last executing test programs: 13m48.097215849s ago: executing program 3 (id=14): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'wg2\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe0500000000000000000000950000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$igmp6(0xa, 0x3, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="e40000000201010800000000000000000a000000d00001800c000280050001000000000014000180080001000000000008000200000000002c00018014000300ff01000000000000000000000000000114000400ff01000e0000000000000000000000010c00068005000100000000004700028005000100010000000600034000000000060005"], 0xe4}}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r5 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r5, 0x40049366, &(0x7f0000000180)) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x4}}}]}]}], {0x14}}, 0x6c}, 0x1, 0x0, 0x0, 0x24044800}, 0x0) 13m32.898885657s ago: executing program 32 (id=14): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'wg2\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe0500000000000000000000950000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$igmp6(0xa, 0x3, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="e40000000201010800000000000000000a000000d00001800c000280050001000000000014000180080001000000000008000200000000002c00018014000300ff01000000000000000000000000000114000400ff01000e0000000000000000000000010c00068005000100000000004700028005000100010000000600034000000000060005"], 0xe4}}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r5 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r5, 0x40049366, &(0x7f0000000180)) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x4}}}]}]}], {0x14}}, 0x6c}, 0x1, 0x0, 0x0, 0x24044800}, 0x0) 13m21.87238544s ago: executing program 33 (id=41): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5400000010000d0400000000000000000000d800a83ebba8e462fa607664c4a961ccec284c8384a8f40af7d3a2ad74cf38222ef493b22289092ede0099f5d28c27ed69becd15af2fa7622de857ee08d2cffbf1d796693e216ad9a628f12d88b1838b22a940a45c9a2d063688603d7f11f3cb009d01c350f41db002870c414583cb21d99e06f230f8f535d75c60a065eeeb16254e043e80326e056e21d639d16b15198adc1d7ddef6bb20061cc4b0b1", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b0001006272696467650000240002800600060000000000080005000100000008001a00000000000500180000000000"], 0x54}}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/194, 0x34, 0xc2, 0x2, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051be1820e90f71db7df601020301a140ce3f5509021200010000100009044acf0088524600"], 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000010000000000000000b7080000000000007b8af8ff00000000b7080000000000017b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r3, @ANYBLOB="0000000002000000b705000008000000850000005e00000095"], &(0x7f0000000300)='GPL\x00', 0xa, 0xff6, &(0x7f0000001e00)=""/4086, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3, 0xffffffffffffffff}, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x5, 0x2d, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0xaa, 0x3a, 0x37, 0x40, 0xb48, 0x2003, 0x3961, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x53, 0x0, 0x1, 0x27, 0xa1, 0x41, 0x0, [], [{{0x9, 0x5, 0x8b, 0x2, 0x200, 0x44, 0xb7, 0x3}}]}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_FLAGS={0x8, 0x8, 0x402}]}, 0x34}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x2f15d425, 0x5, 0x8a, 0x400, r4, 0xb9e, '\x00', r7, r2, 0x4, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r8 = io_uring_setup(0x687, &(0x7f0000000600)={0x0, 0x454b, 0x80, 0x0, 0x1bf}) io_uring_register$IORING_REGISTER_PBUF_RING(r8, 0x16, &(0x7f00000007c0)={&(0x7f0000006000)={[{&(0x7f0000000680)="a441a12b4fe855eb5a3dfc4c311871a1987367742d88d91b", 0x18, 0x1}, {&(0x7f00000006c0)="f8a60c4cb8fcf8b9b5d4b4286216743de8556dfc4d92df658d22cd7f2778ef485ffdf11e9a4c705951da18b1a98be9897042e649f1", 0x35, 0x3}, {&(0x7f0000002e00)="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", 0x1000, 0x2}, {&(0x7f0000000700)="a698d7", 0x3}, {&(0x7f0000003e00)="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", 0x1000, 0x3}, {&(0x7f0000000740)}]}, 0x6, 0x1}, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000580)={0x0, 0x0}) sched_setscheduler(r9, 0x0, &(0x7f00000001c0)=0x8) 6m52.327848403s ago: executing program 34 (id=1200): ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f00000004c0)=""/4096) clock_nanosleep(0x8, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x8, 0xfa04, 0xc0, 0x6c02, 0x258, 0x194, 0x194, 0x258, 0x194, 0x3, 0x0, {[{{@ip={@empty=0x1e00, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x0, 0x74020000}, [@common=@inet=@socket1={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:man_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x4e, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x8050}, 0x4000000) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=ANY=[@ANYRES16=r0], 0x64}, 0x1, 0x0, 0x0, 0x20000090}, 0x2000000) sendmsg$NFT_BATCH(r2, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000004d00)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000140a010200000000000000000200000008000340000000000900010073797a30000000000c000640000000000000000214"], 0x5c}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, r3, 0x1, 0x0) r4 = syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0x3, &(0x7f00000015c0)={0x7, 0x89}, 0x0) r5 = socket(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=ANY=[@ANYBLOB="12000000630000000800000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r6, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)=r5}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001d80)={r7, &(0x7f0000001d00), &(0x7f0000001d40)=@tcp=r1, 0x1}, 0x20) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000001680)=0x108000400000bce) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, 0x0, 0x0) socket(0x2, 0x3, 0x6) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) socket$unix(0x1, 0x1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000001500)={0x2, 0x0, [{0x5000, 0x9f, &(0x7f00000003c0)=""/159}, {0x2, 0x0, &(0x7f00000014c0)}]}) 6m8.999446255s ago: executing program 6 (id=1383): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x989, 0x0, 0x10}, 0x9c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x1c}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x5}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0xfc, 0x0, 0x1, 0xffffffff}}}}]}, 0x4c}}, 0x0) sendmmsg$inet6(r1, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x2b93089, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) getcwd(&(0x7f0000000040)=""/77, 0x4d) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r6, 0x5601, &(0x7f0000000340)) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="620ac4ff00000000711041000000000095000000000000006595cd8b590cf43c0f23f7eec26ae539273b7224f22d621fa50ad7a49aa08f7cb4bd1ed8aad04c8f5c395e119176917301d6cd4474f9ac55b61118089c5b749bd4b245671f6ca2dd12eda617409c247d21b55e24e2d2a4209b9886e5247d231687aa531d93c24e90690d995041c9c9e850222172899f18"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 6m6.144580212s ago: executing program 6 (id=1389): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000e010000000000000000000200000090000000000"], 0x48) socket$inet6(0xa, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fc0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000076e000/0x4000)=nil, 0x400000, 0x0, 0x2}) 6m4.640635552s ago: executing program 6 (id=1391): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000440)={0x80, "421ae375378525f149154c9422ad0644f47d3bd7aaa45d6bb4823ab4c98100", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000300)={"e50d1af8899401319500001000005ea261df00ff000000000000000000170020", r2}) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x4000000000000f5, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000100)={0x2, {0x29, 0x3, 0xc1d7, 0x9, 0xfd86}}) r6 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000000)='source', &(0x7f00000005c0)='#mS\xb2j\xcb\xa18:.)\xc7\xcb\xc5\xd8\x91\xa1\"\xd5\r\x89M;\x99\xd6\x8e?K\x82\xd5\xd7\xab\x10\xea\x14\n\xea\xe9\xcc\xdc\xf3\xc0\xf8\x89\xd0\x0ep\xb1I\x04T[\r&\xf0z\xde\xc0\xf3\xcd\x9a\xae\xa8*v_(\x94]\xdf\xf1\x95!\xb3+\x1aD\xda\xa1G\x06M\xdaz2\xe9\xe6\xda\x92U\xaaN\xff\xca\xb37-<3\xb28\xb8:UQ\x95|\xe5\xaa\x0e\xe7{\xd4T\x84\x83\x86\x9d', 0x0) mount$afs(&(0x7f00000001c0)=@cell={0x23, 'syz1:', 'syz0', '.readonly'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8942, &(0x7f0000000240)={'geneve1\x00', @ifru_map={0x401, 0x8, 0x9, 0x3, 0xa, 0x9}}) r7 = openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000100)) 6m4.078163214s ago: executing program 35 (id=1391): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000440)={0x80, "421ae375378525f149154c9422ad0644f47d3bd7aaa45d6bb4823ab4c98100", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000300)={"e50d1af8899401319500001000005ea261df00ff000000000000000000170020", r2}) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x4000000000000f5, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000100)={0x2, {0x29, 0x3, 0xc1d7, 0x9, 0xfd86}}) r6 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000000)='source', &(0x7f00000005c0)='#mS\xb2j\xcb\xa18:.)\xc7\xcb\xc5\xd8\x91\xa1\"\xd5\r\x89M;\x99\xd6\x8e?K\x82\xd5\xd7\xab\x10\xea\x14\n\xea\xe9\xcc\xdc\xf3\xc0\xf8\x89\xd0\x0ep\xb1I\x04T[\r&\xf0z\xde\xc0\xf3\xcd\x9a\xae\xa8*v_(\x94]\xdf\xf1\x95!\xb3+\x1aD\xda\xa1G\x06M\xdaz2\xe9\xe6\xda\x92U\xaaN\xff\xca\xb37-<3\xb28\xb8:UQ\x95|\xe5\xaa\x0e\xe7{\xd4T\x84\x83\x86\x9d', 0x0) mount$afs(&(0x7f00000001c0)=@cell={0x23, 'syz1:', 'syz0', '.readonly'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8942, &(0x7f0000000240)={'geneve1\x00', @ifru_map={0x401, 0x8, 0x9, 0x3, 0xa, 0x9}}) r7 = openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000100)) 2m28.062840844s ago: executing program 36 (id=2057): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x30}, 0xc) sendmmsg$inet6(r3, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='W', 0x8980}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000004c0)="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"/917, 0x395}, {&(0x7f00000003c0)="439e9c06fc666cabc8569d63a866b31ff3ceda1e28f23f455e96a02001fc3fb0", 0x20}], 0x2}}], 0x2, 0x40000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) write$cgroup_pid(r2, &(0x7f00000001c0)=r4, 0x12) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000019440)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000060000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) 1m56.84779661s ago: executing program 9 (id=2198): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) writev(r1, &(0x7f0000008ec0)=[{&(0x7f0000008a00)='x', 0xff7}], 0x36) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f00000002c0)={0x3f}) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) write$uinput_user_dev(r5, &(0x7f0000001740)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) r6 = syz_open_dev$evdev(&(0x7f0000000300), 0x82fc, 0xc8081) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x38011, r7, 0x0) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000340)=""/4096) ioctl$UI_DEV_CREATE(r5, 0x5501) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[], 0x14}}, 0x0) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x40101, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[], 0x54}}, 0x0) 1m55.854469999s ago: executing program 9 (id=2199): r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/load\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) listen(r3, 0xfffffffd) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000001c40)=[{0x0}, {&(0x7f0000001b80)="06810a247a", 0x5}], 0x2}}], 0x1, 0xdc3194da5633433e) close_range(r2, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000140)=""/177, 0xb1, 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x0, 0x110, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @multicast2, @empty}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @multicast2, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 1m54.612035805s ago: executing program 9 (id=2205): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x5) syz_open_dev$MSR(&(0x7f0000000300), 0x100040000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000100), 0x5, 0x5a9202) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x68000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x6, 0x4, 0xe, 0x2, 0x1, 0x6, 0x80, 0xc, 0x4, 0x6, 0x8, 0xff, 0x4, 0x8}, 0xe) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r3 = dup3(r2, r1, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000005c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000800)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1400}], 0x0, 0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 1m53.457180085s ago: executing program 9 (id=2208): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@private1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0xa, 0x4e24, 0x80000, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@rthdr={{0x18, 0x29, 0x3e, {0xcb73c8cf72495c27, 0x0, 0x1, 0x9}}}], 0x18}, 0xf7ffff7f00000000) 1m51.732596268s ago: executing program 9 (id=2210): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fddbdf254400000008000300", @ANYRES32=r2, @ANYBLOB="1400238006000d"], 0x30}, 0x1, 0x0, 0x0, 0x2004c804}, 0x4004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1dc, 0x17, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK={0x184, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x5}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'dummy0\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'pim6reg1\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}]}]}, 0x1dc}}, 0x40000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x190, 0x6c, 0x0, 0x0, 0x0, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, [0xff], [], 'wlan1\x00', '\x00', {0xff}, {}, 0x11}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private0, @remote, [0x0, 0x0, 0x0, 0xff000000], [], 'lo\x00', 'erspan0\x00', {}, {}, 0x62}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x4, 0x3}, {0x0, 0x0, 0x3}, 0x0, 0x5}}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x320) add_key$user(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)="ca5d8b767366f1549714d3d25bb6c6dfcde099a0c4ea0fdb29fc18899a37dade0c6dda4e2c29b6acebdcadfef9f0a34a9bea07086f63c11a7a289b10f976d9e699470795cc1dac4ef3af0f32d70eee525c0537d0add4fb18e013e22fdd3500cd6c5d5b611ca967a934b1fd3ada91a0f5aad6bab214c1f800dc09233f6be980fd53fc9acc266de7bb4d2ee6bedcbf950eb931a8633d7589e51808a1a855931b3213007e95fabeaa5d32130ce44528dca18e8aad73fecaeba753345801ed02453840e9f2f0ca629260e593799043d316d0d419f6918591e48eab064595ee449149f2c3bb0fca41858212c5673947882b11c2237350ce963650e53d3b1feb234f", 0xff, 0xfffffffffffffffe) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r6 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r6, 0x40049366, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000640)={0x0, r3}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095", @ANYRES8=r5], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000004c0)=0x0) ptrace(0x10, r8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x28) 1m51.509494749s ago: executing program 9 (id=2212): openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xd4, 0xc3, &(0x7f0000000080)="74193efacf99c891f541e0ba6e17bdd4cfcc66c66011804ce67cd631fa72906dcd8227d57bcb385af9a85d7f88e4882f5b9144b59ebd473bc7f3e63ddedc9272f7349bef5e6e7fc71413694401c7f1248be6074ae1d8773b38d06051c8ea717677c06137d4173b99297f7cdbc30cb2c6973bc5d27386da994ad16d6f59227af57505651400bedb3edb765a7d2bffe41c9f99db1377c2e96a12ca1f3c69fa7df53435abd5e1c6aebcb278128ee70d65961aabb7a0f9171bb18fed8f234b8914dbeceeb23450e020f5473050cb7da46167db2516c9", &(0x7f0000000440)=""/195, 0x3, 0x0, 0xc6, 0xa3, &(0x7f0000000540)="b6b5f2618963978461e9374a8d1485eedbb4681b7c78f2326a449cfbbfd907a28e77c72f98811ea5e3153429fdef08d62694d9ed5dd4cc0caff23fa369d7b440cac09479e2dca194d4724799bc580520c5925728e4ca5874e8b326d99f7ed17718a24437713ca1926a0bb5af5bbbb4b966f68bf82e12283a142e32a4737526d7503cb8661abe932bdeecc792facf6a69d48c8075ccdaeed643c7bb56a4977e36679033717191b791b16da5a8b3076347b5c19cdbd93a55d70806f46af97916137ad202f90e5e", &(0x7f0000000300)="baea1c7a59ebff01fad9c2370b87ea1210b255c7fb319b355e014327e99c7f3ab04834f363d00b9e305fb81feac4663abe48bc5f5d46a7b01cbfbc28f5640f63b53b04727747c65774ba48ff7bfb50c7680eedb0e766e5f4d8d4c2678e7508713f9df5ab4fbaef8e1bfa2533afeadd4469340aa42bf9827dd52f00e7ab9b0a13b8d83f37b0ed1f5351692473f52ae31a2a6ae8a032c30dc116557a4fd61438046605ab", 0x5, 0x0, 0x6}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r0, &(0x7f0000000800)={0x10, 0x0, 0xfffffffd, 0x200}, 0xfffffffffffffebf) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10012, r4, 0x0) flock(r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={r4, 0x58, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bind$packet(r3, &(0x7f0000000780)={0x11, 0xc, r5, 0x1, 0x1b, 0x6, @remote}, 0x14) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000001c0)={0x1, r4}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) rt_sigqueueinfo(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000e6f6c6db8a6ad39fee459f2d7fb7535ace758f870968c5ded721f31847b6a016751ede", @ANYRES16=r2, @ANYBLOB="01002abd70000000000066000000"], 0x14}}, 0x0) 1m50.785952499s ago: executing program 1 (id=2217): socket$nl_netfilter(0x10, 0x3, 0xc) pipe2$9p(0x0, 0x1800) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f00000002c0)={0x11, 0x7, 0x1, {{0x4, '(-&^'}, 0xfff}}, 0x11) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) pipe2(&(0x7f0000000040), 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000080)) r4 = dup(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x1, 0x0, 0x0, &(0x7f00000000c0)=""/117, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x34}, [@ldst={0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000240)={0x1, r4}) 1m49.05429644s ago: executing program 1 (id=2222): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@ipv6_newroute={0x38, 0x18, 0x309, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8, 0x1, 0x5}}]}, 0x38}}, 0x10004044) (fail_nth: 4) 1m48.396993217s ago: executing program 1 (id=2225): socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) madvise(&(0x7f00006a6000/0x1000)=nil, 0x1000, 0xa) syz_clone(0x20001000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0xc02, 0x0) r4 = dup3(r3, r2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r4, 