756.644532][T18547] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 756.756240][T18547] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 756.858293][T18547] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 756.961232][T18547] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 757.370406][T18547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 758.225691][T18547] hsr_slave_0: entered promiscuous mode [ 758.245268][T18547] hsr_slave_1: entered promiscuous mode [ 758.280222][T18547] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 758.296665][T18547] Cannot create hsr debugfs directory [ 758.552531][T18698] netlink: 1272 bytes leftover after parsing attributes in process `syz.2.4435'. [ 759.263256][T18547] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 759.286791][T18547] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 759.313672][T18547] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 759.384945][T18547] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 759.944005][T18547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 760.073386][T18547] 8021q: adding VLAN 0 to HW filter on device team0 [ 760.368519][T12710] bridge0: port 1(bridge_slave_0) entered blocking state [ 760.375780][T12710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 760.589891][T12710] bridge0: port 2(bridge_slave_1) entered blocking state [ 760.597198][T12710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 761.633888][T18547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 764.138365][T18780] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 764.152613][ T120] IPVS: starting estimator thread 0... [ 764.206835][T18547] veth0_vlan: entered promiscuous mode [ 764.282234][T18784] IPVS: using max 28 ests per chain, 67200 per kthread [ 764.298169][T18547] veth1_vlan: entered promiscuous mode [ 764.423536][T18547] veth0_macvtap: entered promiscuous mode [ 764.459608][T18547] veth1_macvtap: entered promiscuous mode [ 764.604732][T18547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 764.633973][T18547] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 764.636277][T18788] overlayfs: failed to clone upperpath [ 764.672340][T18547] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 764.703911][T18547] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 764.725360][T18547] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 764.773241][T18547] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 765.059198][T12710] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 765.100266][T12710] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 766.045228][T18808] overlayfs: failed to clone upperpath [ 766.254739][T12701] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 766.276122][T12701] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 766.377116][ T30] audit: type=1326 audit(2000000144.960:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18815 comm="syz.1.4472" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff08ad8ebe9 code=0x0 [ 766.612192][T18823] 9pnet: p9_errstr2errno: server reported unknown error und/seq/tim [ 767.015142][T18828] lo: entered allmulticast mode [ 767.033361][T18828] tunl0: entered allmulticast mode [ 767.052864][T18828] gre0: entered allmulticast mode [ 768.250248][T18828] gretap0: entered allmulticast mode [ 768.388643][T18828] erspan0: entered allmulticast mode [ 768.432470][T18828] ip_vti0: entered allmulticast mode [ 768.488013][T18828] ip6_vti0: entered allmulticast mode [ 768.557250][T18828] sit0: entered allmulticast mode [ 768.573813][T18828] ip6tnl0: entered allmulticast mode [ 768.583920][T18828] ip6gre0: entered allmulticast mode [ 768.607658][T18842] overlayfs: failed to clone upperpath [ 768.614610][T18828] ip6gretap0: entered allmulticast mode [ 768.636046][T18828] bridge0: entered allmulticast mode [ 768.664653][T18828] vcan0: entered allmulticast mode [ 768.693131][T18828] bond0: entered allmulticast mode [ 768.750191][T18828] bond_slave_0: entered allmulticast mode [ 768.756010][T18828] bond_slave_1: entered allmulticast mode [ 768.871037][T18828] dummy0: entered allmulticast mode [ 768.940555][T18828] nlmon0: entered allmulticast mode [ 768.948572][T18828] caif0: entered allmulticast mode [ 769.209140][T18828] batadv0: entered allmulticast mode [ 770.139459][T18828] vxcan0: entered allmulticast mode [ 770.194062][T18828] vxcan1: entered allmulticast mode [ 770.265503][T18828] veth0: entered allmulticast mode [ 770.597918][T18828] veth1: entered allmulticast mode [ 770.703085][T18828] wg1: entered allmulticast mode [ 770.748441][T18858] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 770.748441][T18858] The task syz.1.4483 (18858) triggered the difference, watch for misbehavior. [ 770.748500][T18828] veth0_to_bridge: entered allmulticast mode [ 770.957254][T18828] veth1_to_bridge: entered allmulticast mode [ 770.997670][T18828] veth0_to_bond: entered allmulticast mode [ 771.028673][T18828] veth1_to_bond: entered allmulticast mode [ 771.115270][T18828] veth0_to_team: entered allmulticast mode [ 771.126705][T18828] team_slave_0: entered allmulticast mode [ 771.229455][T18828] veth1_to_team: entered allmulticast mode [ 771.239170][T18828] team_slave_1: entered allmulticast mode [ 771.258858][T18828] veth0_to_batadv: entered allmulticast mode [ 771.296653][T18828] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 771.311156][T18828] batadv_slave_0: entered allmulticast mode [ 771.332980][T18828] veth1_to_batadv: entered allmulticast mode [ 771.364671][T18828] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 771.560012][T18828] batadv_slave_1: entered allmulticast mode [ 771.670898][T18828] xfrm0: entered allmulticast mode [ 771.745291][T18828] veth0_to_hsr: entered allmulticast mode [ 771.821686][T18828] hsr_slave_0: entered allmulticast mode [ 771.844670][T18828] veth1_to_hsr: entered allmulticast mode [ 771.867759][T18828] hsr_slave_1: entered allmulticast mode [ 771.901458][T18828] hsr0: entered allmulticast mode [ 771.927004][T18828] veth1_virt_wifi: entered allmulticast mode [ 771.956839][T18828] veth0_virt_wifi: entered allmulticast mode [ 771.992362][T18828] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 772.023065][T18828] veth1_vlan: entered allmulticast mode [ 772.047320][T18828] veth0_vlan: entered allmulticast mode [ 772.087238][T18828] vlan0: entered allmulticast mode [ 772.099335][T18828] vlan1: entered allmulticast mode [ 772.126609][T18828] macvlan1: entered allmulticast mode [ 772.156188][T18828] ipvlan0: entered allmulticast mode [ 772.168633][T18828] ipvlan1: entered allmulticast mode [ 772.175668][T18828] veth1_macvtap: entered allmulticast mode [ 772.196583][T18828] veth0_macvtap: entered allmulticast mode [ 772.228894][T18828] macvtap0: entered allmulticast mode [ 772.256389][T18828] macsec0: entered allmulticast mode [ 772.275591][T18828] geneve0: entered allmulticast mode [ 772.304565][T18828] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 772.315002][T18828] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 772.400174][T18828] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 772.453445][T18828] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 772.523420][T18828] geneve1: entered allmulticast mode [ 772.604746][T18828] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 772.678020][T18828] netdevsim netdevsim2 netdevsim1: entered allmulticast mode [ 772.709631][T18828] netdevsim netdevsim2 netdevsim2: entered allmulticast mode [ 772.738405][T18828] netdevsim netdevsim2 netdevsim3: entered allmulticast mode [ 772.788471][T18828] mac80211_hwsim hwsim3 wlan0: entered allmulticast mode [ 772.815618][T18828] mac80211_hwsim hwsim5 wlan1: entered allmulticast mode [ 772.848420][T18828] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 772.857895][T18828] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 772.867312][T18828] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 772.876435][T18828] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 772.952699][T18828] @: entered allmulticast mode [ 773.056870][T18828] gre1: entered allmulticast mode [ 