0xcbff9000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000020000103000000000000003c69bf28546875c99654e47e7adc5e8b0002000000000000001c80000014001100"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000850) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x8000000000004, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x23}, 0xfffffffd, 0x33}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x6}, 0x0, 0x3, 0x0, 0xfd}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x21, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000019580)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast2, 0x6}}, 0x5, 0x4, 0xf, 0x6, 0x38, 0x1ff, 0xe8}, &(0x7f0000000180)=0x9c) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) 1m48.341147864s ago: executing program 8 (id=2226): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) r5 = dup3(r4, r3, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r7, 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$AUTOFS_IOC_CATATONIC(r5, 0x9362, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0xa0, r8, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:vmware_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000080) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=@nullb, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5222f26fefaf63e2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000540)={0x4, 0x8, 0xfa00, {r9, 0xfffffff8}}, 0x10) 1m47.513761642s ago: executing program 1 (id=2227): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[], 0xf4}, 0x1, 0x0, 0x0, 0x4001801}, 0x94) 1m47.355014061s ago: executing program 1 (id=2230): seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x4fffe) r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x319, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x2000, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x7, {0x7, 0x0, "a730b163fc"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0xf) 1m47.204566872s ago: executing program 8 (id=2232): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x32, &(0x7f0000000700)=0x8, 0x4) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000400)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x25dfdbfb, {}, [{0x54, 0x1, [@m_simple={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xfffffffffffffd1e, 0x3, 'nat\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x2920030, &(0x7f0000000740)=ANY=[@ANYBLOB="5ff4610cd9d7c87bbaf40a4be4ad69cc4448bbea391c8034673050e3289a75651c5e35f93da2770e72bc605df572c7a6fcc8d5428c089c1a5f2fae7ecd2fee48aea45e9ac894feda47fd546081bed2e64372792834a358e23dd796f5473e2d42644af3de68e6adbc496adb6f1dc2224f3183290b4999cbfd0a6c7dcafa1a598e53e2d66706058f6bf1e17aa25b103f3a4a5d9ba9ace477e6948e2007b5af4b011c930cf22b41f2060ddec8965c5cff22e5f8182275a55fb1d403c2b20b18900212462b4622ebe0aac2d48bbd0ca739d30d76aaee80d2bc6f", @ANYRES64=r2, @ANYRES32=r2]) r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e23}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000680)="bc", 0x1}], 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r7 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x2}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r8, &(0x7f00000006c0)=@name={0x1e, 0x2, 0x3, {{0x42, 0x10000001}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x4}, 0x10) r9 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r9, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1004, 0xfffffffb}}, 0x10) bind$tipc(r8, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000/0x4000)=nil}) recvmmsg(r5, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000005c0)=""/24, 0x18}], 0x1, &(0x7f0000000440)=""/78, 0x4e}}], 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f00000103c0)={0x2020}, 0xfffffffffffffcbb) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r10, 0x29, 0x33, &(0x7f0000000000)=0x7, 0x4) getsockopt$inet6_buf(r10, 0x29, 0x6, 0xfffffffffffffffd, &(0x7f0000000100)=0xffffffffffffff80) syz_usb_connect$cdc_ncm(0x5, 0x0, 0x0, 0x0) 1m46.062269058s ago: executing program 7 (id=2235): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) socket$kcm(0x10, 0x2, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x67}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="01"]) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r7, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0xfc5e) umount2(&(0x7f00000005c0)='./file0\x00', 0x2) write$FUSE_INIT(r7, &(0x7f0000000040)={0x50, 0x0, r8, {0x7, 0x29, 0x3, 0x84004, 0x0, 0x0, 0x429, 0x1}}, 0x50) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 1m45.908043858s ago: executing program 8 (id=2236): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) msgget(0x0, 0x4) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) lsm_set_self_attr(0x68, &(0x7f0000000240)=ANY=[], 0x20, 0x0) r4 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r4, &(0x7f0000000080)="e3", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r4, 0xda8c) accept4(r4, &(0x7f0000000100)=@nfc, 0x0, 0x0) ioperm(0x0, 0x3ff, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file0\x00', 0x0) ioperm(0x8, 0x7, 0x27) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x40, 'syz0\x00'}, 0x3, 0x0, 0x9, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f0000000000)=['syz1\x00', '/dev/snd/controlC#\x00', '\x00'], 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000002200)=[{0x84, 0x77, 0x0, 0x0, @time={0x3, 0xee}, {0x0, 0x20}, {}, @raw32={[0x2]}}, {0x0, 0x0, 0x0, 0x83, @time={0x0, 0x80007}, {}, {}, @note={0x81}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x54) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x208000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x2}}, 0x20) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xa8c01) write$sndseq(r7, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0xfd, @time, {}, {}, @result}], 0x1c) 1m42.295045703s ago: executing program 7 (id=2238): r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000001c0)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd"], 0xfdef) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 1m42.073135358s ago: executing program 1 (id=2239): mknod$loop(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_pidfd_open(r1, 0x0) landlock_create_ruleset(&(0x7f0000000140)={0x58a4, 0x1}, 0x18, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup(r4) ioctl$KVM_SET_MSRS(r5, 0x4048aecb, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRES64]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r8 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) r9 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r9, 0x0, 0x4d, 0x200047ee, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r9, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) r10 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r10, &(0x7f0000019680)=""/102392, 0xffffff1c) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r11 = syz_open_dev$dri(0x0, 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r11, 0xc01864c6, &(0x7f0000000100)={0x0}) 1m41.935783279s ago: executing program 8 (id=2240): r0 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885, 0x0, 0x0, 0xfffffffe}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000380)={0x0, @bt={0x12, 0xfffeffff, 0x1, 0x1, 0xd59f80, 0x4, 0x10005, 0x1007, 0x8, 0x5, 0x7fff, 0xe72, 0x7, 0x8, 0x5, 0x8, {0xffff945e, 0x1}, 0x3, 0x22}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r3, &(0x7f00000003c0)=ANY=[], 0xfdef) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x8004000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 1m36.424133033s ago: executing program 5 (id=2242): epoll_create1(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$tipc(0x1e, 0x5, 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lgetxattr(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB='us'], 0x0, 0x0) pipe(&(0x7f0000000380)) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000880)={0x1, 0x0, @pic={0xf, 0xf, 0x8, 0x98, 0xff, 0x2, 0xf, 0x92, 0x31, 0x7, 0x7, 0x5, 0x40, 0x9, 0xb, 0x6f}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000080)="0fc064aabaa100ecf36d2ef30f09ba2000ecbaf80c66b82f794d8366ef0f67430ab002ee0fc7af1da26665650f060f20c06635020000000f22c0", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 1m36.045450884s ago: executing program 37 (id=2212): openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xd4, 0xc3, &(0x7f0000000080)="74193efacf99c891f541e0ba6e17bdd4cfcc66c66011804ce67cd631fa72906dcd8227d57bcb385af9a85d7f88e4882f5b9144b59ebd473bc7f3e63ddedc9272f7349bef5e6e7fc71413694401c7f1248be6074ae1d8773b38d06051c8ea717677c06137d4173b99297f7cdbc30cb2c6973bc5d27386da994ad16d6f59227af57505651400bedb3edb765a7d2bffe41c9f99db1377c2e96a12ca1f3c69fa7df53435abd5e1c6aebcb278128ee70d65961aabb7a0f9171bb18fed8f234b8914dbeceeb23450e020f5473050cb7da46167db2516c9", &(0x7f0000000440)=""/195, 0x3, 0x0, 0xc6, 0xa3, &(0x7f0000000540)="b6b5f2618963978461e9374a8d1485eedbb4681b7c78f2326a449cfbbfd907a28e77c72f98811ea5e3153429fdef08d62694d9ed5dd4cc0caff23fa369d7b440cac09479e2dca194d4724799bc580520c5925728e4ca5874e8b326d99f7ed17718a24437713ca1926a0bb5af5bbbb4b966f68bf82e12283a142e32a4737526d7503cb8661abe932bdeecc792facf6a69d48c8075ccdaeed643c7bb56a4977e36679033717191b791b16da5a8b3076347b5c19cdbd93a55d70806f46af97916137ad202f90e5e", &(0x7f0000000300)="baea1c7a59ebff01fad9c2370b87ea1210b255c7fb319b355e014327e99c7f3ab04834f363d00b9e305fb81feac4663abe48bc5f5d46a7b01cbfbc28f5640f63b53b04727747c65774ba48ff7bfb50c7680eedb0e766e5f4d8d4c2678e7508713f9df5ab4fbaef8e1bfa2533afeadd4469340aa42bf9827dd52f00e7ab9b0a13b8d83f37b0ed1f5351692473f52ae31a2a6ae8a032c30dc116557a4fd61438046605ab", 0x5, 0x0, 0x6}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x15) bind$netlink(r0, &(0x7f0000000800)={0x10, 0x0, 0xfffffffd, 0x200}, 0xfffffffffffffebf) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10012, r4, 0x0) flock(r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={r4, 0x58, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bind$packet(r3, &(0x7f0000000780)={0x11, 0xc, r5, 0x1, 0x1b, 0x6, @remote}, 0x14) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000001c0)={0x1, r4}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) rt_sigqueueinfo(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000e6f6c6db8a6ad39fee459f2d7fb7535ace758f870968c5ded721f31847b6a016751ede", @ANYRES16=r2, @ANYBLOB="01002abd70000000000066000000"], 0x14}}, 0x0) 1m36.000550989s ago: executing program 7 (id=2244): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000001a000000000000000095"], &(0x7f0000004780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000ec0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x18, 0x0, &(0x7f00000000c0)="e892d09d976a79e713ff508ffb7dc1b13d2314a5c2bc00d7", 0x31}, 0x50) 1m35.228252211s ago: executing program 7 (id=2245): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) inotify_init() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x12, 0x3, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, 0x0}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r4, &(0x7f00000000c0), &(0x7f00000002c0)=@udp6=r5}, 0x20) ppoll(&(0x7f0000000080)=[{r5, 0x22}, {r4, 0x14}], 0x2, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x48) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2400000070000100000000000000000007000000", @ANYRES32=r8, @ANYBLOB="0c0001800800010043000400"], 0x24}}, 0x0) mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0x1) 1m30.507271058s ago: executing program 5 (id=2246): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x89f2, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="8200000000000000f3000040"]) r1 = syz_open_dev$video4linux(&(0x7f0000000040), 0x16425028, 0x121000) syz_open_dev$sndmidi(&(0x7f0000000140), 0x6, 0x20000) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x3, 0x2, {0x4, 0xd000, 0xfffffffe, 0x5}}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x72, @time={0x15}}) 1m29.281297505s ago: executing program 8 (id=2247): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x264e33, 0x0) 1m29.043751194s ago: executing program 5 (id=2248): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x17, &(0x7f0000000300)=0x100, 0x4) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1m26.723597334s ago: executing program 38 (id=2239): mknod$loop(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r0, 0xffffffffffffffff, 0x0) r1 = getpid() syz_pidfd_open(r1, 0x0) landlock_create_ruleset(&(0x7f0000000140)={0x58a4, 0x1}, 0x18, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup(r4) ioctl$KVM_SET_MSRS(r5, 0x4048aecb, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRES64]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r8 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) r9 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r9, 0x0, 0x4d, 0x200047ee, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r9, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) r10 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r10, &(0x7f0000019680)=""/102392, 0xffffff1c) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r11 = syz_open_dev$dri(0x0, 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r11, 0xc01864c6, &(0x7f0000000100)={0x0}) 1m26.562341059s ago: executing program 7 (id=2250): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) msgget(0x0, 0x4) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) lsm_set_self_attr(0x68, &(0x7f0000000240)=ANY=[], 0x20, 0x0) r4 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r4, &(0x7f0000000080)="e3", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r4, 0xda8c) accept4(r4, &(0x7f0000000100)=@nfc, 0x0, 0x0) ioperm(0x0, 0x3ff, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file0\x00', 0x0) ioperm(0x8, 0x7, 0x27) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x40, 'syz0\x00'}, 0x3, 0x0, 0x9, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f0000000000)=['syz1\x00', '/dev/snd/controlC#\x00', '\x00'], 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000002200)=[{0x84, 0x77, 0x0, 0x0, @time={0x3, 0xee}, {0x0, 0x20}, {}, @raw32={[0x2]}}, {0x0, 0x0, 0x0, 0x83, @time={0x0, 0x80007}, {}, {}, @note={0x81}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x54) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x208000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x2}}, 0x20) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xa8c01) write$sndseq(r7, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0xfd, @time, {}, {}, @result}], 0x1c) 1m25.798838105s ago: executing program 5 (id=2251): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/75, 0x8e, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x18, 0x1a, 0x0, 0x1, [@AF_INET6={0x14, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x38}}, 0x0) connect$packet(r0, &(0x7f0000000040)={0x11, 0xf8, r1, 0x1, 0x1, 0x6, @broadcast}, 0x14) 1m24.189305181s ago: executing program 5 (id=2252): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c00000008060300000000000000000000000000050001"], 0x1c}}, 0x0) 1m24.17066841s ago: executing program 8 (id=2253): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@ipv4_newroute={0x24, 0x1a, 0x1, 0x70bd25, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x100}, [@RTA_PREFSRC={0x8, 0x7, @multicast2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008015}, 0x40) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40186f40, &(0x7f0000000080)={0xfeff, 0x0, 0x7}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 1m21.643361878s ago: executing program 5 (id=2254): r0 = socket$rxrpc(0x21, 0x2, 0xa) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x26, 0x0, 0x3}) timerfd_gettime(r1, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) fsopen(&(0x7f0000000040)='erofs\x00', 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000000000007111ab00000000008510000002000000850000000700000095000000000000009500a50500000000d86f894ddd8ca6ff240a54d810057bb4b9e974dfdc1217c7306fa9c1697d91424e6d4249f617e13229998cf6bef567cc3704aae2f47a6b8c921e40c2fe45003ec86aa697187fe8d6646dd363a5cf9175691ebcb28b38f794ca6fe9846379c5cfac7100dc5a37fcc756451d39"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@empty, 0x15a, r5}) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) 1m21.602537264s ago: executing program 7 (id=2255): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) inotify_init() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x12, 0x3, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, 0x0}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r4, &(0x7f00000000c0), &(0x7f00000002c0)=@udp6=r5}, 0x20) ppoll(&(0x7f0000000080)=[{r5, 0x22}, {r4, 0x14}], 0x2, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x48) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2400000070000100000000000000000007000000", @ANYRES32=r8, @ANYBLOB="0c0001800800010043000400"], 0x24}}, 0x0) mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0x1) 48.823503846s ago: executing program 39 (id=2253): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@ipv4_newroute={0x24, 0x1a, 0x1, 0x70bd25, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x100}, [@RTA_PREFSRC={0x8, 0x7, @multicast2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008015}, 0x40) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40186f40, &(0x7f0000000080)={0xfeff, 0x0, 0x7}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 48.28367185s ago: executing program 40 (id=2255): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) inotify_init() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x12, 0x3, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, 0x0}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r4, &(0x7f00000000c0), &(0x7f00000002c0)=@udp6=r5}, 0x20) ppoll(&(0x7f0000000080)=[{r5, 0x22}, {r4, 0x14}], 0x2, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x48) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2400000070000100000000000000000007000000", @ANYRES32=r8, @ANYBLOB="0c0001800800010043000400"], 0x24}}, 0x0) mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0x1) 46.997805327s ago: executing program 41 (id=2254): r0 = socket$rxrpc(0x21, 0x2, 0xa) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x26, 0x0, 0x3}) timerfd_gettime(r1, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) fsopen(&(0x7f0000000040)='erofs\x00', 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000000000007111ab00000000008510000002000000850000000700000095000000000000009500a50500000000d86f894ddd8ca6ff240a54d810057bb4b9e974dfdc1217c7306fa9c1697d91424e6d4249f617e13229998cf6bef567cc3704aae2f47a6b8c921e40c2fe45003ec86aa697187fe8d6646dd363a5cf9175691ebcb28b38f794ca6fe9846379c5cfac7100dc5a37fcc756451d39"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@empty, 