773.073529][T18828] ipip0: entered allmulticast mode [ 773.131974][T18828] ip6gre2: entered allmulticast mode [ 774.261237][T18828] veth2: entered allmulticast mode [ 774.416536][T18828] veth3: entered allmulticast mode [ 774.451232][T18828] vlan2: entered allmulticast mode [ 774.475077][T18828] veth4: entered allmulticast mode [ 774.500360][T18828] veth5: entered allmulticast mode [ 774.515478][T18828] gre2: entered allmulticast mode [ 774.682403][T18828] bridge1: entered allmulticast mode [ 774.754197][T18828] ieee802154 phy0 wpan0: entered allmulticast mode [ 774.794308][T18828] bridge2: entered allmulticast mode [ 774.816582][T18828] veth6: entered allmulticast mode [ 774.831954][T18828] veth7: entered allmulticast mode [ 774.848065][T18828] bridge3: entered allmulticast mode [ 774.869964][T18828] gre3: entered allmulticast mode [ 774.885722][T18828] gretap1: entered allmulticast mode [ 774.892441][T18828] bridge4: entered allmulticast mode [ 775.588653][T18921] netlink: zone id is out of range [ 775.645205][T18921] netlink: zone id is out of range [ 775.735972][T18921] netlink: zone id is out of range [ 775.781617][T18921] netlink: zone id is out of range [ 775.866356][T18921] netlink: zone id is out of range [ 775.898918][T18926] netlink: del zone limit has 4 unknown bytes [ 775.919875][T18921] netlink: zone id is out of range [ 775.967796][T18921] netlink: zone id is out of range [ 776.021211][T18921] netlink: zone id is out of range [ 776.044909][T18935] netlink: 'syz.1.4507': attribute type 10 has an invalid length. [ 776.058547][T18921] netlink: zone id is out of range [ 776.071390][T18935] bond0: (slave wlan1): Error -22 calling dev_set_mtu [ 777.771997][T18973] binder: BINDER_SET_CONTEXT_MGR already set [ 777.799816][T18973] binder: 18969:18973 ioctl 4018620d 200000000040 returned -16 [ 777.840921][T18973] binder: 18969:18973 ioctl c0306201 200000000600 returned -14 [ 780.147103][ T30] audit: type=1326 audit(2000000158.730:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18981 comm="syz.9.4526" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x0 [ 780.733742][T19019] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 780.751574][T19019] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 785.235944][T19075] netlink: 'syz.1.4558': attribute type 4 has an invalid length. [ 785.437688][T19076] netlink: 'syz.1.4558': attribute type 4 has an invalid length. [ 785.901058][T19089] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4562'. [ 787.160748][T19089] 8021q: adding VLAN 0 to HW filter on device bond1 [ 787.187540][T19092] macvlan2: entered promiscuous mode [ 787.204375][T19092] macvlan2: entered allmulticast mode [ 787.216275][T19092] bond1: (slave macvlan2): Opening slave failed [ 791.241356][T19136] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4575'. [ 791.745209][T19149] kvm: pic: non byte write [ 794.843765][T19170] batman_adv: batadv0: Removing interface: dummy0 [ 795.116144][T19175] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4589'. [ 797.749717][T19211] overlayfs: failed to clone lowerpath [ 797.803732][T19211] overlayfs: failed to clone upperpath [ 799.884050][T19234] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4608'. [ 799.934816][T19234] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4608'. [ 800.492015][T19243] trusted_key: encrypted_key: insufficient parameters specified [ 804.477354][T19280] overlayfs: failed to clone upperpath [ 808.485279][ T30] audit: type=1326 audit(2000000187.070:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19330 comm="syz.1.4641" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff08ad8ebe9 code=0x0 [ 808.516066][T19332] netlink: 'syz.4.4642': attribute type 10 has an invalid length. [ 808.578289][ T30] audit: type=1326 audit(2000000187.160:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19336 comm="syz.9.4643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 808.704701][ T30] audit: type=1326 audit(2000000187.190:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19336 comm="syz.9.4643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 808.736353][T10503] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 808.770559][T10503] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 808.793205][ T30] audit: type=1326 audit(2000000187.190:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19336 comm="syz.9.4643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 808.880156][ T30] audit: type=1326 audit(2000000187.190:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19336 comm="syz.9.4643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 808.926510][ T30] audit: type=1326 audit(2000000187.190:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19336 comm="syz.9.4643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 808.997435][ T30] audit: type=1326 audit(2000000187.190:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19336 comm="syz.9.4643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 809.052968][ T30] audit: type=1326 audit(2000000187.190:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19336 comm="syz.9.4643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 809.078394][ T30] audit: type=1326 audit(2000000187.190:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19336 comm="syz.9.4643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 809.170304][ T30] audit: type=1326 audit(2000000187.190:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19336 comm="syz.9.4643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 814.108007][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 818.578735][T19423] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 828.993385][T19510] tipc: Started in network mode [ 828.998337][T19510] tipc: Node identity 7f000001, cluster identity 4711 [ 829.042758][T19510] tipc: Enabled bearer , priority 10 [ 830.170386][ T5833] tipc: Node number set to 2130706433 [ 832.436419][T19550] loop6: detected capacity change from 0 to 63 [ 833.110186][ T5833] delete_channel: no stack [ 833.324761][T19563] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4712'. [ 833.999258][T19573] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4716'. [ 834.033009][T19573] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4716'. [ 836.824548][T19598] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 836.847442][T19600] bridge_slave_1: left promiscuous mode [ 836.860450][T19600] bridge0: port 2(bridge_slave_1) entered disabled state [ 836.876818][T19600] bridge_slave_0: left promiscuous mode [ 836.892641][T19600] bridge0: port 1(bridge_slave_0) entered disabled state [ 837.136562][T19597] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 837.230595][T19612] pim6reg1: entered promiscuous mode [ 837.236126][T19612] pim6reg1: entered allmulticast mode [ 838.240147][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 838.240168][ T30] audit: type=1326 audit(2000000216.820:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19621 comm="syz.4.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 838.308460][ T30] audit: type=1326 audit(2000000216.820:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19621 comm="syz.4.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 838.372230][ T30] audit: type=1326 audit(2000000216.820:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19621 comm="syz.4.