0x15a, r5}) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) move_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) 12.769794674s ago: executing program 0 (id=2261): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)=ANY=[@ANYRES32=0x1, @ANYBLOB="25ebffffffffffffff000000", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x20) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x239, 0x0, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x37) fcntl$setsig(r1, 0xa, 0x3a) utime(&(0x7f00000000c0)='./file0\x00', 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r2, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcc, &(0x7f0000000480)=""/204, 0x41100, 0x64, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x8, 0xfffffffb}, 0x8, 0x10, &(0x7f0000000080), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x15) r6 = socket$inet6(0xa, 0x8000000000080001, 0x0) listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)=""/152, 0x98) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r7 = getpid() sched_setscheduler(r7, 0x1, &(0x7f0000000240)=0x4547) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x43fab000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) 10.421036247s ago: executing program 0 (id=2265): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x105740, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) dup3(r2, r3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, 0x0, 0x0) r6 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWSET={0x30, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @numgen={{0xb}, @void}}]}], {0x14}}, 0x58}}, 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r6, 0x0, 0x0) r9 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r9, 0x0, 0x4) symlinkat(&(0x7f0000000200)='./file0\x00', r8, &(0x7f0000000240)='./file0\x00') r10 = open_tree(r8, &(0x7f0000000440)='./file0\x00', 0x800) r11 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r12 = fanotify_init(0x20, 0x2) fanotify_mark(r12, 0x105, 0x40001032, r11, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000101d55332c20c5407023059c22d0d00"/33, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r10, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000003c0), 0x0, 0x91, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xf6, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=r13, 0x4) 10.296128019s ago: executing program 2 (id=2249): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0xffffff1f, 0xfffffffc, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x8080) recvmmsg$unix(r0, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000000000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) 9.883974134s ago: executing program 0 (id=2267): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], 0x0, 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f0000000340)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = fanotify_init(0x4, 0x2) r5 = dup(r3) fanotify_mark(r4, 0x1, 0x12, r5, 0x0) r6 = syz_io_uring_setup(0x4076, &(0x7f0000000400)={0x0, 0x0, 0x10100}, &(0x7f00000012c0)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x1e, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r6, 0x567, 0x10000000, 0x11, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) socket$packet(0x11, 0x2, 0x300) syz_init_net_socket$rose(0xb, 0x5, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9, 0x8, 0xffff, 0x9, 0x7, 0x7fffffff, 0x8, 0x86}, 0x0, 0x0, &(0x7f0000000280), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x2a0640, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x2, 0x59) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='./file0\x00') r9 = socket(0x18, 0x0, 0x0) close(r9) 9.269035325s ago: executing program 2 (id=2269): ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfff}}, './file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getsockopt$MRT(r0, 0x0, 0xd0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) mount(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000300)='ocfs2\x00', 0x5, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000240), &(0x7f0000000400)=@v2={0x5, 0x3, 0x5, 0x0, 0x98, "b91d28784b87b73d010d1420993f2090c6d4c6ff6e472a723592b571b13dd6a3cc44079b2fed17071c76e263780c3878013280ee7f814c56b9e5f49065e2986b2224bbd79e422d2f76dc2b41253de7fde1fe56855594b39c34e05ae8c429b7a219d393cc5c7c3cb01c0335f9b4cd2ffe3bb975446ebbd550f556b6c6d4f3289c3c30f7a5b3f3666d7d22850aaae796f2a1ebe0f0244184f6"}, 0xa1, 0x1) sendto$packet(r6, &(0x7f00000002c0)="05030500d3fc030000004788031c", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'macvlan0\x00', &(0x7f00000003c0)=@ethtool_cmd={0x1e, 0x6, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xffff}}) 7.390662239s ago: executing program 4 (id=2271): r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10180}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='7'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x4012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x1000000, 0x0, 0x0) 7.260266728s ago: executing program 4 (id=2272): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) msgget(0x0, 0x4) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) lsm_set_self_attr(0x68, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x20, 0x0) r4 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r4, 0xda8c) accept4(r4, &(0x7f0000000100)=@nfc, 0x0, 0x0) ioperm(0x0, 0x3ff, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file0\x00', 0x0) ioperm(0x8, 0x7, 0x27) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x40, 'syz0\x00'}, 0x3, 0x0, 0x9, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f0000000000)=['syz1\x00', '/dev/snd/controlC#\x00', '\x00'], 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000002200)=[{0x84, 0x77, 0x0, 0x0, @time={0x3, 0xee}, {0x0, 0x20}, {}, @raw32={[0x2]}}, {0x0, 0x0, 0x0, 0x83, @time={0x0, 0x80007}, {}, {}, @note={0x81}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x54) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x208000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x2}}, 0x20) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xa8c01) write$sndseq(r7, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0xfd, @time, {}, {}, @result}], 0x1c) 7.253285066s ago: executing program 3 (id=2243): bpf$MAP_CREATE(0x0, 0x0, 0x50) open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc6751dfb265a0d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fd52347125907000000000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df262ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71d20fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1001500a710eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff000000000000000000000000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18a904c0e585a66c3b84b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cf92cb151763d41f5c76e2ff3e93ee296c4082ee73e7e197253a2b66c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0842b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f04c7f0be31491eb8c9ff68236c8600000000000000000000000066e034c81c3cab4e33fc8dc55ce0ada18dcbf31c6ea1893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f2243471221c15fa12313ffbfa7c2730302b66a99f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca20508011132153c528f7bca92980a3223c5b9cdddedb0a14adddf9a6e70a26b5c0ee0879c349814bee9d96d8bd23db4e801d49201ae84090455682794098afa42b34196b1d849020eeeb1ef48d003d71524683d7cdfa841bca708414fb8ff49742420d1ab7fa678aa4806d5247616e8bc0b02887f8efe9310ccf9bec1c9b7f6671c9d59ac6b09b4436cafdd1887c8e884c930d21ace088ccc99a94d4b33da2fc1b1310bb607a9ad65844655de1ac9fd36d12e07a821fb951368a970c58fb4f3f403fdaf68902874"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_0\x00'}) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r4, 0x29, 0x48, &(0x7f00000015c0)=0x500, 0x4) r5 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r9, 0x40044620, 0x0) ioctl$FBIO_WAITFORVSYNC(r9, 0x40044620, 0x0) write$UHID_CREATE2(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB='*'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r5, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 7.007472807s ago: executing program 2 (id=2273): syz_open_dev$loop(&(0x7f0000000100), 0x8000000000000001, 0x40800) socket$inet_udp(0x2, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xe) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18}, '\x00'}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@migrate={0xa0, 0x21, 0x1, 0x70bd2d, 0x25dfdbfe, {{@in=@multicast1, @in=@multicast2, 0x4e24, 0x8001, 0x7, 0x0, 0xa, 0x80, 0x80, 0x3b}, 0x6e6baf, 0x1}, [@migrate={0x50, 0x11, [{@in6=@empty, @in=@loopback, @in=@broadcast, @in6=@private0, 0x2b, 0x3, 0x0, 0x34ff, 0xa, 0x16}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x400c000}, 0x20000000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fremovexattr(0xffffffffffffffff, &(0x7f0000000500)=@random={'security.', '\x88-\x03'}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r3, 0x40047452, &(0x7f0000000100)) 6.115099304s ago: executing program 0 (id=2274): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000040)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) inotify_init() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x12, 0x3, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, &(0x7f0000000080)={0x0, 0x0}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r5, &(0x7f00000000c0), &(0x7f00000002c0)=@udp6=r7}, 0x20) ppoll(&(0x7f0000000080)=[{r7, 0x22}, {r5, 0x14}], 0x2, 0x0, 0x0, 0x0) 6.060883898s ago: executing program 4 (id=2275): syz_io_uring_setup(0x110, 0x0, &(0x7f0000000240)=0x0, &(0x7f0000000800)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x114, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x3) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x670, 0x5, 0x460, 0xf8, 0x2f0, 0xfeffffff, 0xf8, 0x0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'caif0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2, 0x6}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@set={{0x40}}, @common=@set={{0x40}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x10, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @gre_key=0x6, @port=0x4e24}}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'pim6reg0\x00', 'wlan0\x00'}, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv4=@multicast1, @port, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r3, 0x84, 0x84, &(0x7f0000000080)=""/4047, &(0x7f0000001180)=0xfcf) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x840000000002, 0x3, 0xff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x210020, &(0x7f00000002c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c80)={{{@in=@private, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000006d80)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000006dc0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0x82, 0x0, &(0x7f0000000240)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) 6.016896317s ago: executing program 2 (id=2276): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x2c, r5, 0x1, 0x0, 0xfffffffe, {0x14}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) syz_emit_vhci(&(0x7f0000001080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x7, 0x1, 0x406}}}, 0x7) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close(r6) syz_open_dev$media(&(0x7f00000002c0), 0x9f03, 0x0) r7 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) r8 = socket$kcm(0x10, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r9, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) 5.245636049s ago: executing program 3 (id=2277): openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885, 0x0, 0x0, 0xfffffffe}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000380)={0x0, @bt={0x12, 0xfffeffff, 0x1, 0x1, 0xd59f80, 0x4, 0x10005, 0x1007, 0x8, 0x5, 0x7fff, 0xe72, 0x7, 0x8, 0x5, 0x8, {0xffff945e, 0x1}, 0x3, 0x22}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r3, &(0x7f00000003c0)=ANY=[], 0xfdef) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x8004000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 5.135230941s ago: executing program 0 (id=2278): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000002300000001"], 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000002780)='net/mcfilter6\x00') r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) read$FUSE(r0, 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='contention_end\x00', r2}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) 5.056461245s ago: executing program 6 (id=2257): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x89f2, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="8200000000000000f3000040"]) r1 = syz_open_dev$video4linux(&(0x7f0000000040), 0x16425028, 0x121000) syz_open_dev$sndmidi(&(0x7f0000000140), 0x6, 0x20000) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x3, 0x2, {0x4, 0xd000, 0xfffffffe, 0x5}}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x72, @time={0x15}}) 3.81087615s ago: executing program 4 (id=2279): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008104e00f80ecdb4cb9f207c820a020000000880802fb0a0002000a0ada1b40d80800c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 3.615203613s ago: executing program 6 (id=2280): r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000100)='environ\x00') syz_usb_disconnect(0xffffffffffffffff) read(r4, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x20001000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0xc02, 0x0) r7 = dup3(r6, r5, 0x0) r8 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0500000000000109022400010000000009040001090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r8, 0x0, 0x0) syz_usb_control_io$hid(r8, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x22, 0x22, {[@local=@item_012={0x0, 0x2, 0x2}, @local=@item_4={0x3, 0x2, 0x4, "fa9e274a"}, @global=@item_4, @local=@item_4={0x3, 0x2, 0x2, "849f9173"}, @main=@item_4={0x3, 0x0, 0xb, "e633ec2c"}, @global=@item_4={0x3, 0x1, 0x1, "f1bdeaa4"}, @main=@item_012={0x2, 0x0, 0xb, "1536"}, @global=@item_4={0x3, 0x1, 0x0, "cacb7460"}]}}, 0x0}, 0x0) setrlimit(0x9, &(0x7f0000000100)={0x5, 0x10001}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r7, 0xcbff9000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newrule={0x30, 0x20, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801c}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bond0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000850) 3.551135298s ago: executing program 3 (id=2281): r0 = socket$kcm(0x21, 0x2, 0x2) r1 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) finit_module(r1, &(0x7f0000000040)='!\x00', 0x2) sendmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0xc0, 0x0, 0x0, "57b18f7495b5844f86de4864be614d04669c5be5d18fbf1ccaafe45bc735aecac8783983a83d95aea0bac81aa688f4c10eb6806a0303ccea71dc92bdc23c38227b420de8a90afa3913dfc2388da9b86018c98a6b6ffd2be273a2ca9dbdcc387e919ad44fce439adf58ab7281e0688d06c436d71361887811affcaf4c855c348cceac0861a5512569304d7c0cbe50e487ecbceb18caeb171d7d77ed7b7ef0e867e9ebbee5963bdfe2bf39cc9f06f1e6ae"}, {0x18, 0x110, 0xb, "f8"}], 0xd8}, 0x4008840) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 3.392688537s ago: executing program 2 (id=2282): ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfff}}, './file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getsockopt$MRT(r0, 0x0, 0xd0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) mount(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000300)='ocfs2\x00', 0x5, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000240), &(0x7f0000000400)=@v2={0x5, 0x3, 0x5, 0x0, 0x98, "b91d28784b87b73d010d1420993f2090c6d4c6ff6e472a723592b571b13dd6a3cc44079b2fed17071c76e263780c3878013280ee7f814c56b9e5f49065e2986b2224bbd79e422d2f76dc2b41253de7fde1fe56855594b39c34e05ae8c429b7a219d393cc5c7c3cb01c0335f9b4cd2ffe3bb975446ebbd550f556b6c6d4f3289c3c30f7a5b3f3666d7d22850aaae796f2a1ebe0f0244184f6"}, 0xa1, 0x1) sendto$packet(r6, &(0x7f00000002c0)="05030500d3fc030000004788031c", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'macvlan0\x00', &(0x7f00000003c0)=@ethtool_cmd={0x1e, 0x6, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xffff}}) 3.35850104s ago: executing program 0 (id=2283): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TCFLSH(r2, 0x400455c8, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000340)=0xff) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x80) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x2) dup3(r0, r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x4) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x31) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r5 = dup3(r4, r0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000005c0)='./binderfs/binder0\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x0, 0x10ffff, 0xfffffffd}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8042) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}) r9 = fcntl$dupfd(r7, 0x0, r7) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5393, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) 3.307666056s ago: executing program 4 (id=2284): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) msgget(0x0, 0x4) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) lsm_set_self_attr(0x68, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x20, 0x0) r4 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r4, 0xda8c) accept4(r4, &(0x7f0000000100)=@nfc, 0x0, 0x0) ioperm(0x0, 0x3ff, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file0\x00', 0x0) ioperm(0x8, 0x7, 0x27) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x40, 'syz0\x00'}, 0x3, 0x0, 0x9, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f0000000000)=['syz1\x00', '/dev/snd/controlC#\x00', '\x00'], 0x19}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000002200)=[{0x84, 0x77, 0x0, 0x0, @time={0x3, 0xee}, {0x0, 0x20}, {}, @raw32={[0x2]}}, {0x0, 0x0, 0x0, 0x83, @time={0x0, 0x80007}, {}, {}, @note={0x81}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x54) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x208000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x111, 0x2}}, 0x20) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xa8c01) write$sndseq(r7, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0xfd, @time, {}, {}, @result}], 0x1c) 1.623665886s ago: executing program 3 (id=2285): r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 1.429867864s ago: executing program 2 (id=2286): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) inotify_init() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x12, 0x3, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x0, 0x0}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r3, &(0x7f00000000c0), &(0x7f00000002c0)=@udp6=r4}, 0x20) ppoll(&(0x7f0000000080)=[{r4, 0x22}, {r3, 0x14}], 0x2, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x48) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000800)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2400000070000100000000000000000007000000", @ANYRES32=r7, @ANYBLOB="0c0001800800010043000400"], 0x24}}, 0x0) mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0x1) 1.344960012s ago: executing program 4 (id=2287): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_exit\x00', r0}, 0x10) syz_usb_connect$uac1(0x0, 0xdc, 0x0, 0x0) truncate(0x0, 0x6400) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x114) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='mpol=bind:0-N:3']) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f00000000c0)='wg0\x00', 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) r4 = open(&(0x7f0000000080)='./bus\x00', 0x40dc0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@loopback, @broadcast, 0x0}, &(0x7f0000000240)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', r5, 0x4, 0x80, 0x9, 0x10000, 0x0, @remote, @loopback, 0x8000, 0x10, 0xfff, 0xf}}) mount(&(0x7f00000007c0)=@nullb, &(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='udf\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r8 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) ioctl$IOMMU_IOAS_ALLOC(r8, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r8, 0x3ba0, &(0x7f0000000440)={0x48, 0x1, r9, 0x0, 0x97, 0x8000000}) ioctl$IOMMU_IOAS_MAP$PAGES(r8, 0x3b85, &(0x7f0000000140)={0x28, 0x6, r9, 0x0, &(0x7f0000ff6000/0xa000)=nil, 0xa000}) ioctl$IOMMU_IOAS_MAP$PAGES(r8, 0x3b85, &(0x7f0000000040)={0x28, 0x4, r9, 0x0, &(0x7f0000ff8000/0x1000)=nil, 0x1000}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r8, 0x3ba0, &(0x7f0000000180)={0x48, 0x2, r9}) 1.344297591s ago: executing program 3 (id=2288): socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(0x0, 0x6, &(0x7f0000000140), 0x0) setresuid(0xee01, 0x0, 0xee01) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @private1, 0x2}, 0x1c) setuid(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000380)=0x3) r5 = fcntl$dupfd(r4, 0x0, r4) write$sndseq(r5, &(0x7f0000000100)=[{0x0, 0x0, 0x80, 0x0, @tick=0x99c6, {0x3, 0x10}, {0x2}, @raw8={"1762952728c80703c645db50"}}, {0x0, 0x6, 0x0, 0x0, @time={0x0, 0x8}, {}, {0x0, 0x92}, @raw8={"63482e7b4b6c56ae12eeefc1"}}], 0x38) (fail_nth: 27) 0s ago: executing program 6 (id=2289): syz_io_uring_setup(0x110, 0x0, &(0x7f0000000240)=0x0, &(0x7f0000000800)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x114, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x3) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x670, 0x5, 0x460, 0xf8, 0x2f0, 0xfeffffff, 0xf8, 0x0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'caif0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2, 0x6}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@set={{0x40}}, @common=@set={{0x40}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x10, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @gre_key=0x6, @port=0x4e24}}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'pim6reg0\x00', 'wlan0\x00'}, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv4=@multicast1, @port, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r3, 0x84, 0x84, &(0x7f0000000080)=""/4047, &(0x7f0000001180)=0xfcf) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x840000000002, 0x3, 0xff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x210020, &(0x7f00000002c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006c80)={{{@in=@private, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000006d80)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000006dc0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0x82, 0x0, &(0x7f0000000240)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x10}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) kernel console output (not intermixed with test programs): 49728][T11858] usb 6-1: config 0 descriptor?? [ 617.267240][T11858] go7007 6-1:0.0: Sensoray 2250 found [ 617.278540][T11858] go7007 6-1:0.0: probe with driver go7007 failed with error -12 [ 617.547297][T11858] usb 6-1: USB disconnect, device number 21 [ 618.703598][ T5840] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 618.712496][ T5840] Bluetooth: hci1: Injecting HCI hardware error event [ 618.721941][ T5840] Bluetooth: hci1: hardware error 0x00 [ 618.855286][T11978] QAT: failed to copy from user. [ 619.006457][T11989] tmpfs: Unknown parameter '0xffffffffffffffffÿÿ' [ 619.122998][T11993] FAULT_INJECTION: forcing a failure. [ 619.122998][T11993] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 619.179876][T11993] CPU: 0 UID: 0 PID: 11993 Comm: syz.4.1656 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 619.190672][T11993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 619.200716][T11993] Call Trace: [ 619.203988][T11993] [ 619.206904][T11993] dump_stack_lvl+0x241/0x360 [ 619.211569][T11993] ? __pfx_dump_stack_lvl+0x10/0x10 [ 619.216752][T11993] ? __pfx__printk+0x10/0x10 [ 619.221325][T11993] ? __pfx_lock_release+0x10/0x10 [ 619.226349][T11993] ? __import_iovec+0x3a8/0x870 [ 619.231202][T11993] should_fail_ex+0x3b0/0x4e0 [ 619.235890][T11993] _copy_from_user+0x2f/0xc0 [ 619.240729][T11993] ____sys_sendmsg+0x2ef/0x7e0 [ 619.245488][T11993] ? __pfx_____sys_sendmsg+0x10/0x10 [ 619.250758][T11993] ? __fget_files+0x2a/0x410 [ 619.255335][T11993] ? __fget_files+0x2a/0x410 [ 619.259915][T11993] __sys_sendmsg+0x269/0x350 [ 619.264490][T11993] ? __pfx_lock_release+0x10/0x10 [ 619.269499][T11993] ? __pfx___sys_sendmsg+0x10/0x10 [ 619.274606][T11993] ? __pfx_vfs_write+0x10/0x10 [ 619.279369][T11993] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 619.285682][T11993] ? do_syscall_64+0x100/0x230 [ 619.290438][T11993] ? do_syscall_64+0xb6/0x230 [ 619.295102][T11993] do_syscall_64+0xf3/0x230 [ 619.299595][T11993] ? clear_bhb_loop+0x35/0x90 [ 619.304256][T11993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 619.310138][T11993] RIP: 0033:0x7f07ae585d19 [ 619.314540][T11993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 619.334157][T11993] RSP: 002b:00007f07af32b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 619.342555][T11993] RAX: ffffffffffffffda RBX: 00007f07ae775fa0 RCX: 00007f07ae585d19 [ 619.350509][T11993] RDX: 0000000020000000 RSI: 0000000020000380 RDI: 0000000000000003 [ 619.358466][T11993] RBP: 00007f07af32b090 R08: 0000000000000000 R09: 0000000000000000 [ 619.366435][T11993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 619.374389][T11993] R13: 0000000000000000 R14: 00007f07ae775fa0 R15: 00007ffd667b12c8 [ 619.382356][T11993] [ 620.452888][T12009] ALSA: seq fatal error: cannot create timer (-22) [ 620.467081][T12009] ALSA: seq fatal error: cannot create timer (-22) [ 621.022920][ T5840] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 621.216460][ T29] audit: type=1326 audit(1734306663.208:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12003 comm="syz.1.1659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a40785d19 code=0x7fc00000 [ 621.335006][ T29] audit: type=1326 audit(1734306663.208:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12003 comm="syz.1.1659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a40785d19 code=0x7fc00000 [ 621.430995][ T29] audit: type=1326 audit(1734306663.208:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12003 comm="syz.1.1659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a40785d19 code=0x7fc00000 [ 621.496766][ T29] audit: type=1326 audit(1734306663.208:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12003 comm="syz.1.1659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a40785d19 code=0x7fc00000 [ 621.531446][ T29] audit: type=1326 audit(1734306663.208:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12003 comm="syz.1.1659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a40785d19 code=0x7fc00000 [ 621.597415][ T29] audit: type=1326 audit(1734306663.208:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12003 comm="syz.1.1659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a40785d19 code=0x7fc00000 [ 621.635181][ T29] audit: type=1326 audit(1734306663.208:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12003 comm="syz.1.1659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a40785d19 code=0x7fc00000 [ 621.700232][ T29] audit: type=1326 audit(1734306663.208:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12003 comm="syz.1.1659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a40785d19 code=0x7fc00000 [ 621.755163][T12029] netlink: 188 bytes leftover after parsing attributes in process `syz.7.1666'. [ 621.867402][ T29] audit: type=1326 audit(1734306663.208:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12003 comm="syz.1.1659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a40785d19 code=0x7fc00000 [ 621.898891][ T1206] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 621.910816][ T29] audit: type=1326 audit(1734306663.208:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12003 comm="syz.1.1659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a40785d19 code=0x7fc00000 [ 622.085695][ T1206] usb 6-1: New USB device found, idVendor=093a, idProduct=2601, bcdDevice= 8.8f [ 622.096072][ T1206] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.177411][T12036] x_tables: duplicate underflow at hook 3 [ 622.291526][ T1206] usb 6-1: config 0 descriptor?? [ 622.302976][ T1206] gspca_main: pac7311-2.14.0 probing 093a:2601 [ 622.410177][T12044] ALSA: seq fatal error: cannot create timer (-22) [ 622.422333][T12044] ALSA: seq fatal error: cannot create timer (-22) [ 622.884794][T12027] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 622.931430][T12027] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 623.121235][T12050] netlink: 1136 bytes leftover after parsing attributes in process `syz.4.1672'. [ 623.139190][T12050] openvswitch: netlink: ufid size 144 bytes exceeds the range (1, 16) [ 623.149098][T12050] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 623.370730][T12027] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 623.767172][T12027] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 623.860446][ T1206] gspca_pac7311: reg_w() failed index 0x78, value 0x44, error -71 [ 623.872233][ T1206] pac7311 6-1:0.0: probe with driver pac7311 failed with error -71 [ 623.960633][ T1206] usb 6-1: USB disconnect, device number 22 [ 624.377559][T12071] netlink: 'syz.8.1677': attribute type 1 has an invalid length. [ 624.462564][T12071] netlink: 'syz.8.1677': attribute type 2 has an invalid length. [ 624.478454][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.662436][T12071] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1677'. [ 624.688450][T12071] tap0: tun_chr_ioctl cmd 1074025677 [ 624.694322][T12071] tap0: linktype set to 270 [ 627.042295][T12092] netlink: 'syz.8.1681': attribute type 2 has an invalid length. [ 627.620854][T12095] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 627.744231][T12108] ALSA: seq fatal error: cannot create timer (-22) [ 627.766997][T12108] ALSA: seq fatal error: cannot create timer (-22) [ 628.698699][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 628.698719][ T29] audit: type=1326 audit(1734306670.618:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12113 comm="syz.4.1686" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f07ae585d19 code=0x0 [ 628.872586][ T25] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 629.367862][T12109] syz.7.1684 (12109) used greatest stack depth: 17584 bytes left [ 629.380631][ T25] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 629.628227][T11857] usb 9-1: new full-speed USB device number 2 using dummy_hcd [ 629.668166][T12129] binder: 12124:12129 ioctl 9362 0 returned -22 [ 629.684608][T12129] ISOFS: Unable to identify CD-ROM format. [ 630.212393][T12139] syz.5.1692[12139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 630.212627][T12139] syz.5.1692[12139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 630.252471][T12139] syz.5.1692[12139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 631.036023][T12161] (syz.8.1698,12161,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 631.056740][T12161] (syz.8.1698,12161,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 631.952876][ T5925] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 632.242879][ T5925] usb 6-1: Using ep0 maxpacket: 16 [ 632.249708][ T5925] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 632.282779][ T5925] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 633.105653][ T5925] usb 6-1: New USB device found, idVendor=05ac, idProduct=9226, bcdDevice=b2.89 [ 633.123540][ T5925] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 633.132940][ T5925] usb 6-1: Product: syz [ 633.137237][ T5925] usb 6-1: Manufacturer: syz [ 633.141856][ T5925] usb 6-1: SerialNumber: syz [ 633.148670][ T5925] usb 6-1: config 0 descriptor?? [ 634.295034][T12190] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1696'. [ 635.095735][T11857] usb 9-1: unable to get BOS descriptor or descriptor too short [ 635.133286][T11857] usb 9-1: no configurations [ 635.141437][T11857] usb 9-1: can't read configurations, error -22 [ 635.292856][T11857] usb 9-1: new full-speed USB device number 3 using dummy_hcd [ 635.526665][T11857] usb 9-1: device descriptor read/64, error -32 [ 635.653349][T11857] usb usb9-port1: attempt power cycle [ 635.775455][T12120] usb 6-1: USB disconnect, device number 23 [ 635.967250][T12207] netlink: 32 bytes leftover after parsing attributes in process `syz.8.1709'. [ 636.053213][T11857] usb 9-1: new full-speed USB device number 4 using dummy_hcd [ 636.073245][T11857] usb 9-1: device descriptor read/8, error -32 [ 636.373155][T11857] usb 9-1: new full-speed USB device number 5 using dummy_hcd [ 636.393359][T11857] usb 9-1: device descriptor read/8, error -32 [ 636.923363][T11857] usb usb9-port1: unable to enumerate USB device [ 636.944425][ T29] audit: type=1326 audit(1734306678.938:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12223 comm="syz.7.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7ffc0000 [ 636.982736][ T29] audit: type=1326 audit(1734306678.938:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12223 comm="syz.7.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7ffc0000 [ 637.014147][T12226] netlink: 'syz.8.1717': attribute type 298 has an invalid length. [ 637.036451][T12226] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1717'. [ 637.115095][ T29] audit: type=1326 audit(1734306678.958:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12223 comm="syz.7.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb2e6d85d19 code=0x7ffc0000 [ 637.268514][ T29] audit: type=1326 audit(1734306678.958:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12223 comm="syz.7.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7ffc0000 [ 637.358607][ T29] audit: type=1326 audit(1734306678.958:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12223 comm="syz.7.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7ffc0000 [ 637.467279][ T29] audit: type=1326 audit(1734306678.958:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12223 comm="syz.7.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb2e6d85d19 code=0x7ffc0000 [ 637.502182][ T29] audit: type=1326 audit(1734306678.958:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12223 comm="syz.7.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7ffc0000 [ 637.533224][ T29] audit: type=1326 audit(1734306678.958:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12223 comm="syz.7.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7ffc0000 [ 637.559336][ T29] audit: type=1326 audit(1734306678.958:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12223 comm="syz.7.