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 838.396362][T19630] netlink: 136784 bytes leftover after parsing attributes in process `syz.9.4732'. [ 838.412885][T19631] tipc: Enabling of bearer rejected, failed to enable media [ 838.430823][T19630] net_ratelimit: 6 callbacks suppressed [ 838.430845][T19630] netlink: zone id is out of range [ 838.451215][T19624] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 838.472838][T19630] netlink: zone id is out of range [ 838.482178][T19630] netlink: zone id is out of range [ 838.496888][T19630] netlink: zone id is out of range [ 838.509007][T19630] netlink: zone id is out of range [ 838.521143][T19630] netlink: zone id is out of range [ 838.533125][T19630] netlink: zone id is out of range [ 838.540604][T19624] tipc: Enabled bearer , priority 10 [ 838.545119][T19630] netlink: zone id is out of range [ 838.560651][T19630] netlink: zone id is out of range [ 840.108668][T19645] overlayfs: failed to clone upperpath [ 843.540187][ C1] net_ratelimit: 4060 callbacks suppressed [ 843.540208][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 844.580240][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 845.620190][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 846.660177][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 847.211214][T19660] syz.2.4746 (19660): drop_caches: 2 [ 847.700174][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 848.551910][T19754] binder: transaction release 58 bad handle 1, ret = -22 [ 848.740176][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 849.780284][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 850.820177][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 851.860164][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 852.900186][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 853.950165][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 854.990182][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 856.020196][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 856.911942][ T5833] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 857.070166][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 857.210205][ T5833] usb 3-1: Using ep0 maxpacket: 8 [ 857.459912][ T5833] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 857.491392][ T5833] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 858.100174][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 858.483138][ T5833] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 858.510076][ T5833] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 859.127954][ T5833] usb 3-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 859.150202][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 859.201264][ T5833] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 859.250757][ T5833] usb 3-1: can't set config #1, error -71 [ 859.288642][ T5833] usb 3-1: USB disconnect, device number 28 [ 860.180227][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 861.220198][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 861.953502][T19891] netlink: 'syz.2.4797': attribute type 1 has an invalid length. [ 862.260163][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 862.474476][T19894] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4800'. [ 863.300172][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 864.350179][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 865.109515][T19920] bridge0: port 1(syz_tun) entered blocking state [ 865.116592][T19920] bridge0: port 1(syz_tun) entered disabled state [ 865.127820][T19920] syz_tun: entered allmulticast mode [ 865.141948][T19920] syz_tun: entered promiscuous mode [ 865.380175][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 866.420335][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 867.447156][T17173] Bluetooth: hci0: command 0x0406 tx timeout [ 867.460242][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 868.500281][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 869.540221][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 870.580231][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 871.620236][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 872.660165][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 873.700178][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 874.122614][T20026] overlayfs: failed to clone upperpath [ 874.740194][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 875.549329][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 875.780195][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 876.830276][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 877.860162][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 878.900180][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 879.940172][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 880.542702][T20079] SET target dimension over the limit! [ 880.980220][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 881.660766][T20088] 9pnet_fd: Insufficient options for proto=fd [ 882.020243][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 883.060254][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 884.100154][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 884.449075][T20107] netlink: 212408 bytes leftover after parsing attributes in process `syz.2.4855'. [ 884.458592][T20107] netlink: zone id is out of range [ 884.463883][T20107] netlink: zone id is out of range [ 884.469150][T20107] netlink: zone id is out of range [ 884.474918][T20107] netlink: get zone limit has 8 unknown bytes [ 885.140184][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 885.159375][T20117] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 886.190168][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 887.220168][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 887.802671][ T5836] Bluetooth: hci3: unexpected event for opcode 0x1004 [ 888.260161][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 888.548420][T20146] delete_channel: no stack [ 889.300154][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 889.667036][T20157] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4873'. [ 890.340421][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 891.380199][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 891.670593][T20179] virtio-fs: tag not found [ 891.861873][ T5836] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 891.874539][ T5836] Bluetooth: hci3: Injecting HCI hardware error event [ 891.886722][T17173] Bluetooth: hci3: hardware error 0x00 [ 892.430161][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 893.460187][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 893.950248][T17173] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 894.052879][T20197] netlink: 'syz.7.4883': attribute type 10 has an invalid length. [ 894.061291][T20197] netlink: 40 bytes leftover after parsing attributes in process `syz.7.4883'. [ 894.072794][T20197] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.082095][T20197] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.090970][T20197] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.100621][T20197] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 894.116564][T20197] team0: Port device geneve0 added [ 894.500255][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 895.540391][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 895.629618][T20209] vlan2: entered promiscuous mode [ 895.676879][T20209] vlan2: entered allmulticast mode [ 895.683024][T20209] hsr_slave_1: entered allmulticast mode [ 895.743792][T20213] futex_wake_op: syz.7.4889 tries to shift op by -1; fix this program [ 896.580266][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 896.922647][T20220] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4892'. [ 897.022484][T20224] netlink: 'syz.4.4892': attribute type 10 has an invalid length. [ 897.077188][T20229] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4895'. [ 897.141304][T20224] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 897.169779][T20224] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 897.193775][T20234] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4895'. [ 897.205968][T20224] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 897.620196][ C1] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 898.214162][T20237] netlink: 'syz.7.4897': attribute type 4 has an invalid length. [ 898.398331][T20237] netlink: 'syz.7.4897': attribute type 17 has an invalid length. [ 900.177454][T20263] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4906'. [ 903.617857][T20294] ptrace attach of "./syz-executor exec"[5842] was attempted by "./syz-executor exec"[20294] [ 903.743848][ T30] audit: type=1800 audit(2000000282.330:405): pid=20293 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.1.4914" name="nullb0" dev="tmpfs" ino=5151 