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb2e6d85d19 code=0x7ffc0000 [ 637.669181][ T29] audit: type=1326 audit(1734306678.958:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12223 comm="syz.7.1716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7ffc0000 [ 638.360226][T12255] /dev/sg0: Can't lookup blockdev [ 639.422071][T12260] sp0: Synchronizing with TNC [ 639.702910][T12262] tmpfs: User quota inode hardlimit too large. [ 640.013012][T12120] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 640.173301][T12120] usb 5-1: Using ep0 maxpacket: 8 [ 640.206386][T12120] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 640.244938][T12120] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 640.478414][T12120] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 640.580127][T12120] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 640.613281][T12120] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 640.724135][T12120] usb 5-1: Product: ã§Œë†èŽŸ×½èž´ç´“î’›çƒ¡à£¸â°ä‚³æ“™ê›¡ã˜Žê»¥ï¦ˆî´»á°­ïŸå³·ì€¦å¬Šâ„—ì¾®å¥éŸ©å°…뛵퇌컃ᅦ熓悱ë´ç¹² [ 640.972952][T12120] usb 5-1: Manufacturer: Љ [ 640.989101][T12120] usb 5-1: SerialNumber: ㆠ[ 641.131827][T12275] ptm ptm16: ldisc open failed (-12), clearing slot 16 [ 641.145144][T12283] 9pnet_fd: Insufficient options for proto=fd [ 641.685936][T12289] pimreg: entered allmulticast mode [ 641.738018][T12289] pimreg: left allmulticast mode [ 642.248142][T12120] usb 5-1: 0:2 : does not exist [ 642.262380][T12120] usb 5-1: USB disconnect, device number 35 [ 642.358428][T12292] /dev/sg0: Can't lookup blockdev [ 642.662920][ T5925] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 642.780836][ T5965] udevd[5965]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 642.823186][ T5925] usb 2-1: Using ep0 maxpacket: 16 [ 642.841214][ T5925] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 642.879537][ T5925] usb 2-1: can't read configurations, error -61 [ 643.093428][ T5925] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 643.520769][T12295] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1733'. [ 643.972815][ T5925] usb 2-1: Using ep0 maxpacket: 16 [ 644.202163][ T5925] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 644.255063][ T5925] usb 2-1: can't read configurations, error -61 [ 644.307180][T12306] ALSA: seq fatal error: cannot create timer (-22) [ 644.318966][T12306] ALSA: seq fatal error: cannot create timer (-22) [ 644.580167][ T5925] usb usb2-port1: attempt power cycle [ 644.991208][T12312] FAULT_INJECTION: forcing a failure. [ 644.991208][T12312] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 645.051966][T12312] CPU: 0 UID: 0 PID: 12312 Comm: syz.8.1742 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 645.062785][T12312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 645.072856][T12312] Call Trace: [ 645.076180][T12312] [ 645.079132][T12312] dump_stack_lvl+0x241/0x360 [ 645.083851][T12312] ? __pfx_dump_stack_lvl+0x10/0x10 [ 645.089065][T12312] ? __pfx__printk+0x10/0x10 [ 645.093670][T12312] ? __pfx_lock_release+0x10/0x10 [ 645.098719][T12312] should_fail_ex+0x3b0/0x4e0 [ 645.103415][T12312] _copy_from_iter+0x1e9/0x1c20 [ 645.108290][T12312] ? __virt_addr_valid+0x183/0x530 [ 645.113599][T12312] ? __alloc_skb+0x28f/0x440 [ 645.118200][T12312] ? __pfx__copy_from_iter+0x10/0x10 [ 645.123505][T12312] ? __virt_addr_valid+0x183/0x530 [ 645.128631][T12312] ? __virt_addr_valid+0x183/0x530 [ 645.133757][T12312] ? __virt_addr_valid+0x45f/0x530 [ 645.138880][T12312] ? __phys_addr_symbol+0x2f/0x70 [ 645.143918][T12312] ? __check_object_size+0x47a/0x730 [ 645.149229][T12312] netlink_sendmsg+0x73d/0xcb0 [ 645.154019][T12312] ? __pfx_netlink_sendmsg+0x10/0x10 [ 645.159416][T12312] ? __pfx_netlink_sendmsg+0x10/0x10 [ 645.164714][T12312] __sock_sendmsg+0x221/0x270 [ 645.169413][T12312] ____sys_sendmsg+0x52a/0x7e0 [ 645.174206][T12312] ? __pfx_____sys_sendmsg+0x10/0x10 [ 645.179509][T12312] ? __fget_files+0x2a/0x410 [ 645.184120][T12312] ? __fget_files+0x2a/0x410 [ 645.188737][T12312] __sys_sendmsg+0x269/0x350 [ 645.193342][T12312] ? __pfx_lock_release+0x10/0x10 [ 645.198381][T12312] ? __pfx___sys_sendmsg+0x10/0x10 [ 645.203526][T12312] ? __pfx_vfs_write+0x10/0x10 [ 645.208342][T12312] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 645.214695][T12312] ? do_syscall_64+0x100/0x230 [ 645.219484][T12312] ? do_syscall_64+0xb6/0x230 [ 645.224182][T12312] do_syscall_64+0xf3/0x230 [ 645.228707][T12312] ? clear_bhb_loop+0x35/0x90 [ 645.233403][T12312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 645.239318][T12312] RIP: 0033:0x7f576b985d19 [ 645.243749][T12312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 645.263382][T12312] RSP: 002b:00007f576c896038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 645.271824][T12312] RAX: ffffffffffffffda RBX: 00007f576bb75fa0 RCX: 00007f576b985d19 [ 645.279812][T12312] RDX: 0000000000000000 RSI: 00000000200009c0 RDI: 0000000000000003 [ 645.287797][T12312] RBP: 00007f576c896090 R08: 0000000000000000 R09: 0000000000000000 [ 645.295786][T12312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 645.303773][T12312] R13: 0000000000000000 R14: 00007f576bb75fa0 R15: 00007ffdee7e2c68 [ 645.311762][T12312] [ 645.380515][T12316] 9pnet_fd: Insufficient options for proto=fd [ 651.258138][T12387] 9pnet_fd: Insufficient options for proto=fd [ 651.422992][ T5832] usb 5-1: new full-speed USB device number 36 using dummy_hcd [ 651.819349][ T5832] usb 5-1: not running at top speed; connect to a high speed hub [ 652.463074][T12399] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1766'. [ 652.534659][ T5139] Bluetooth: hci3: command 0x0406 tx timeout [ 652.560566][ T5832] usb 5-1: config 11 has an invalid interface number: 95 but max is 0 [ 652.579798][ T5832] usb 5-1: config 11 has no interface number 0 [ 652.664823][T12376] hub 2-0:1.0: USB hub found [ 652.681647][T12376] hub 2-0:1.0: 1 port detected [ 652.931511][ T5832] usb 5-1: config 11 interface 95 altsetting 64 endpoint 0xD has invalid maxpacket 512, setting to 64 [ 652.942706][ T5832] usb 5-1: config 11 interface 95 altsetting 64 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 652.954566][ T5832] usb 5-1: config 11 interface 95 altsetting 64 endpoint 0x8F has invalid wMaxPacketSize 0 [ 652.964785][ T5832] usb 5-1: config 11 interface 95 has no altsetting 0 [ 653.602519][ T5832] usb 5-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=b1.4d [ 653.626510][ T5832] usb 5-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 653.690292][ T5832] usb 5-1: can't set config #11, error -71 [ 653.765656][ T5832] usb 5-1: USB disconnect, device number 36 [ 654.489593][T12421] ptrace attach of "./syz-executor exec"[11063] was attempted by " [ 655.280486][T12442] fuse: Bad value for 'fd' [ 656.176853][T12464] fuse: Bad value for 'fd' [ 656.837487][T12471] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 656.851581][T12471] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 657.755118][T12484] ptrace attach of "./syz-executor exec"[10533] was attempted by " [ 658.304893][T12120] usb 5-1: new full-speed USB device number 37 using dummy_hcd [ 658.396021][ C1] vkms_vblank_simulate: vblank timer overrun [ 658.587711][T12120] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 658.604568][T12120] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 658.625599][T12120] usb 5-1: New USB device found, idVendor=22ed, idProduct=1010, bcdDevice= 0.00 [ 658.640460][T12120] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 658.889862][T12120] usb 5-1: config 0 descriptor?? [ 659.540524][T12120] hid-generic 0003:22ED:1010.000C: unknown main item tag 0x0 [ 659.550390][T12120] hid-generic 0003:22ED:1010.000C: hidraw1: USB HID v10.00 Device [HID 22ed:1010] on usb-dummy_hcd.4-1/input0 [ 659.670825][T12520] hsr0: entered promiscuous mode [ 659.806753][T12527] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 659.819710][T12527] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 659.840943][ T1206] usb 5-1: USB disconnect, device number 37 [ 660.313141][ T5876] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 660.409037][ T1206] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 660.691945][ T1206] usb 5-1: config 0 has too many interfaces: 36, using maximum allowed: 32 [ 660.795079][ T1206] usb 5-1: config 0 has an invalid interface number: 82 but max is 35 [ 660.900647][ T1206] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 36 [ 660.926686][ T1206] usb 5-1: config 0 has no interface number 0 [ 660.941361][ T1206] usb 5-1: New USB device found, idVendor=08ca, idProduct=0104, bcdDevice=32.8f [ 660.951064][ T1206] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.967547][ T1206] usb 5-1: config 0 descriptor?? [ 661.074482][ T5876] usb 6-1: Using ep0 maxpacket: 16 [ 661.105926][ T5876] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 661.142753][ T5876] usb 6-1: config 0 has no interface number 0 [ 661.216240][ T5876] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 661.250157][ T1206] gspca_main: sunplus-2.14.0 probing 08ca:0104 [ 661.259038][ T1206] gspca_sunplus: reg_r err -71 [ 661.264400][ T1206] sunplus 5-1:0.82: probe with driver sunplus failed with error -71 [ 661.277769][ T1206] usb 5-1: USB disconnect, device number 38 [ 661.896977][ T5876] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 661.905137][ T5876] usb 6-1: Product: syz [ 661.909325][ T5876] usb 6-1: Manufacturer: syz [ 661.913996][ T5876] usb 6-1: SerialNumber: syz [ 662.041140][ T5876] usb 6-1: config 0 descriptor?? [ 662.061571][ T5876] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 662.257619][T12552] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1820'. [ 662.290172][T12549] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 662.319179][T12549] CIFS: Unable to determine destination address [ 662.696912][T12562] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1822'. [ 663.302804][ T1206] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 663.478581][ T1206] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 663.535875][ T1206] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 663.561518][T12575] batman_adv: batadv0: Interface deactivated: vlan1 [ 663.569261][T12575] batman_adv: batadv0: Removing interface: vlan1 [ 663.661688][T12536] fuse: Bad value for 'user_id' [ 663.667146][T12536] fuse: Bad value for 'user_id' [ 663.672921][ T5876] gspca_spca1528: reg_r err -71 [ 663.824545][ T5876] spca1528 6-1:0.1: probe with driver spca1528 failed with error -71 [ 663.940014][ T5876] usb 6-1: USB disconnect, device number 24 [ 663.972461][ T1206] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 664.012963][ T1206] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 664.047274][ T1206] usb 5-1: config 0 descriptor?? [ 664.287428][T12582] Process accounting resumed [ 664.333470][ T1206] ath6kl: Failed to submit usb control message: -71 [ 664.369477][ T1206] ath6kl: unable to send the bmi data to the device: -71 [ 664.405556][ T1206] ath6kl: Unable to send get target info: -71 [ 664.461269][ T1206] ath6kl: Failed to init ath6kl core: -71 [ 664.468039][ T1206] ath6kl_usb 5-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 664.500116][ T1206] usb 5-1: USB disconnect, device number 39 [ 664.589034][T12580] Process accounting resumed [ 666.063156][ T5139] Bluetooth: hci2: command 0x0406 tx timeout [ 666.854116][T12603] FAULT_INJECTION: forcing a failure. [ 666.854116][T12603] name failslab, interval 1, probability 0, space 0, times 0 [ 666.870446][T12603] CPU: 1 UID: 0 PID: 12603 Comm: syz.5.1830 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 666.881237][T12603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 666.891298][T12603] Call Trace: [ 666.894568][T12603] [ 666.897488][T12603] dump_stack_lvl+0x241/0x360 [ 666.902172][T12603] ? __pfx_dump_stack_lvl+0x10/0x10 [ 666.907377][T12603] ? __pfx__printk+0x10/0x10 [ 666.911961][T12603] ? __kmalloc_cache_noprof+0x48/0x390 [ 666.917426][T12603] ? __pfx___might_resched+0x10/0x10 [ 666.922722][T12603] should_fail_ex+0x3b0/0x4e0 [ 666.927414][T12603] should_failslab+0xac/0x100 [ 666.932097][T12603] __kmalloc_cache_noprof+0x70/0x390 [ 666.937375][T12603] ? __se_sys_mount+0x15a/0x3c0 [ 666.942217][T12603] ? memdup_user+0x9f/0xc0 [ 666.946634][T12603] __se_sys_mount+0x15a/0x3c0 [ 666.951302][T12603] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 666.957277][T12603] ? __pfx___se_sys_mount+0x10/0x10 [ 666.962467][T12603] ? do_syscall_64+0x100/0x230 [ 666.967231][T12603] ? __x64_sys_mount+0x20/0xc0 [ 666.971987][T12603] do_syscall_64+0xf3/0x230 [ 666.976489][T12603] ? clear_bhb_loop+0x35/0x90 [ 666.981160][T12603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 666.987049][T12603] RIP: 0033:0x7f8c0df85d19 [ 666.991462][T12603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 667.011070][T12603] RSP: 002b:00007f8c0ed7e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 667.019482][T12603] RAX: ffffffffffffffda RBX: 00007f8c0e176080 RCX: 00007f8c0df85d19 [ 667.027452][T12603] RDX: 00000000200024c0 RSI: 0000000020002480 RDI: 0000000020002440 [ 667.035431][T12603] RBP: 00007f8c0ed7e090 R08: 0000000020000300 R09: 0000000000000000 [ 667.043403][T12603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 667.051366][T12603] R13: 0000000000000000 R14: 00007f8c0e176080 R15: 00007ffdac7b8ec8 [ 667.059701][T12603] [ 669.431151][T12625] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1839'. [ 669.653681][T12120] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 669.789530][T12627] sp0: Synchronizing with TNC [ 669.834355][T12627] sp0: Found TNC [ 670.511745][T12621] [U] è` [ 670.567935][T12120] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 198, changing to 11 [ 670.581071][T12120] usb 2-1: New USB device found, idVendor=0b05, idProduct=1822, bcdDevice= 0.00 [ 670.591920][T12120] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 670.739668][T12634] fuse: Unknown parameter '0x0000000000000003' [ 670.945204][T12120] usb 2-1: config 0 descriptor?? [ 671.284968][T12120] usbhid 2-1:0.0: can't add hid device: -71 [ 671.291614][T12120] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 671.963535][T12641] xt_TCPMSS: Only works on TCP SYN packets [ 672.154357][T12120] usb 2-1: USB disconnect, device number 37 [ 672.683287][T12656] ALSA: seq fatal error: cannot create timer (-22) [ 674.552969][T12679] input: syz0 as /devices/virtual/input/input14 [ 674.573304][T12681] netlink: 104 bytes leftover after parsing attributes in process `syz.5.1855'. acpid: input device has been disconnected, fd 3 [ 675.469099][T12664] ptrace attach of "./syz-executor exec"[11063] was attempted by " [ 677.657039][T12714] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1863'. [ 678.457916][T12718] FAULT_INJECTION: forcing a failure. [ 678.457916][T12718] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 678.473314][T12718] CPU: 0 UID: 0 PID: 12718 Comm: syz.8.1862 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 678.484109][T12718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 678.494173][T12718] Call Trace: [ 678.497448][T12718] [ 678.500375][T12718] dump_stack_lvl+0x241/0x360 [ 678.505063][T12718] ? __pfx_dump_stack_lvl+0x10/0x10 [ 678.510260][T12718] ? __pfx__printk+0x10/0x10 [ 678.514847][T12718] ? __pfx_lock_release+0x10/0x10 [ 678.519876][T12718] should_fail_ex+0x3b0/0x4e0 [ 678.524556][T12718] _copy_to_iter+0x440/0x1c50 [ 678.529244][T12718] ? __pfx__copy_to_iter+0x10/0x10 [ 678.534352][T12718] ? __virt_addr_valid+0x183/0x530 [ 678.539457][T12718] ? __virt_addr_valid+0x183/0x530 [ 678.544562][T12718] ? __virt_addr_valid+0x45f/0x530 [ 678.549670][T12718] ? __phys_addr_symbol+0x2f/0x70 [ 678.554695][T12718] ? m_stop+0x17e/0x1e0 [ 678.558942][T12718] seq_read_iter+0xb80/0xd70 [ 678.563551][T12718] seq_read+0x3a9/0x4f0 [ 678.567709][T12718] ? __pfx_seq_read+0x10/0x10 [ 678.572395][T12718] ? rw_verify_area+0x55e/0x6f0 [ 678.577246][T12718] ? __pfx_seq_read+0x10/0x10 [ 678.581922][T12718] vfs_read+0x1fc/0xb70 [ 678.586080][T12718] ? __pfx___mutex_lock+0x10/0x10 [ 678.591105][T12718] ? __pfx_vfs_read+0x10/0x10 [ 678.595782][T12718] ? __fget_files+0x2a/0x410 [ 678.600370][T12718] ? __fget_files+0x395/0x410 [ 678.605045][T12718] ? __fget_files+0x2a/0x410 [ 678.609635][T12718] ksys_read+0x18f/0x2b0 [ 678.613879][T12718] ? __pfx_ksys_read+0x10/0x10 [ 678.618639][T12718] ? do_syscall_64+0x100/0x230 [ 678.623406][T12718] ? do_syscall_64+0xb6/0x230 [ 678.628087][T12718] do_syscall_64+0xf3/0x230 [ 678.632590][T12718] ? clear_bhb_loop+0x35/0x90 [ 678.637261][T12718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 678.643151][T12718] RIP: 0033:0x7f576b985d19 [ 678.647563][T12718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 678.667162][T12718] RSP: 002b:00007f576c875038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 678.675578][T12718] RAX: ffffffffffffffda RBX: 00007f576bb76080 RCX: 00007f576b985d19 [ 678.683545][T12718] RDX: 0000000000002020 RSI: 00000000200007c0 RDI: 0000000000000005 [ 678.691511][T12718] RBP: 00007f576c875090 R08: 0000000000000000 R09: 0000000000000000 [ 678.699474][T12718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 678.707437][T12718] R13: 0000000000000000 R14: 00007f576bb76080 R15: 00007ffdee7e2c68 [ 678.715415][T12718] [ 679.220422][T12723] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1868'. [ 679.245912][T12723] x_tables: duplicate underflow at hook 2 [ 679.283799][T12726] netlink: 32 bytes leftover after parsing attributes in process `syz.8.1866'. [ 679.338752][T12729] FAULT_INJECTION: forcing a failure. [ 679.338752][T12729] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 679.354762][T12727] fuse: Bad value for 'fd' [ 679.359679][T12729] CPU: 0 UID: 0 PID: 12729 Comm: syz.4.1869 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 679.370503][T12729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 679.370519][T12729] Call Trace: [ 679.370527][T12729] [ 679.370535][T12729] dump_stack_lvl+0x241/0x360 [ 679.370566][T12729] ? __pfx_dump_stack_lvl+0x10/0x10 [ 679.370588][T12729] ? __pfx__printk+0x10/0x10 [ 679.370609][T12729] ? kstrtouint_from_user+0x128/0x190 [ 679.370631][T12729] ? __pfx_lock_release+0x10/0x10 [ 679.370657][T12729] should_fail_ex+0x3b0/0x4e0 [ 679.370679][T12729] strncpy_from_user+0x36/0x270 [ 679.370709][T12729] do_tcp_setsockopt+0x1fc/0x2540 [ 679.370744][T12729] ? __pfx_do_tcp_setsockopt+0x10/0x10 [ 679.370776][T12729] ? __pfx_lock_acquire+0x10/0x10 [ 679.370796][T12729] ? tcp_setsockopt+0x3e/0xf0 [ 679.370821][T12729] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 679.370846][T12729] do_sock_setsockopt+0x3af/0x720 [ 679.370871][T12729] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 679.370895][T12729] ? __fget_files+0x395/0x410 [ 679.370913][T12729] ? __fget_files+0x2a/0x410 [ 679.370938][T12729] __x64_sys_setsockopt+0x1ee/0x280 [ 679.370964][T12729] do_syscall_64+0xf3/0x230 [ 679.370990][T12729] ? clear_bhb_loop+0x35/0x90 [ 679.371010][T12729] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 679.371034][T12729] RIP: 0033:0x7f07ae585d19 [ 679.371051][T12729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 679.371067][T12729] RSP: 002b:00007f07af32b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 679.371089][T12729] RAX: ffffffffffffffda RBX: 00007f07ae775fa0 RCX: 00007f07ae585d19 [ 679.371104][T12729] RDX: 000000000000001f RSI: 0000000000000006 RDI: 0000000000000003 [ 679.371116][T12729] RBP: 00007f07af32b090 R08: 000000000000003c R09: 0000000000000000 [ 679.371129][T12729] R10: 0000000020000540 R11: 0000000000000246 R12: 0000000000000001 [ 679.371142][T12729] R13: 0000000000000000 R14: 00007f07ae775fa0 R15: 00007ffd667b12c8 [ 679.371168][T12729] [ 680.568428][T12764] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1879'. [ 680.812563][T12765] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 680.849739][T12765] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1883'. [ 681.074051][T12771] fuse: Bad value for 'fd' [ 682.870113][T12798] (syz.7.1889,12798,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 682.879017][T12798] (syz.7.1889,12798,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 684.363736][ T5139] Bluetooth: hci3: command 0x0406 tx timeout [ 685.888622][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.999258][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 685.999277][ T29] audit: type=1326 audit(1734306727.978:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12811 comm="syz.7.1897" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb2e6d85d19 code=0x0 [ 687.284859][T12824] fuse: Bad value for 'fd' [ 687.438941][T12830] binder: 12825:12830 ioctl 4018620d 0 returned -22 [ 687.458724][T12830] binder: 12825:12830 ioctl 9362 0 returned -22 [ 687.650566][T12832] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1900'. [ 687.988242][T12830] ISOFS: Unable to identify CD-ROM format. [ 690.112931][T12843] xt_TCPMSS: Only works on TCP SYN packets [ 690.261334][T12853] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 690.392420][T12853] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 690.675088][T12863] ALSA: seq fatal error: cannot create timer (-22) [ 690.687413][T12863] ALSA: seq fatal error: cannot create timer (-22) [ 691.577504][T12870] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1912'. [ 692.334958][T12872] overlayfs: missing 'lowerdir' [ 692.486273][T12876] fuse: Bad value for 'fd' [ 692.878937][T12879] futex_wake_op: syz.8.1916 tries to shift op by -1; fix this program [ 693.268480][T12888] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 693.287400][T12888] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 693.639543][T12902] (syz.1.1919,12902,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 693.648301][T12902] (syz.1.1919,12902,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 695.451006][T12923] input: syz0 as /devices/virtual/input/input15 [ 699.195431][T12960] (syz.1.1939,12960,1):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 699.204296][T12960] (syz.1.1939,12960,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 700.057506][T12957] bridge_slave_0: left allmulticast mode [ 700.067300][T12957] bridge_slave_0: left promiscuous mode [ 700.081272][T12957] bridge0: port 1(bridge_slave_0) entered disabled state [ 700.361297][T12963] xt_TCPMSS: Only works on TCP SYN packets [ 700.941920][T12957] bridge_slave_1: left allmulticast mode [ 700.948543][T12957] bridge_slave_1: left promiscuous mode [ 700.955480][T12957] bridge0: port 2(bridge_slave_1) entered disabled state [ 701.355977][T12957] bond0: (slave bond_slave_0): Releasing backup interface [ 701.857667][T12957] bond0: (slave bond_slave_1): Releasing backup interface [ 702.076550][T12957] team0: Port device team_slave_0 removed [ 702.085679][T12957] team0: Port device team_slave_1 removed [ 702.113336][T12957] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 702.135968][T12957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 702.172023][T12957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 702.186752][T12957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 702.210369][T12957] team0: Port device geneve0 removed [ 703.105774][T13006] (syz.4.1953,13006,0):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 703.114668][T13006] (syz.4.1953,13006,0):ocfs2_fill_super:1178 ERROR: status = -22 [ 703.726792][T13009] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1954'. [ 704.405061][T13011] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1956'. [ 705.742989][ T5876] usb 2-1: new low-speed USB device number 38 using dummy_hcd [ 705.786749][T13032] netlink: 68 bytes leftover after parsing attributes in process `syz.7.1964'. [ 705.796126][T12120] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 706.220270][T12120] usb 6-1: config 0 has an invalid interface number: 156 but max is 1 [ 706.295815][T12120] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 706.441711][T12120] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 706.601280][T12120] usb 6-1: config 0 has no interface number 0 [ 706.655908][T12120] usb 6-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 706.669454][T13040] syz.8.1965: attempt to access beyond end of device [ 706.669454][T13040] nbd8: rw=0, sector=0, nr_sectors = 1 limit=0 [ 706.702905][T12120] usb 6-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 706.752787][ T5876] usb 2-1: Invalid ep0 maxpacket: 16 [ 706.794109][T13040] FAT-fs (nbd8): unable to read boot sector [ 706.807064][T12120] usb 6-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 706.813365][T13042] vlan0: vlans aren't supported yet for dev_uc|mc_add() [ 706.832563][T12120] usb 6-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 706.865805][T12120] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.890957][T12120] usb 6-1: config 0 descriptor?? [ 706.903200][ T5876] usb 2-1: new low-speed USB device number 39 using dummy_hcd [ 707.092833][ T5876] usb 2-1: Invalid ep0 maxpacket: 16 [ 707.112928][ T5876] usb usb2-port1: attempt power cycle [ 707.196623][T12120] usb 6-1: string descriptor 0 read error: -71 [ 707.380491][T12120] gspca_main: spca561-2.14.0 probing abcd:cdee [ 707.628125][T12120] spca561 6-1:0.156: probe with driver spca561 failed with error -22 [ 707.646556][T12120] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 707.664213][T12120] usb 6-1: MIDIStreaming interface descriptor not found [ 709.362412][ T5876] usb 2-1: new low-speed USB device number 40 using dummy_hcd [ 709.393113][T12120] usb 6-1: USB disconnect, device number 25 [ 709.721374][ T5876] usb 2-1: device not accepting address 40, error -71 [ 710.111041][T13063] wg1 speed is unknown, defaulting to 1000 [ 710.132283][T13063] wg1 speed is unknown, defaulting to 1000 [ 710.167050][T13063] wg1 speed is unknown, defaulting to 1000 [ 710.310568][ T5977] udevd[5977]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.156/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 711.151782][T13063] infiniband syz2: set active [ 711.159141][T12120] wg1 speed is unknown, defaulting to 1000 [ 711.992854][T13063] infiniband syz2: added wg1 [ 712.016074][T13063] syz2: rxe_create_cq: returned err = -12 [ 712.022274][T13063] infiniband syz2: Couldn't create ib_mad CQ [ 712.185805][T13063] infiniband syz2: Couldn't open port 1 [ 712.345556][T13063] RDS/IB: syz2: added [ 712.350165][T13063] smc: adding ib device syz2 with port count 1 [ 712.418194][T13063] smc: ib device syz2 port 1 has pnetid [ 712.441943][T13089] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 712.458022][ T1206] wg1 speed is unknown, defaulting to 1000 [ 712.478607][T13063] wg1 speed is unknown, defaulting to 1000 [ 712.490794][T13089] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 713.447750][T13063] wg1 speed is unknown, defaulting to 1000 [ 713.638985][T13063] wg1 speed is unknown, defaulting to 1000 [ 713.780265][T13063] wg1 speed is unknown, defaulting to 1000 [ 714.368054][T13063] wg1 speed is unknown, defaulting to 1000 [ 715.528467][T13063] wg1 speed is unknown, defaulting to 1000 [ 715.848015][T13115] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 715.913680][T13115] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 716.231414][T13115] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 716.240001][T13115] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 716.563868][T13125] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1991'. [ 718.670220][T13142] netlink: 248 bytes leftover after parsing attributes in process `syz.7.1996'. [ 721.473444][T13167] netlink: 'syz.4.2002': attribute type 10 has an invalid length. [ 721.569511][ T25] libceph: connect (1)[c::]:6789 error -101 [ 721.576548][T13167] netlink: 55 bytes leftover after parsing attributes in process `syz.4.2002'. [ 721.585943][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 721.707702][T13160] ceph: No mds server is up or the cluster is laggy [ 722.415948][T13182] Process accounting resumed [ 722.881621][T13190] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 722.901302][T13190] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 723.430810][T13198] kernel profiling enabled (shift: 62) [ 723.437010][T13198] profiling shift: 62 too large [ 723.560537][T13200] tmpfs: Bad value for 'mpol' [ 723.912917][T11858] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 724.171789][T12120] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 724.209781][T11858] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 724.219971][T11858] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 724.250222][T11858] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 724.368426][T11858] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 724.476338][T11858] usb 2-1: SerialNumber: syz [ 725.229701][T13202] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2013'. [ 725.287146][T11858] usb 2-1: 0:2 : does not exist [ 725.292288][T11858] usb 2-1: unit 5 not found! [ 725.401002][T11858] usb 2-1: USB disconnect, device number 42 [ 725.704977][ T5965] udevd[5965]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 726.197474][T12120] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 726.206669][T12120] usb 6-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 726.217660][T12120] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 726.228103][T12120] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 726.242040][T12120] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 726.277937][T12120] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 726.289110][T12120] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 726.302746][T12120] usb 6-1: Product: syz [ 726.306934][T12120] usb 6-1: Manufacturer: syz [ 726.375052][T12120] cdc_wdm 6-1:1.0: skipping garbage [ 726.380296][T12120] cdc_wdm 6-1:1.0: skipping garbage [ 726.412341][T12120] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 726.673416][T12120] cdc_wdm 6-1:1.0: Unknown control protocol [ 727.458840][T11858] usb 6-1: USB disconnect, device number 26 [ 727.745985][T13233] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 727.756355][T13233] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 727.766982][T13233] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 727.776826][T13233] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 727.911354][T13237] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2026'. [ 729.849655][T13252] ALSA: mixer_oss: invalid OSS volume '/dev/kvm' [ 730.381464][T13273] bond1: entered promiscuous mode [ 730.415620][T13275] overlayfs: overlapping lowerdir path [ 730.428038][T13273] bond1: entered allmulticast mode [ 730.434717][T13273] 8021q: adding VLAN 0 to HW filter on device bond1 [ 731.830167][T13286] kAFS: No cell specified [ 732.073183][T13295] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 732.081774][T13295] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 732.944981][T11858] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 733.000044][T13301] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2042'. [ 733.100319][ T5139] Bluetooth: hci5: sending frame failed (-49) [ 733.107820][ T5840] Bluetooth: hci5: Opcode 0x1003 failed: -49 [ 733.139974][T11858] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 733.148731][T11858] usb 2-1: config 0 has no interface number 0 [ 733.301906][T11858] usb 2-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 734.031973][T11858] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 734.040091][T11858] usb 2-1: Product: syz [ 734.044594][T11858] usb 2-1: Manufacturer: syz [ 734.049212][T11858] usb 2-1: SerialNumber: syz [ 734.073882][T11858] usb 2-1: config 0 descriptor?? [ 734.293711][T11858] dvb_usb_ec168 2-1:0.1: probe with driver dvb_usb_ec168 failed with error -32 [ 734.386194][T13316] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 734.396364][T13316] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 734.668928][T13320] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 734.684947][T13320] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 735.604291][ T1206] IPVS: starting estimator thread 0... [ 735.683013][T11857] usb 6-1: new full-speed USB device number 27 using dummy_hcd [ 735.692874][T13340] IPVS: using max 23 ests per chain, 55200 per kthread [ 735.787220][T11858] usb 2-1: USB disconnect, device number 43 [ 735.854385][T11857] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 735.892753][T11857] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 735.918579][T11857] usb 6-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 735.938936][T11857] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 735.972751][T11857] usb 6-1: Product: syz [ 735.976948][T11857] usb 6-1: Manufacturer: syz [ 735.981564][T11857] usb 6-1: SerialNumber: syz [ 736.035354][T11857] usb 6-1: config 0 descriptor?? [ 736.076547][T11857] streamzap 6-1:0.0: streamzap_probe: endpoint attributes don't match xfer 0206 [ 736.376565][ T1206] usb 6-1: USB disconnect, device number 27 [ 737.572135][ T29] audit: type=1800 audit(1734306779.558:360): pid=13366 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.7.2061" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 738.442445][T13370] pimreg: entered allmulticast mode [ 738.482997][T13374] pimreg: left allmulticast mode [ 738.794763][T13384] geneve0: entered allmulticast mode [ 740.487915][T13410] netlink: 'syz.7.2075': attribute type 1 has an invalid length. [ 744.931935][ T29] audit: type=1326 audit(1734306786.918:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13436 comm="syz.5.2083" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8c0df85d19 code=0x0 [ 745.301013][T13452] netlink: 'syz.1.2085': attribute type 3 has an invalid length. [ 745.308955][T13452] netlink: 766 bytes leftover after parsing attributes in process `syz.1.2085'. [ 745.626225][T13459] fuse: Unknown parameter 'Àˆ‘â9ÙX€Jlfn' [ 746.476905][ T5832] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 746.965283][ T5832] usb 2-1: Using ep0 maxpacket: 16 [ 747.002191][ T5832] usb 2-1: too many endpoints for config 0 interface 0 altsetting 229: 247, using maximum allowed: 30 [ 747.180202][ T5832] usb 2-1: config 0 interface 0 altsetting 229 has 0 endpoint descriptors, different from the interface descriptor's value: 247 [ 747.326682][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.382468][ T5832] usb 2-1: config 0 interface 0 has no altsetting 0 [ 747.502212][ T5832] usb 2-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=59.31 [ 747.555376][ T5832] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 747.568940][ T5832] usb 2-1: Product: syz [ 747.576211][ T5832] usb 2-1: Manufacturer: syz [ 747.581909][ T5832] usb 2-1: SerialNumber: syz [ 747.606792][ T5832] usb 2-1: config 0 descriptor?? [ 747.743323][T13475] ptrace attach of "./syz-executor exec"[6097] was attempted by " [ 747.845027][ T29] audit: type=1326 audit(1734306789.828:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13481 comm="syz.7.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7fc00000 [ 747.936061][ C1] vkms_vblank_simulate: vblank timer overrun [ 747.978104][ T1206] usb 2-1: USB disconnect, device number 44 [ 747.996274][ T29] audit: type=1326 audit(1734306789.828:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13481 comm="syz.7.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7fb2e6d85d19 code=0x7fc00000 [ 748.017815][ C1] vkms_vblank_simulate: vblank timer overrun [ 748.025143][ T29] audit: type=1326 audit(1734306789.828:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13481 comm="syz.7.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7fc00000 [ 748.046707][ C1] vkms_vblank_simulate: vblank timer overrun [ 748.053339][ T29] audit: type=1326 audit(1734306789.828:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13481 comm="syz.7.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7fc00000 [ 748.087796][ T29] audit: type=1326 audit(1734306789.828:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13481 comm="syz.7.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7fc00000 [ 748.129794][ T29] audit: type=1326 audit(1734306789.828:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13481 comm="syz.7.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7fc00000 [ 748.151619][ T29] audit: type=1326 audit(1734306789.828:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13481 comm="syz.7.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7fc00000 [ 748.173460][ T29] audit: type=1326 audit(1734306789.938:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13481 comm="syz.7.