res=0 errno=0 [ 909.041277][T20330] kvm: pic: non byte write [ 909.139768][T20339] bridge0: port 3(netdevsim0) entered blocking state [ 909.151120][T20339] bridge0: port 3(netdevsim0) entered disabled state [ 909.158740][T20339] netdevsim netdevsim9 netdevsim0: entered allmulticast mode [ 909.283573][T20339] netdevsim netdevsim9 netdevsim0: entered promiscuous mode [ 909.292895][T20339] bridge0: port 3(netdevsim0) entered blocking state [ 909.299777][T20339] bridge0: port 3(netdevsim0) entered forwarding state [ 909.936271][T20350] tipc: Started in network mode [ 909.989405][T20350] tipc: Node identity 7f000001, cluster identity 4711 [ 910.134095][T20350] tipc: Enabled bearer , priority 10 [ 910.173864][T20353] Set syz0 is full, maxelem 0 reached [ 910.494720][T20363] binder_alloc: 20361: binder_alloc_buf, no vma [ 911.130122][ T120] tipc: Node number set to 2130706433 [ 911.903094][ T30] audit: type=1326 audit(2000000290.490:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20371 comm="syz.4.4937" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9a6e58ebe9 code=0x0 [ 915.463870][T20411] bridge1: entered allmulticast mode [ 917.472039][T20424] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 917.498475][T20424] CIFS mount error: No usable UNC path provided in device string! [ 917.498475][T20424] [ 917.509409][T20424] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 917.715718][T20426] netlink: 'syz.4.4954': attribute type 1 has an invalid length. [ 918.376579][T20430] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4955'. [ 918.563832][T20430] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4955'. [ 918.685885][T20430] netlink: 'syz.7.4955': attribute type 18 has an invalid length. [ 919.495889][T20448] ptrace attach of "./syz-executor exec"[18547] was attempted by " [ 921.914970][T20426] bond6 (unregistering): Released all slaves [ 922.954772][T20468] overlayfs: failed to clone upperpath [ 923.963224][T20477] overlayfs: failed to clone upperpath [ 924.120607][T20479] syz_tun (unregistering): left allmulticast mode [ 924.218466][T20479] syz_tun (unregistering): left promiscuous mode [ 924.225233][T20479] bridge0: port 1(syz_tun) entered disabled state [ 928.307628][T20507] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4975'. [ 929.870765][T20532] netlink: 64 bytes leftover after parsing attributes in process `syz.2.4982'. [ 930.274680][T20538] bridge2: entered allmulticast mode [ 934.323132][T20584] netlink: 'syz.4.4999': attribute type 83 has an invalid length. [ 936.450737][T20601] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 936.661271][T20601] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 937.030655][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 938.366901][T20618] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5010'. [ 942.064620][T20641] ptrace attach of ""[20644] was attempted by "./syz-executor exec"[20641] [ 942.732320][T20650] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 942.738912][T20650] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 942.870387][T20650] vhci_hcd vhci_hcd.0: Device attached [ 943.310078][T20651] usbip_core: unknown command [ 943.319476][T20651] vhci_hcd: unknown pdu 0 [ 943.342279][T20651] usbip_core: unknown command [ 943.360247][ T5833] usb 37-1: new low-speed USB device number 2 using vhci_hcd [ 943.467025][T10494] vhci_hcd: stop threads [ 943.560582][T10494] vhci_hcd: release socket [ 943.614018][T20661] sch_fq: defrate 2048 ignored. [ 944.395671][T10494] vhci_hcd: disconnect device [ 948.650591][ T5833] vhci_hcd: vhci_device speed not set [ 957.249772][T20767] netlink: 'syz.2.5052': attribute type 2 has an invalid length. [ 960.586685][T20799] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5063'. [ 963.570172][T20825] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 963.579802][T20825] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 963.595355][T20825] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 963.603869][T20825] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 974.371739][ T5833] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 975.107097][ T5833] usb 3-1: device descriptor read/64, error -71 [ 975.150622][T20903] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5092'. [ 975.445991][T20911] Cannot find add_set index 4 as target [ 976.090170][T17173] Bluetooth: hci4: Malformed LE Event: 0x0d [ 981.988303][T20976] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5113'. [ 982.065193][T20979] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5113'. [ 982.994114][T20992] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5116'. [ 985.076940][ T30] audit: type=1326 audit(2000000363.660:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21004 comm="syz.4.5120" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9a6e58ebe9 code=0x0 [ 988.253643][T21041] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 990.409222][T21052] netlink: 'syz.2.5132': attribute type 12 has an invalid length. [ 997.970631][ T5833] IPVS: starting estimator thread 0... [ 997.979396][T21118] IPVS: wlc: SCTP 172.20.20.187:0 - no destination available [ 998.064708][T21126] openvswitch: netlink: Unexpected mask (mask=200040, allowed=10048) [ 998.491023][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 998.790163][T21123] IPVS: using max 24 ests per chain, 57600 per kthread [ 1000.543084][T21136] netlink: 188 bytes leftover after parsing attributes in process `syz.4.5155'. [ 1000.831015][T21144] set match dimension is over the limit! [ 1003.735410][T21170] netlink: 'syz.4.5165': attribute type 1 has an invalid length. [ 1003.746433][T21170] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5165'. [ 1018.287006][T21291] overlayfs: failed to clone upperpath [ 1020.068313][T21302] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1020.166488][T21302] overlayfs: missing 'lowerdir' [ 1025.551124][T21357] netlink: 188 bytes leftover after parsing attributes in process `syz.7.5225'. [ 1026.450771][T21374] gfs2: not a GFS2 filesystem [ 1026.488010][T21377] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5231'. [ 1030.001579][T21401] 9pnet: p9_errstr2errno: server reported unknown error 184467440737 [ 1031.371022][ T30] audit: type=1326 audit(2000000409.960:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.9.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 1031.389535][T21415] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1031.425856][ T30] audit: type=1326 audit(2000000409.990:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.9.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 1031.482970][ T30] audit: type=1326 audit(2000000409.990:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.9.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 1031.538539][ T30] audit: type=1326 audit(2000000409.990:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.9.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 1031.568838][ T30] audit: type=1326 audit(2000000409.990:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.9.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 1031.593447][ T30] audit: type=1326 audit(2000000409.990:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.9.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 1031.625641][ T30] audit: type=1326 audit(2000000409.990:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.9.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 1031.649849][ T30] audit: type=1326 audit(2000000409.990:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.9.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 1031.672682][ T30] audit: type=1326 audit(2000000409.990:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.9.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 1031.699391][ T30] audit: type=1326 audit(2000000409.990:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21411 comm="syz.9.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f98eb18ebe9 code=0x7ffc0000 [ 1037.723269][T21485] netlink: 'syz.2.5264': attribute type 1 has an invalid length. [ 1038.484810][T21485] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1038.729600][T21488] bond2: (slave veth9): Enslaving as an active interface with a down link [ 1038.801623][T21500] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1039.509470][T21491] vlan3: entered allmulticast mode [ 1039.525412][T21491] bond2: (slave vlan3): Opening slave failed [ 1049.690316][ T5926] kworker/0:7 (5926) used greatest stack depth: 15928 bytes left [ 1050.751101][ T120] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 1051.100833][T21586] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5292'. [ 1051.330450][ T120] usb 3-1: Using ep0 maxpacket: 32 [ 1051.344389][ T120] usb 3-1: too many endpoints for config 0 interface 0 altsetting 32: 253, using maximum allowed: 30 [ 1051.562296][ T120] usb 3-1: config 0 interface 0 altsetting 32 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1051.574529][ T120] usb 3-1: config 0 interface 0 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 1051.589470][ T120] usb 3-1: config 0 interface 0 has no altsetting 0 [ 1051.597189][ T120] usb 3-1: New USB device found, idVendor=0c12, idProduct=0030, bcdDevice= 0.00 [ 1051.610600][ T120] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1051.631824][T21594] pimreg: entered allmulticast mode [ 1051.638324][ T120] usb 3-1: config 0 descriptor?? [ 1052.381538][T21569] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1052.439693][T21569] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1052.482564][ T120] usbhid 3-1:0.0: can't add hid device: -71 [ 1052.488753][ T120] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 1052.499518][ T120] usb 3-1: USB disconnect, device number 31 [ 1054.281559][T21619] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5301'. [ 1056.240400][T21637] xt_nfacct: accounting object `syz1' does not exists [ 1058.727680][T21663] netlink: 'syz.1.5312': attribute type 2 has an invalid length. [ 1059.561233][T21673] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5316'. [ 1059.915480][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 1062.434706][T21697] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5322'. [ 1062.490156][ T120] IPVS: starting estimator thread 0... [ 1062.588400][T21701] IPVS: using max 22 ests per chain, 52800 per kthread [ 1066.953077][T21732] xt_hashlimit: max too large, truncated to 1048576 [ 1070.512009][T21758] netlink: 392 bytes leftover after parsing attributes in process `syz.2.5339'. [ 1072.306469][T18577] delete_channel: no stack [ 1079.074590][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 1079.074612][ T30] audit: type=1800 audit(2000000457.660:439): pid=21810 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.7.5355" name="file1" dev="tmpfs" ino=2299 res=0 errno=0 [ 1086.244387][T21866] batadv_slave_1: entered allmulticast mode [ 1086.299179][T21871] binder: 21870:21871 ioctl c0306201 0 returned -14 [ 1086.360471][T21866] dvmrp1: entered allmulticast mode [ 1086.700775][T21879] netlink: 384 bytes leftover after parsing attributes in process `syz.7.5370'. [ 1086.711311][T21879] netlink: 'syz.7.5370': attribute type 2 has an invalid length. [ 1087.661515][T21852] batadv_slave_1: left allmulticast mode [ 1088.948325][T21898] netlink: 'syz.7.5378': attribute type 2 has an invalid length. [ 1089.559328][T21911] overlayfs: failed to clone upperpath [ 1090.566992][ T30] audit: type=1326 audit(2000000469.150:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21891 comm="syz.9.5377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7fc00000 [ 1090.590264][ T30] audit: type=1326 audit(2000000469.150:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21891 comm="syz.9.5377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98eb18ebe9 code=0x7fc00000 [ 1090.630037][ T30] audit: type=1326 audit(2000000469.150:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21891 comm="syz.9.5377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98eb18ebe9 code=0x7fc00000 [ 1105.973768][T22038] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5418'. [ 1106.003787][T22038] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5418'. [ 1109.839354][T22065] tipc: Enabled bearer , priority 0 [ 1115.506448][T22116] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 1118.293809][T22141] kernel read not supported for file / 7âW)s!Qfsl{Tr)rO2:"T+͟v|ղDvc֠6xc: (pid: 22141 comm: syz.9.5447) [ 1118.987563][ T30] audit: type=1800 audit(2000000496.890:443): pid=22141 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.9.5447" name=20019C1437B3CFFCC3A25729EB7393A7C721518FF6ECA56673F56C7B548772D22972A7D6084F9A98F5323A22F412C0542BCD9F767C8DD5B24476638E93D8D6A0C536D278E3633A dev="mqueue" ino=78624 res=0 errno=0 [ 1119.964471][T22166] v: renamed from ip6_vti0 [ 1121.305577][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 1121.363548][T22173] tipc: Enabling of bearer rejected, failed to enable media [ 1121.404648][T22176] ptrace attach of "./syz-executor exec"[5842] was attempted by "./syz-executor exec"[22176] [ 1122.686535][T22194] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5462'. [ 1122.696773][T22194] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5462'. [ 1123.283456][T22203] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: -29824, delta: 1 [ 1123.960094][T22203] ref_ctr increment failed for inode: 0x973 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8880330d0a00 [ 1124.213085][ T30] audit: type=1804 audit(2000000501.870:444): pid=22203 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.7.5466" name="file0" dev="tmpfs" ino=2419 res=1 errno=0 [ 1125.501143][T22229] netlink: 'syz.2.5474': attribute type 10 has an invalid length. [ 1125.509065][T22229] mac80211_hwsim hwsim5 wlan1: left allmulticast mode [ 1125.627621][T22229] mac80211_hwsim hwsim5 wlan1: entered allmulticast mode [ 1127.729584][T22254] /dev/nullb0: Can't lookup blockdev [ 1128.500762][T22258] tipc: Enabling of bearer rejected, failed to enable media [ 1128.625641][T22264] tipc: Enabling of bearer rejected, failed to enable media [ 1137.700317][ T30] audit: type=1800 audit(2000000516.280:445): pid=22343 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.1.5504" name="nullb0" dev="tmpfs" ino=5151 res=0 errno=0 [ 1141.093544][T22364] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap0 [ 1141.149558][T22364] vlan3: entered promiscuous mode [ 1141.200860][T22364] ip6gretap0: entered promiscuous mode [ 1141.851057][ T30] audit: type=1800 audit(2000000520.440:446): pid=22378 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.4.5512" name="nullb0" dev="tmpfs" ino=3770 res=0 errno=0 [ 1142.141521][T22385] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5514'. [ 1143.532062][T22411] Invalid source name [ 1145.745405][T22432] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5527'. [ 1145.933899][ T30] audit: type=1326 audit(2000000524.510:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22433 comm="syz.4.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 1146.116599][ T30] audit: type=1326 audit(2000000524.520:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22433 comm="syz.4.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 1146.261180][ T30] audit: type=1326 audit(2000000524.540:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22433 comm="syz.4.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 1146.283687][ T30] audit: type=1326 audit(2000000524.540:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22433 comm="syz.4.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 1146.464931][ T30] audit: type=1326 audit(2000000524.540:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22433 comm="syz.4.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 1147.560739][ T30] audit: type=1326 audit(2000000524.540:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22433 comm="syz.4.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 1147.791909][ T30] audit: type=1326 audit(2000000524.540:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22433 comm="syz.4.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 1148.980079][ T30] audit: type=1326 audit(2000000524.540:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22433 comm="syz.4.