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7fc00000 [ 748.195751][ T29] audit: type=1326 audit(1734306789.938:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13481 comm="syz.7.2095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2e6d85d19 code=0x7fc00000 [ 748.217290][ C1] vkms_vblank_simulate: vblank timer overrun [ 749.022311][T13500] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 749.267186][T13505] ALSA: seq fatal error: cannot create timer (-22) [ 750.257535][T13522] overlayfs: missing 'lowerdir' [ 750.501570][T13524] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2106'. [ 751.570680][T13535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 751.608928][T13535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 751.702853][T13535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 751.782004][T13535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 752.437039][ T5139] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 752.450646][ T5139] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 752.459149][ T5139] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 752.474300][ T5139] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 752.481912][ T5139] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 752.489334][ T5139] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 752.535188][T13548] wg1 speed is unknown, defaulting to 1000 [ 752.730920][T13555] (syz.7.2117,13555,0):ocfs2_fill_super:990 ERROR: superblock probe failed! [ 752.739880][T13555] (syz.7.2117,13555,0):ocfs2_fill_super:1178 ERROR: status = -22 [ 753.538521][T13557] overlayfs: missing 'workdir' [ 754.052757][ T25] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 754.302877][ T25] usb 6-1: Using ep0 maxpacket: 16 [ 754.316396][T13567] macvlan2: entered promiscuous mode [ 754.339994][ T25] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 754.404070][T13567] bond0: (slave macvlan2): Error -22 calling dev_set_mtu [ 754.422911][ T25] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 754.432618][ T25] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 754.553661][ T5139] Bluetooth: hci5: command tx timeout [ 754.572821][ T25] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 754.595763][ T25] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 754.605619][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 754.614221][ T25] usb 6-1: Product: syz [ 754.618606][ T25] usb 6-1: Manufacturer: syz [ 754.623979][ T25] usb 6-1: SerialNumber: syz [ 754.928453][ T25] usb 6-1: USB disconnect, device number 28 [ 755.814803][ T5965] udevd[5965]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 757.503041][ T5139] Bluetooth: hci5: command tx timeout [ 761.142779][ T5840] Bluetooth: hci5: command tx timeout [ 763.574192][ T5139] Bluetooth: hci5: command tx timeout [ 763.610523][T13548] chnl_net:caif_netlink_parms(): no params data found [ 763.660787][T13587] netlink: 16186 bytes leftover after parsing attributes in process `syz.8.2126'. [ 764.108072][T13605] overlayfs: missing 'workdir' [ 764.364963][T13611] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 764.376197][T13611] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 764.448889][T13548] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.460843][T13548] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.492237][T13548] bridge_slave_0: entered allmulticast mode [ 764.508990][T13548] bridge_slave_0: entered promiscuous mode [ 764.547831][T13548] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.562380][T13548] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.588442][T13548] bridge_slave_1: entered allmulticast mode [ 764.591065][T13615] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2134'. [ 764.601286][T13548] bridge_slave_1: entered promiscuous mode [ 764.613028][T13615] FAULT_INJECTION: forcing a failure. [ 764.613028][T13615] name failslab, interval 1, probability 0, space 0, times 0 [ 764.626243][T13615] CPU: 0 UID: 0 PID: 13615 Comm: syz.1.2134 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 764.637026][T13615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 764.647098][T13615] Call Trace: [ 764.650392][T13615] [ 764.653338][T13615] dump_stack_lvl+0x241/0x360 [ 764.658050][T13615] ? __pfx_dump_stack_lvl+0x10/0x10 [ 764.663279][T13615] ? __pfx__printk+0x10/0x10 [ 764.667889][T13615] ? ref_tracker_alloc+0x332/0x490 [ 764.673006][T13615] should_fail_ex+0x3b0/0x4e0 [ 764.677689][T13615] should_failslab+0xac/0x100 [ 764.682375][T13615] ? skb_clone+0x20c/0x390 [ 764.686795][T13615] kmem_cache_alloc_noprof+0x70/0x380 [ 764.692169][T13615] skb_clone+0x20c/0x390 [ 764.696411][T13615] __netlink_deliver_tap+0x3cc/0x7f0 [ 764.701698][T13615] ? netlink_deliver_tap+0x2e/0x1b0 [ 764.706890][T13615] netlink_deliver_tap+0x19d/0x1b0 [ 764.712001][T13615] netlink_sendskb+0x68/0x140 [ 764.716679][T13615] netlink_unicast+0x39d/0x990 [ 764.721449][T13615] ? __pfx_netlink_unicast+0x10/0x10 [ 764.726740][T13615] netlink_rcv_skb+0x262/0x430 [ 764.731500][T13615] ? __pfx_genl_rcv_msg+0x10/0x10 [ 764.736523][T13615] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 764.741817][T13615] ? __netlink_deliver_tap+0x7aa/0x7f0 [ 764.747278][T13615] genl_rcv+0x28/0x40 [ 764.751254][T13615] netlink_unicast+0x7f6/0x990 [ 764.756023][T13615] ? __pfx_netlink_unicast+0x10/0x10 [ 764.761304][T13615] ? __virt_addr_valid+0x45f/0x530 [ 764.766414][T13615] ? __phys_addr_symbol+0x2f/0x70 [ 764.771431][T13615] ? __check_object_size+0x47a/0x730 [ 764.776720][T13615] netlink_sendmsg+0x8e4/0xcb0 [ 764.781487][T13615] ? __pfx_netlink_sendmsg+0x10/0x10 [ 764.786776][T13615] ? __pfx_netlink_sendmsg+0x10/0x10 [ 764.792059][T13615] __sock_sendmsg+0x221/0x270 [ 764.796741][T13615] ____sys_sendmsg+0x52a/0x7e0 [ 764.801508][T13615] ? __pfx_____sys_sendmsg+0x10/0x10 [ 764.806785][T13615] ? __fget_files+0x2a/0x410 [ 764.811373][T13615] ? __fget_files+0x2a/0x410 [ 764.815964][T13615] __sys_sendmsg+0x269/0x350 [ 764.820547][T13615] ? __pfx_lock_release+0x10/0x10 [ 764.825568][T13615] ? __pfx___sys_sendmsg+0x10/0x10 [ 764.830948][T13615] ? __pfx_vfs_write+0x10/0x10 [ 764.835730][T13615] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 764.842055][T13615] ? do_syscall_64+0x100/0x230 [ 764.846817][T13615] ? do_syscall_64+0xb6/0x230 [ 764.851495][T13615] do_syscall_64+0xf3/0x230 [ 764.855998][T13615] ? clear_bhb_loop+0x35/0x90 [ 764.860668][T13615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 764.866560][T13615] RIP: 0033:0x7f2a40785d19 [ 764.870970][T13615] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 764.890572][T13615] RSP: 002b:00007f2a41688038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 764.898987][T13615] RAX: ffffffffffffffda RBX: 00007f2a40975fa0 RCX: 00007f2a40785d19 [ 764.906957][T13615] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000005 [ 764.914922][T13615] RBP: 00007f2a41688090 R08: 0000000000000000 R09: 0000000000000000 [ 764.922889][T13615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 764.930853][T13615] R13: 0000000000000000 R14: 00007f2a40975fa0 R15: 00007fff40f42b08 [ 764.938836][T13615] [ 765.041192][T13548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 765.043684][T13548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 765.078532][T13548] team0: Port device team_slave_0 added [ 765.108953][T13548] team0: Port device team_slave_1 added [ 765.149561][T13548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 765.149580][T13548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 765.149604][T13548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 765.153093][T13548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 765.153110][T13548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 765.153133][T13548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 765.237739][T13548] hsr_slave_0: entered promiscuous mode [ 765.239267][T13548] hsr_slave_1: entered promiscuous mode [ 765.239876][T13548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 765.239971][T13548] Cannot create hsr debugfs directory [ 765.488380][T13548] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 765.538334][T13548] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 765.546332][T13548] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 765.556592][T13548] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 765.657730][T13548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 765.669767][T13548] 8021q: adding VLAN 0 to HW filter on device team0 [ 765.773749][ T1132] bridge0: port 1(bridge_slave_0) entered blocking state [ 765.780903][ T1132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 765.783480][T13647] netlink: 104 bytes leftover after parsing attributes in process `syz.5.2143'. [ 765.814242][ T1132] bridge0: port 2(bridge_slave_1) entered blocking state [ 765.821404][ T1132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 765.879453][T13649] overlayfs: missing 'workdir' [ 765.934415][T13548] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 766.000397][T13548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 766.105383][ T1206] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 766.267767][ T1206] usb 2-1: Using ep0 maxpacket: 16 [ 766.345181][ T1206] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 766.356901][ T1206] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 766.383317][ T1206] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 766.392710][ T1206] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 766.400724][ T1206] usb 2-1: Product: syz [ 766.405219][ T1206] usb 2-1: Manufacturer: syz [ 766.409840][ T1206] usb 2-1: SerialNumber: syz [ 766.427200][ T1206] usb 2-1: config 0 descriptor?? [ 766.445117][ T1206] em28xx 2-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 766.463152][ T1206] em28xx 2-1:0.0: Audio interface 0 found (Vendor Class) [ 766.898062][T13548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 767.356220][ T1206] em28xx 2-1:0.0: unknown em28xx chip ID (0) [ 767.412911][ T1206] em28xx 2-1:0.0: Config register raw data: 0xfffffffb [ 767.437724][ T1206] em28xx 2-1:0.0: AC97 chip type couldn't be determined [ 767.445075][ T1206] em28xx 2-1:0.0: No AC97 audio processor [ 767.620754][T13548] veth0_vlan: entered promiscuous mode [ 767.659494][T13548] veth1_vlan: entered promiscuous mode [ 767.736370][T13548] veth0_macvtap: entered promiscuous mode [ 767.761566][T13548] veth1_macvtap: entered promiscuous mode [ 767.797721][T13548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 767.827332][T13548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 767.843654][T13548] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.852381][T13548] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.864071][T13548] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.872962][T13548] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.976139][ T6182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 767.990172][ T6182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 768.036909][ T6183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 768.053422][ T6183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 768.297355][T13691] FAULT_INJECTION: forcing a failure. [ 768.297355][T13691] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 768.311788][T13691] CPU: 0 UID: 0 PID: 13691 Comm: syz.7.2153 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 768.322567][T13691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 768.332618][T13691] Call Trace: [ 768.335888][T13691] [ 768.338809][T13691] dump_stack_lvl+0x241/0x360 [ 768.343498][T13691] ? __pfx_dump_stack_lvl+0x10/0x10 [ 768.348714][T13691] ? __pfx__printk+0x10/0x10 [ 768.353311][T13691] ? __pfx_lock_release+0x10/0x10 [ 768.358326][T13691] ? __lock_acquire+0x1397/0x2100 [ 768.363358][T13691] should_fail_ex+0x3b0/0x4e0 [ 768.368059][T13691] _copy_from_user+0x2f/0xc0 [ 768.372684][T13691] kstrtouint_from_user+0xc6/0x190 [ 768.377812][T13691] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 768.383527][T13691] ? __pfx_lock_acquire+0x10/0x10 [ 768.388547][T13691] proc_fail_nth_write+0xaa/0x2d0 [ 768.393587][T13691] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 768.399478][T13691] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 768.405109][T13691] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 768.410750][T13691] vfs_write+0x2a3/0xd30 [ 768.414998][T13691] ? __pfx_vfs_write+0x10/0x10 [ 768.419767][T13691] ? __fget_files+0x2a/0x410 [ 768.424352][T13691] ? __fget_files+0x395/0x410 [ 768.429049][T13691] ? __fget_files+0x2a/0x410 [ 768.433651][T13691] ksys_write+0x18f/0x2b0 [ 768.437989][T13691] ? __pfx_ksys_write+0x10/0x10 [ 768.442843][T13691] ? do_syscall_64+0x100/0x230 [ 768.447615][T13691] ? do_syscall_64+0xb6/0x230 [ 768.452296][T13691] do_syscall_64+0xf3/0x230 [ 768.456807][T13691] ? clear_bhb_loop+0x35/0x90 [ 768.461483][T13691] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 768.467382][T13691] RIP: 0033:0x7fb2e6d847cf [ 768.471803][T13691] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 768.491427][T13691] RSP: 002b:00007fb2e7c22030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 768.499857][T13691] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb2e6d847cf [ 768.507831][T13691] RDX: 0000000000000001 RSI: 00007fb2e7c220a0 RDI: 0000000000000004 [ 768.515798][T13691] RBP: 00007fb2e7c22090 R08: 0000000000000000 R09: 0000000000000000 [ 768.523766][T13691] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 768.531731][T13691] R13: 0000000000000000 R14: 00007fb2e6f75fa0 R15: 00007fffb3fc4148 [ 768.539710][T13691] [ 768.542738][ C0] vkms_vblank_simulate: vblank timer overrun [ 768.612027][T13692] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2111'. [ 769.445157][ T25] usb 2-1: USB disconnect, device number 46 [ 769.451900][ T25] em28xx 2-1:0.0: Disconnecting em28xx [ 769.504159][ T25] em28xx 2-1:0.0: Freeing device [ 769.612565][T13697] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2155'. [ 770.008872][T13707] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2155'. [ 770.018009][T13707] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2155'. [ 770.027050][T13707] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2155'. [ 771.787628][T13715] vivid-000: kernel_thread() failed [ 772.643347][T13745] 9p: Unknown uid 00000000004294967295 [ 772.879069][T13756] FAULT_INJECTION: forcing a failure. [ 772.879069][T13756] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 772.901870][T13753] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3738224872 (478492783616 ns) > initial count (91121186304 ns). Using initial count to start timer. [ 772.941848][T13756] CPU: 1 UID: 0 PID: 13756 Comm: syz.9.2174 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 772.952654][T13756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 772.962727][T13756] Call Trace: [ 772.966020][T13756] [ 772.968968][T13756] dump_stack_lvl+0x241/0x360 [ 772.973676][T13756] ? __pfx_dump_stack_lvl+0x10/0x10 [ 772.978898][T13756] ? __pfx__printk+0x10/0x10 [ 772.983517][T13756] ? snprintf+0xda/0x120 [ 772.987782][T13756] should_fail_ex+0x3b0/0x4e0 [ 772.992466][T13756] _copy_to_user+0x31/0xb0 [ 772.996892][T13756] simple_read_from_buffer+0xca/0x150 [ 773.002273][T13756] proc_fail_nth_read+0x1e9/0x250 [ 773.007314][T13756] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 773.012875][T13756] ? rw_verify_area+0x55e/0x6f0 [ 773.017723][T13756] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 773.023273][T13756] vfs_read+0x1fc/0xb70 [ 773.027428][T13756] ? __pfx___mutex_lock+0x10/0x10 [ 773.032453][T13756] ? __pfx_vfs_read+0x10/0x10 [ 773.037130][T13756] ? __fget_files+0x2a/0x410 [ 773.041714][T13756] ? __fget_files+0x395/0x410 [ 773.046383][T13756] ? __fget_files+0x2a/0x410 [ 773.050978][T13756] ksys_read+0x18f/0x2b0 [ 773.055224][T13756] ? __pfx_ksys_read+0x10/0x10 [ 773.059995][T13756] ? do_syscall_64+0x100/0x230 [ 773.064763][T13756] ? do_syscall_64+0xb6/0x230 [ 773.069463][T13756] do_syscall_64+0xf3/0x230 [ 773.073988][T13756] ? clear_bhb_loop+0x35/0x90 [ 773.078670][T13756] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 773.084566][T13756] RIP: 0033:0x7f34c3f8472c [ 773.088978][T13756] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 773.108584][T13756] RSP: 002b:00007f34c4e27030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 773.116998][T13756] RAX: ffffffffffffffda RBX: 00007f34c4175fa0 RCX: 00007f34c3f8472c [ 773.124965][T13756] RDX: 000000000000000f RSI: 00007f34c4e270a0 RDI: 0000000000000004 [ 773.132929][T13756] RBP: 00007f34c4e27090 R08: 0000000000000000 R09: 0000000000000000 [ 773.140894][T13756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 773.148860][T13756] R13: 0000000000000000 R14: 00007f34c4175fa0 R15: 00007fffd160f2d8 [ 773.156841][T13756] [ 775.088683][T13774] netlink: 'syz.7.2180': attribute type 39 has an invalid length. [ 775.352540][T13777] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2181'. [ 775.837007][T13782] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2183'. [ 776.143034][T13784] ptrace attach of "./syz-executor exec"[5824] was attempted by " [ 776.162876][ T1206] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 776.291119][T13783] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2184'. [ 776.632919][ T1206] usb 10-1: Using ep0 maxpacket: 8 [ 776.656700][ T1206] usb 10-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 776.668612][ T1206] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 776.680836][ T1206] usb 10-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 776.695148][ T1206] usb 10-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 776.732821][T12120] usb 6-1: new full-speed USB device number 29 using dummy_hcd [ 776.848480][ T1206] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 776.992493][ T1206] hub 10-1:1.0: bad descriptor, ignoring hub [ 777.001240][ T1206] hub 10-1:1.0: probe with driver hub failed with error -5 [ 777.007936][T11857] usb 2-1: new full-speed USB device number 47 using dummy_hcd [ 777.015006][T12120] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x6D, changing to 0xD [ 777.030214][T12120] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 777.093224][ T1206] cdc_wdm 10-1:1.0: probe with driver cdc_wdm failed with error -22 [ 777.207939][T12120] usb 6-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 777.217378][T12120] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 777.232966][T12120] usb 6-1: Product: syz [ 777.237159][T12120] usb 6-1: Manufacturer: syz [ 777.241766][T12120] usb 6-1: SerialNumber: syz [ 777.273310][T12120] usb 6-1: config 0 descriptor?? [ 777.285246][T12120] streamzap 6-1:0.0: streamzap_probe: endpoint doesn't match input device 020d [ 777.303776][T11857] usb 2-1: config 0 has an invalid interface number: 109 but max is 0 [ 777.312257][T11857] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 777.345683][T11857] usb 2-1: config 0 has no interface number 0 [ 777.351813][T11857] usb 2-1: config 0 interface 109 altsetting 0 endpoint 0x4 has invalid maxpacket 1023, setting to 64 [ 777.412934][T11857] usb 2-1: config 0 interface 109 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 12 [ 777.467237][T11857] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=fd.2e [ 777.476837][T11857] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 777.495699][T11857] usb 2-1: Product: syz [ 777.501368][ T1206] usb 10-1: USB disconnect, device number 2 [ 777.539542][T11857] usb 2-1: Manufacturer: syz [ 777.546667][T11857] usb 2-1: SerialNumber: syz [ 777.557946][T11857] usb 2-1: config 0 descriptor?? [ 777.567213][T13800] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 777.753495][T13805] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2191'. [ 777.921523][T13806] x_tables: duplicate underflow at hook 2 [ 778.000673][T13800] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 778.192181][T13800] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 778.217132][T13806] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2186'. [ 778.272753][T13800] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 778.329214][T13800] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 778.408239][T11857] ath6kl: Failed to submit usb control message: -71 [ 778.423618][T11857] ath6kl: unable to send the bmi data to the device: -71 [ 778.430917][T11857] ath6kl: Unable to send get target info: -71 [ 778.460843][T11857] ath6kl: Failed to init ath6kl core: -71 [ 778.467598][T11857] ath6kl_usb 2-1:0.109: probe with driver ath6kl_usb failed with error -71 [ 778.488370][T11857] usb 2-1: USB disconnect, device number 47 [ 778.812853][T13816] ALSA: seq fatal error: cannot create timer (-22) [ 780.076312][T13823] netlink: 'syz.1.2195': attribute type 10 has an invalid length. [ 780.098297][T13823] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2195'. [ 782.836996][T13842] input: syz1 as /devices/virtual/input/input18 [ 783.679608][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 783.679622][ T29] audit: type=1326 audit(1734306825.668:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13845 comm="syz.9.2199" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f34c3f85d19 code=0x0 [ 783.749475][T13796] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2186'. [ 