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 1149.803991][T22438] Set syz1 is full, maxelem 65536 reached [ 1149.941593][ T30] audit: type=1326 audit(2000000524.550:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22433 comm="syz.4.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 1149.969954][ T30] audit: type=1326 audit(2000000524.840:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22433 comm="syz.4.5530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a6e58ebe9 code=0x7ffc0000 [ 1151.950980][T22457] overlayfs: failed to clone upperpath [ 1152.335068][T22463] netlink: 'syz.1.5535': attribute type 1 has an invalid length. [ 1156.670531][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1156.677571][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1157.700140][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1157.706801][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1157.732138][T22505] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5548'. [ 1158.169554][T22510] netlink: 'syz.1.5547': attribute type 3 has an invalid length. [ 1158.740061][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1158.746593][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1159.780383][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1159.786943][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1160.448357][T22518] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5552'. [ 1160.795198][T22527] tipc: Enabling of bearer rejected, failed to enable media [ 1160.820115][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1160.826756][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1160.834135][T22530] tipc: Enabling of bearer rejected, failed to enable media [ 1161.005943][T22538] tipc: Enabling of bearer rejected, already enabled [ 1161.860102][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1161.866675][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1162.910317][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1162.916845][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1163.182563][T22557] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5563'. [ 1163.355181][T22560] netlink: 'syz.7.5562': attribute type 2 has an invalid length. [ 1163.363280][T22560] netlink: 199836 bytes leftover after parsing attributes in process `syz.7.5562'. [ 1163.372943][T22560] nbd: must specify a device to reconfigure [ 1163.940216][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1163.946793][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1164.758596][T22567] xt_socket: unknown flags 0x8 [ 1164.980109][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1164.986715][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1166.020282][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1166.026920][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1167.060168][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1167.066876][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1168.100141][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1168.106754][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1169.140129][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1169.146808][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1169.354930][T17173] Bluetooth: Unexpected continuation frame (len 4) [ 1170.180093][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1170.186668][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1171.185934][T22620] libceph: resolve '. [ 1171.185934][T22620] #)|.fǝa2sow?'%ЏKAqfCzeSb3L)HyoǤYMhE$ [ 1171.185934][T22620] ' (ret=-3): failed [ 1171.220110][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1171.226632][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1171.691523][T22625] PKCS7: Unknown OID: [4] 0.38.107.217331280.32(bad) [ 1171.698746][T22625] PKCS7: Only support pkcs7_signedData type [ 1172.260244][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1172.266823][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1172.445251][T22635] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 1173.300124][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1173.306716][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1174.340165][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1174.346747][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1175.380141][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1175.380423][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1176.420105][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1176.420328][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1177.460109][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1177.466688][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1178.500098][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1178.506605][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1179.023919][T22678] netlink: 16 bytes leftover after parsing attributes in process `syz.9.5598'. [ 1179.540403][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1179.547124][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1180.580063][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1180.586572][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1181.620152][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1181.626793][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1182.660082][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1182.666568][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1182.744964][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 1183.700089][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1183.706905][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1184.403505][T22716] netlink: 'syz.2.5607': attribute type 1 has an invalid length. [ 1184.426801][T22718] IPVS: ip_vs_add_dest(): lower threshold is higher than upper threshold [ 1184.666285][T22722] bond3: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 1184.722929][T22725] tipc: Enabling of bearer rejected, already enabled [ 1184.740103][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1184.746661][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1184.787008][T22716] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1184.800704][T22683] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 1184.823739][T22727] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5612'. [ 1185.107965][T10513] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 1185.780099][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1185.786942][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1186.010846][T22716] veth11: entered promiscuous mode [ 1186.048397][T22716] bond3: (slave veth11): Enslaving as a backup interface with a down link [ 1186.112322][T22741] tipc: Enabling of bearer rejected, failed to enable media [ 1187.860203][ C1] net_ratelimit: 2 callbacks suppressed [ 1187.860225][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1187.872549][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1188.900125][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1188.906743][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1189.940106][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1189.946639][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1190.980111][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1190.986785][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1192.020156][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1192.026744][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1193.060153][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1193.066731][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1193.958267][T22802] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5631'. [ 1194.003340][T22802] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5631'. [ 1194.100197][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1194.106800][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1194.184386][T22804] vlan2: entered promiscuous mode [ 1195.140221][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1195.146805][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1196.190213][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1196.196838][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1197.220102][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1197.226663][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1198.260143][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1198.266747][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1198.415325][T22849] tipc: Enabling of bearer rejected, failed to enable media [ 1198.559644][T22854] tipc: Enabling of bearer rejected, already enabled [ 1198.606585][T22855] tipc: Enabling of bearer rejected, failed to enable media [ 1198.982315][T22863] trusted_key: encrypted_key: insufficient parameters specified [ 1199.300084][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1199.306667][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1199.555976][T22870] bridge5: entered allmulticast mode [ 1200.169214][T22872] PKCS7: Unknown OID: [4] 0.38.107.217331280.32(bad) [ 1200.179057][T22872] PKCS7: Only support pkcs7_signedData type [ 1200.340341][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1200.348162][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1200.932517][T22878] tipc: Enabling of bearer rejected, failed to enable media [ 1201.380072][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1201.386663][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1202.420061][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1202.426563][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1202.895106][T22897] netlink: 'syz.9.5658': attribute type 1 has an invalid length. [ 1202.906918][T22897] netlink: 'syz.9.5658': attribute type 2 has an invalid length. [ 1202.915072][T22897] netlink: 'syz.9.5658': attribute type 2 has an invalid length. [ 1203.460117][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1203.466669][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1204.500462][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1204.507098][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1205.340145][T22932] netlink: 60 bytes leftover after parsing attributes in process `syz.7.5667'. [ 1205.493921][T22934] MTD: Couldn't look up '/dev/nullb0': -15 [ 1205.540081][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1205.546660][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1206.352911][T22940] tipc: Enabling of bearer rejected, already enabled [ 1206.567895][T22946] tipc: Enabling of bearer rejected, failed to enable media [ 1206.580084][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1206.586631][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1207.620084][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1207.626690][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1208.660086][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1208.666690][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1209.700065][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1209.706712][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1210.740070][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1210.746585][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1211.780070][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1211.786546][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1211.931795][T22987] tipc: Enabling of bearer rejected, failed to enable media [ 1212.745306][T22994] sd 0:0:1:0: device reset [ 1212.820268][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1212.826928][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1213.860261][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1213.866916][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1214.666725][T23025] tipc: Enabling of bearer rejected, failed to enable media [ 1214.731865][T23023] Process accounting resumed [ 1214.900273][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1214.906869][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1214.959174][T23031] Bluetooth: MGMT ver 1.23 [ 1215.275325][T23041] tipc: Enabling of bearer rejected, failed to enable media [ 1215.950085][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1215.956579][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1216.980099][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1216.986804][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1218.020092][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1218.026664][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1218.383343][T23078] tipc: Enabling of bearer rejected, failed to enable media [ 1219.070135][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1219.076779][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1220.100093][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1220.106776][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1221.140154][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1221.146695][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1221.489404][T23119] netlink: 'syz.7.5717': attribute type 1 has an invalid length. [ 1221.675713][T23122] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1221.692330][T23122] bond2: (slave bond3): making interface the new active one [ 1221.709388][T23122] bond2: (slave bond3): Enslaving as an active interface with an up link [ 1221.790846][T23122] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5717'. [ 1222.052885][T23119] bond2: (slave gretap1): Enslaving as a backup interface with an up link [ 1222.180695][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1222.187949][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1223.230272][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1223.237458][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1224.242528][T23122] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1224.260060][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1224.266580][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1225.300196][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1225.306773][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1226.340112][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1226.346778][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1227.390205][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1227.396797][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1227.399192][T23158] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5727'. [ 1227.520093][T23158] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1228.420094][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1229.254396][T23173] tipc: Enabling of bearer rejected, failed to enable media [ 1229.460071][ C1] net_ratelimit: 1 callbacks suppressed [ 1229.460092][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1229.472270][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1229.810553][T23193] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5739'. [ 1230.500039][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1230.506693][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1231.424010][T23212] veth0_virt_wifi: renamed from veth0_macvtap [ 1231.540074][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1231.546660][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1232.178032][T23212] A link change request failed with some changes committed already. Interface veth0_virt_wifi may have been left with an inconsistent configuration, please check. [ 1232.590061][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1232.596547][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1233.620094][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1234.660074][ C1] net_ratelimit: 1 callbacks suppressed [ 1234.660098][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1234.672310][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1235.700074][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1235.706651][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1235.841162][T23250] CIFS mount error: No usable UNC path provided in device string! [ 1235.841162][T23250] [ 1235.851265][T23250] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 1236.740055][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1236.746615][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1237.780116][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1237.786824][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1238.820185][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1238.826770][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1239.860085][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1239.866683][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1240.900074][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1240.906650][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1241.940280][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1241.946840][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1242.980207][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1242.986803][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1243.115151][T23298] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5769'. [ 1243.124563][T23298] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5769'. [ 1244.020239][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1244.026804][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1244.330468][ T1304] ieee802154 phy1 wpan1: encryption failed: -22 [ 1245.060082][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1245.066677][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1246.100179][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1246.106766][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1246.278282][T23323] Can't find a SQUASHFS superblock on nullb0 [ 1247.140131][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1247.146733][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1248.065141][T12722] ------------[ cut here ]------------ [ 1248.071115][T12722] WARNING: CPU: 0 PID: 12722 at io_uring/io_uring.c:2921 io_ring_exit_work+0x4ed/0x930 [ 1248.080871][T12722] Modules linked in: [ 1248.085102][T12722] CPU: 0 UID: 0 PID: 12722 Comm: kworker/u8:65 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 1248.095539][T12722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1248.106300][T12722] Workqueue: iou_exit io_ring_exit_work [ 1248.112000][T12722] RIP: 0010:io_ring_exit_work+0x4ed/0x930 [ 1248.118043][T12722] Code: c6 05 88 44 5f 0e 01 48 c7 c7 a0 20 e1 8b be 24 00 00 00 48 c7 c2 00 20 e1 8b e8 de 23 73 00 e9 7b fe ff ff e8 14 e5 94 00 90 <0f> 0b 90 b8 70 17 00 00 48 89 44 24 38 e9 5f ff ff ff 89 d9 80 e1 [ 1248.137885][T12722] RSP: 0000:ffffc9000dfcf8e0 EFLAGS: 00010293 [ 1248.144443][T12722] RAX: ffffffff812b40ac RBX: 0000000100017184 RCX: ffff88804cd10000 [ 1248.152571][T12722] RDX: 0000000000000000 RSI: fffffffffffffff6 RDI: 0000000000000000 [ 1248.160850][T12722] RBP: ffffc9000dfcfa70 R08: ffffc9000dfcf867 R09: 1ffff92001bf9f0c [ 1248.168869][T12722] R10: dffffc0000000000 R11: fffff52001bf9f0d R12: 000000010001717a [ 1248.176974][T12722] R13: ffff88805435c310 R14: ffff88805435c480 R15: dffffc0000000000 [ 1248.185120][T12722] FS: 0000000000000000(0000) GS:ffff888125c57000(0000) knlGS:0000000000000000 [ 1248.190129][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1248.194236][T12722] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1248.200685][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 1248.207061][T12722] CR2: 0000001b34b1cff8 CR3: 00000000530cc000 CR4: 00000000003526f0 [ 1248.221512][T12722] Call Trace: [ 1248.224840][T12722] [ 1248.227828][T12722] ? __pfx_io_ring_exit_work+0x10/0x10 [ 1248.233449][T12722] ? _raw_spin_unlock_irq+0x23/0x50 [ 1248.238696][T12722] ? process_scheduled_works+0x9ef/0x17b0 [ 1248.244848][T12722] ? process_scheduled_works+0x9ef/0x17b0 [ 1248.250793][T12722] process_scheduled_works+0xade/0x17b0 [ 1248.256422][T12722] ? __pfx_process_scheduled_works+0x10/0x10 [ 1248.262568][T12722] worker_thread+0x8a0/0xda0 [ 1248.267212][T12722] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1248.273684][T12722] ? __kthread_parkme+0x7b/0x200 [ 1248.278690][T12722] kthread+0x70e/0x8a0 [ 1248.283014][T12722] ? __pfx_worker_thread+0x10/0x10 [ 1248.288179][T12722] ? __pfx_kthread+0x10/0x10 [ 1248.292929][T12722] ? _raw_spin_unlock_irq+0x23/0x50 [ 1248.298198][T12722] ? lockdep_hardirqs_on+0x9c/0x150 [ 1248.303451][T12722] ? __pfx_kthread+0x10/0x10 [ 1248.308161][T12722] ret_from_fork+0x3fc/0x770 [ 1248.312814][T12722] ? __pfx_ret_from_fork+0x10/0x10 [ 1248.317946][T12722] ? __switch_to_asm+0x39/0x70 [ 1248.322771][T12722] ? __switch_to_asm+0x33/0x70 [ 1248.327551][T12722] ? __pfx_kthread+0x10/0x10 [ 1248.332200][T12722] ret_from_fork_asm+0x1a/0x30 [ 1248.336994][T12722] [ 1248.340128][T12722] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1248.347418][T12722] CPU: 0 UID: 0 PID: 12722 Comm: kworker/u8:65 Not tainted 6.16.0-syzkaller #0 PREEMPT(full) [ 1248.357751][T12722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1248.367817][T12722] Workqueue: iou_exit io_ring_exit_work [ 1248.373384][T12722] Call Trace: [ 1248.376672][T12722] [ 1248.379611][T12722] dump_stack_lvl+0x99/0x250 [ 1248.384240][T12722] ? __asan_memcpy+0x40/0x70 [ 1248.388933][T12722] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1248.394140][T12722] ? __pfx__printk+0x10/0x10 [ 1248.398837][T12722] panic+0x2db/0x790 [ 1248.402751][T12722] ? __pfx_panic+0x10/0x10 [ 1248.407176][T12722] ? show_trace_log_lvl+0x4fb/0x550 [ 1248.412395][T12722] ? ret_from_fork_asm+0x1a/0x30 [ 1248.417440][T12722] __warn+0x31b/0x4b0 [ 1248.421436][T12722] ? io_ring_exit_work+0x4ed/0x930 [ 1248.426739][T12722] ? io_ring_exit_work+0x4ed/0x930 [ 1248.431859][T12722] report_bug+0x2be/0x4f0 [ 1248.436193][T12722] ? io_ring_exit_work+0x4ed/0x930 [ 1248.441314][T12722] ? io_ring_exit_work+0x4ed/0x930 [ 1248.446431][T12722] ? io_ring_exit_work+0x4ef/0x930 [ 1248.451644][T12722] handle_bug+0x84/0x160 [ 1248.455896][T12722] exc_invalid_op+0x1a/0x50 [ 1248.460412][T12722] asm_exc_invalid_op+0x1a/0x20 [ 1248.465270][T12722] RIP: 0010:io_ring_exit_work+0x4ed/0x930 [ 1248.471090][T12722] Code: c6 05 88 44 5f 0e 01 48 c7 c7 a0 20 e1 8b be 24 00 00 00 48 c7 c2 00 20 e1 8b e8 de 23 73 00 e9 7b fe ff ff e8 14 e5 94 00 90 <0f> 0b 90 b8 70 17 00 00 48 89 44 24 38 e9 5f ff ff ff 89 d9 80 e1 [ 1248.490702][T12722] RSP: 0000:ffffc9000dfcf8e0 EFLAGS: 00010293 [ 1248.496778][T12722] RAX: ffffffff812b40ac RBX: 0000000100017184 RCX: ffff88804cd10000 [ 1248.504846][T12722] RDX: 0000000000000000 RSI: fffffffffffffff6 RDI: 0000000000000000 [ 1248.512826][T12722] RBP: ffffc9000dfcfa70 R08: ffffc9000dfcf867 R09: 1ffff92001bf9f0c [ 1248.520805][T12722] R10: dffffc0000000000 R11: fffff52001bf9f0d R12: 000000010001717a [ 1248.528786][T12722] R13: ffff88805435c310 R14: ffff88805435c480 R15: dffffc0000000000 [ 1248.536772][T12722] ? io_ring_exit_work+0x4ec/0x930 [ 1248.541915][T12722] ? __pfx_io_ring_exit_work+0x10/0x10 [ 1248.547396][T12722] ? _raw_spin_unlock_irq+0x23/0x50 [ 1248.552717][T12722] ? process_scheduled_works+0x9ef/0x17b0 [ 1248.558464][T12722] ? process_scheduled_works+0x9ef/0x17b0 [ 1248.564279][T12722] process_scheduled_works+0xade/0x17b0 [ 1248.569895][T12722] ? __pfx_process_scheduled_works+0x10/0x10 [ 1248.575900][T12722] worker_thread+0x8a0/0xda0 [ 1248.580506][T12722] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1248.586879][T12722] ? __kthread_parkme+0x7b/0x200 [ 1248.591848][T12722] kthread+0x70e/0x8a0 [ 1248.596190][T12722] ? __pfx_worker_thread+0x10/0x10 [ 1248.601310][T12722] ? __pfx_kthread+0x10/0x10 [ 1248.605922][T12722] ? _raw_spin_unlock_irq+0x23/0x50 [ 1248.611131][T12722] ? lockdep_hardirqs_on+0x9c/0x150 [ 1248.616339][T12722] ? __pfx_kthread+0x10/0x10 [ 1248.620942][T12722] ret_from_fork+0x3fc/0x770 [ 1248.625563][T12722] ? __pfx_ret_from_fork+0x10/0x10 [ 1248.630725][T12722] ? __switch_to_asm+0x39/0x70 [ 1248.635523][T12722] ? __switch_to_asm+0x33/0x70 [ 1248.640311][T12722] ? __pfx_kthread+0x10/0x10 [ 1248.644923][T12722] ret_from_fork_asm+0x1a/0x30 [ 1248.649710][T12722] [ 1248.653088][T12722] Kernel Offset: disabled [ 1248.657437][T12722] Rebooting in 86400 seconds..