783.788426][T13847] dccp_close: ABORT with 5 bytes unread [ 783.798015][T13823] team0: Port device geneve0 added [ 783.807082][T13847] x_tables: duplicate underflow at hook 2 [ 783.846711][ T5832] usb 6-1: USB disconnect, device number 29 [ 784.036548][T13851] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 784.981112][T13866] binder_alloc: 13865: binder_install_single_page failed to insert page at offset 1000 with -14 [ 786.231679][T13875] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2206'. [ 787.990140][T13885] netlink: 16 bytes leftover after parsing attributes in process `syz.8.2211'. [ 788.319678][T13891] ALSA: seq fatal error: cannot create timer (-22) [ 789.629478][T13914] binder: 13909:13914 ioctl 9362 0 returned -22 [ 789.673608][T13914] ISOFS: Unable to identify CD-ROM format. [ 791.391811][T13930] binder_alloc: binder_alloc_mmap_handler: 13927 20ffd000-21000000 already mapped failed -16 [ 791.584551][T13937] ISOFS: Unable to identify CD-ROM format. [ 792.485675][T13953] binder: 13950:13953 ioctl 9362 0 returned -22 [ 792.542770][T13953] ISOFS: Unable to identify CD-ROM format. [ 793.272880][T11858] usb 2-1: new low-speed USB device number 48 using dummy_hcd [ 793.434796][T11858] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 793.473219][T11858] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 794.470673][T11858] usb 2-1: New USB device found, idVendor=056a, idProduct=0319, bcdDevice= 0.00 [ 794.496036][T11858] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 795.383275][T13968] fuse: Bad value for 'group_id' [ 795.388339][T13968] fuse: Bad value for 'group_id' [ 795.483179][T11858] usb 2-1: config 0 descriptor?? [ 797.572924][T11858] usb 2-1: can't set config #0, error -71 [ 797.589370][T11858] usb 2-1: USB disconnect, device number 48 [ 808.807512][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 810.601659][ T5840] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 812.304828][ T5840] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 812.507135][ T5840] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 812.529436][ T5840] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 812.653057][ T5840] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 812.701230][T11070] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 814.066842][T14000] wg1 speed is unknown, defaulting to 1000 [ 814.853061][ T5139] Bluetooth: hci6: command tx timeout [ 815.390432][T11070] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 815.401850][T11070] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 815.414030][T11070] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 815.555555][T11070] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 817.473077][ T5840] Bluetooth: hci6: command tx timeout [ 817.807540][T11070] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 818.003597][T11070] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 818.206229][T14029] 9pnet_fd: Insufficient options for proto=fd [ 819.812965][T11070] Bluetooth: hci6: command tx timeout [ 830.093000][T11070] Bluetooth: hci2: command tx timeout [ 830.099839][T11070] Bluetooth: hci6: command tx timeout [ 850.252918][ T5139] Bluetooth: hci2: command tx timeout [ 851.771422][ T1132] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 852.238170][ T5139] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 852.302990][ T5139] Bluetooth: hci2: command tx timeout [ 852.310021][ T5139] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 852.447229][ T5139] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 852.685881][ T5139] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 852.768065][T14021] wg1 speed is unknown, defaulting to 1000 [ 852.781535][ T5139] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 852.796394][ T5139] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 853.129154][ T1132] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 853.869051][ T1132] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 854.355015][T11070] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 854.365948][T11070] Bluetooth: hci2: command tx timeout [ 854.465976][ T5840] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 854.480168][ T5840] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 854.521345][ T5840] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 854.621626][ T5840] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 854.632283][ T5840] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 854.834858][ T5139] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 854.889984][T11070] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 854.908094][T11070] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 854.924354][T11070] Bluetooth: hci5: command tx timeout [ 854.951506][T11070] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 854.964066][T11070] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 854.974528][T11070] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 855.031357][ T1132] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 855.336294][T14000] chnl_net:caif_netlink_parms(): no params data found [ 855.590312][T14039] wg1 speed is unknown, defaulting to 1000 [ 856.561360][T14047] wg1 speed is unknown, defaulting to 1000 [ 856.669893][ T1132] bridge_slave_1: left allmulticast mode [ 856.677802][ T1132] bridge_slave_1: left promiscuous mode [ 856.686479][ T1132] bridge0: port 2(bridge_slave_1) entered disabled state [ 856.717895][ T1132] bridge_slave_0: left allmulticast mode [ 856.724328][ T1132] bridge_slave_0: left promiscuous mode [ 856.730292][ T1132] bridge0: port 1(bridge_slave_0) entered disabled state [ 856.854639][T11070] Bluetooth: hci4: command tx timeout [ 857.012851][T11070] Bluetooth: hci5: command tx timeout [ 857.083832][T11070] Bluetooth: hci3: command tx timeout [ 857.727947][ T1132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 857.744682][ T1132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 857.759394][ T1132] bond0 (unregistering): Released all slaves [ 857.821391][T14000] bridge0: port 1(bridge_slave_0) entered blocking state [ 857.833376][T14000] bridge0: port 1(bridge_slave_0) entered disabled state [ 857.875035][T14000] bridge_slave_0: entered allmulticast mode [ 857.917328][T14000] bridge_slave_0: entered promiscuous mode [ 857.946713][T14000] bridge0: port 2(bridge_slave_1) entered blocking state [ 857.992973][T14000] bridge0: port 2(bridge_slave_1) entered disabled state [ 858.023296][T14000] bridge_slave_1: entered allmulticast mode [ 858.043381][T14000] bridge_slave_1: entered promiscuous mode [ 858.063859][T14043] wg1 speed is unknown, defaulting to 1000 [ 858.933131][T11070] Bluetooth: hci4: command tx timeout [ 858.998011][T14000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 859.048496][T14000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 859.093736][T11070] Bluetooth: hci5: command tx timeout [ 859.162868][T11070] Bluetooth: hci3: command tx timeout [ 859.465123][T14000] team0: Port device team_slave_0 added [ 859.572050][T14000] team0: Port device team_slave_1 added [ 860.115902][T14000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 860.123996][T14000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 860.153755][T14000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 860.214083][ T1132] hsr_slave_0: left promiscuous mode [ 860.233962][ T1132] hsr_slave_1: left promiscuous mode [ 860.255000][ T1132] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 860.262446][ T1132] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 860.287655][ T1132] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 860.295673][ T1132] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 860.329622][ T1132] veth1_macvtap: left promiscuous mode [ 860.335566][ T1132] veth0_macvtap: left promiscuous mode [ 860.341242][ T1132] veth1_vlan: left promiscuous mode [ 860.347154][ T1132] veth0_vlan: left promiscuous mode [ 861.013205][T11070] Bluetooth: hci4: command tx timeout [ 861.163060][T11070] Bluetooth: hci5: command tx timeout [ 861.252792][T11070] Bluetooth: hci3: command tx timeout [ 861.654612][ T1132] team0 (unregistering): Port device team_slave_1 removed [ 861.734685][ T1132] team0 (unregistering): Port device team_slave_0 removed [ 862.640742][T14021] chnl_net:caif_netlink_parms(): no params data found [ 862.704015][T14000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 862.711109][T14000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 862.739626][T14000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 863.088296][T11070] Bluetooth: hci4: command tx timeout [ 863.323970][T11070] Bluetooth: hci3: command tx timeout [ 863.367727][T14000] hsr_slave_0: entered promiscuous mode [ 863.384551][T14000] hsr_slave_1: entered promiscuous mode [ 863.395893][T14000] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 863.404538][T14000] Cannot create hsr debugfs directory [ 864.037654][T14047] chnl_net:caif_netlink_parms(): no params data found [ 864.126491][T14021] bridge0: port 1(bridge_slave_0) entered blocking state [ 864.178146][T14021] bridge0: port 1(bridge_slave_0) entered disabled state [ 864.218538][T14021] bridge_slave_0: entered allmulticast mode [ 864.298283][T14021] bridge_slave_0: entered promiscuous mode [ 864.758700][ T5840] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 864.798832][ T5840] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 864.809571][ T5840] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 864.842286][ T5840] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 864.873239][T14021] bridge0: port 2(bridge_slave_1) entered blocking state [ 864.880486][T14021] bridge0: port 2(bridge_slave_1) entered disabled state [ 864.888653][ T5840] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 864.900037][ T5840] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 865.001121][T14021] bridge_slave_1: entered allmulticast mode [ 865.061689][T14021] bridge_slave_1: entered promiscuous mode [ 865.459695][T14039] chnl_net:caif_netlink_parms(): no params data found [ 865.589505][T14021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 865.736937][T14021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 865.989389][ T1132] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 866.204236][T14070] wg1 speed is unknown, defaulting to 1000 [ 866.235620][T14021] team0: Port device team_slave_0 added [ 866.400479][ T1132] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 866.655564][T14021] team0: Port device team_slave_1 added [ 866.690063][ T1132] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 866.937891][T14043] chnl_net:caif_netlink_parms(): no params data found [ 867.004964][T11070] Bluetooth: hci1: command tx timeout [ 867.107472][ T1132] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 867.137098][T14047] bridge0: port 1(bridge_slave_0) entered blocking state [ 867.145619][T14047] bridge0: port 1(bridge_slave_0) entered disabled state [ 867.156685][T14047] bridge_slave_0: entered allmulticast mode [ 867.181650][T14047] bridge_slave_0: entered promiscuous mode [ 867.575340][T14021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 867.582456][T14021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 867.614869][T14021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 867.637108][T14021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 867.646762][T14021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 867.674267][T14021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 867.692908][T14047] bridge0: port 2(bridge_slave_1) entered blocking state [ 867.702307][T14047] bridge0: port 2(bridge_slave_1) entered disabled state [ 867.713884][T14047] bridge_slave_1: entered allmulticast mode [ 867.724482][T14047] bridge_slave_1: entered promiscuous mode [ 867.754807][T14039] bridge0: port 1(bridge_slave_0) entered blocking state [ 867.762086][T14039] bridge0: port 1(bridge_slave_0) entered disabled state [ 867.770921][T14039] bridge_slave_0: entered allmulticast mode [ 867.780055][T14039] bridge_slave_0: entered promiscuous mode [ 867.992562][T14047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 868.002322][T14039] bridge0: port 2(bridge_slave_1) entered blocking state [ 868.033164][T14039] bridge0: port 2(bridge_slave_1) entered disabled state [ 868.040766][T14039] bridge_slave_1: entered allmulticast mode [ 868.050661][T14039] bridge_slave_1: entered promiscuous mode [ 868.184920][T14047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 868.937360][T14021] hsr_slave_0: entered promiscuous mode [ 868.951722][T14021] hsr_slave_1: entered promiscuous mode [ 868.994611][T14021] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 869.002297][T14021] Cannot create hsr debugfs directory [ 869.083119][T11070] Bluetooth: hci1: command tx timeout [ 869.138195][T14047] team0: Port device team_slave_0 added [ 869.161658][T14039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 869.275595][T14043] bridge0: port 1(bridge_slave_0) entered blocking state [ 869.283654][T14043] bridge0: port 1(bridge_slave_0) entered disabled state [ 869.291206][T14043] bridge_slave_0: entered allmulticast mode [ 869.301638][T14043] bridge_slave_0: entered promiscuous mode [ 869.407629][T14047] team0: Port device team_slave_1 added [ 869.603473][T14039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 869.690908][T14043] bridge0: port 2(bridge_slave_1) entered blocking state [ 869.700410][T14043] bridge0: port 2(bridge_slave_1) entered disabled state [ 869.711898][T14043] bridge_slave_1: entered allmulticast mode [ 869.720401][T14043] bridge_slave_1: entered promiscuous mode [ 870.214416][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.588665][ T1132] bond0 (unregistering): Released all slaves [ 870.948440][T14047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 870.963203][T14047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 870.992490][T14047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 871.028163][T14047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 871.035495][T14047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 871.061802][T14047] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 871.163949][T11070] Bluetooth: hci1: command tx timeout [ 871.414845][T14039] team0: Port device team_slave_0 added [ 871.502527][T14043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 871.558114][T14043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 871.677933][T14039] team0: Port device team_slave_1 added [ 872.365878][T14047] hsr_slave_0: entered promiscuous mode [ 872.394019][T14047] hsr_slave_1: entered promiscuous mode [ 872.416280][T14047] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 872.424719][T14047] Cannot create hsr debugfs directory [ 872.978446][T14039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 872.985762][T14039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 873.025680][T14039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 873.128065][T14043] team0: Port device team_slave_0 added [ 873.253252][T11070] Bluetooth: hci1: command tx timeout [ 873.530306][T14039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 873.569829][T14039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 873.739796][T14039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 873.954308][T14043] team0: Port device team_slave_1 added [ 874.183621][ T1132] hsr_slave_0: left promiscuous mode [ 874.242899][ T1132] hsr_slave_1: left promiscuous mode [ 874.379427][ T1132] veth1_macvtap: left promiscuous mode [ 874.433147][ T1132] veth0_macvtap: left promiscuous mode [ 874.439041][ T1132] veth1_vlan: left promiscuous mode [ 874.493152][ T1132] veth0_vlan: left promiscuous mode [ 875.104384][ T5840] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 875.122406][ T5840] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 875.147375][ T5840] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 875.158135][ T5840] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 875.167926][ T5840] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 875.177428][ T5840] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 877.335433][T11070] Bluetooth: hci6: command tx timeout [ 879.184078][T14043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 879.191067][T14043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 879.223948][T14043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 879.288654][T14039] hsr_slave_0: entered promiscuous mode [ 879.311263][T14039] hsr_slave_1: entered promiscuous mode [ 879.323678][T14043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 879.330640][T14043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 879.362056][T14043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 879.413229][T11070] Bluetooth: hci6: command tx timeout [ 879.420189][T14070] chnl_net:caif_netlink_parms(): no params data found [ 879.582372][T14093] wg1 speed is unknown, defaulting to 1000 [ 879.636329][T14043] hsr_slave_0: entered promiscuous mode [ 879.652342][T14043] hsr_slave_1: entered promiscuous mode [ 879.659466][T14043] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 879.667935][T14043] Cannot create hsr debugfs directory [ 879.838786][T14070] bridge0: port 1(bridge_slave_0) entered blocking state [ 879.846495][T14070] bridge0: port 1(bridge_slave_0) entered disabled state [ 879.853785][T14070] bridge_slave_0: entered allmulticast mode [ 879.860318][T14070] bridge_slave_0: entered promiscuous mode [ 879.869788][T14070] bridge0: port 2(bridge_slave_1) entered blocking state [ 879.877196][T14070] bridge0: port 2(bridge_slave_1) entered disabled state [ 879.884907][T14070] bridge_slave_1: entered allmulticast mode [ 879.892502][T14070] bridge_slave_1: entered promiscuous mode [ 879.962431][T14070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 880.028249][T14047] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 880.062607][T14070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 880.102059][ T1132] bridge_slave_1: left allmulticast mode [ 880.107857][ T1132] bridge_slave_1: left promiscuous mode [ 880.114807][ T1132] bridge0: port 2(bridge_slave_1) entered disabled state [ 880.124196][ T1132] bridge_slave_0: left allmulticast mode [ 880.129839][ T1132] bridge_slave_0: left promiscuous mode [ 880.142429][ T1132] bridge0: port 1(bridge_slave_0) entered disabled state [ 880.151232][ T1132] bridge_slave_1: left allmulticast mode [ 880.157217][ T1132] bridge_slave_1: left promiscuous mode [ 880.163071][ T1132] bridge0: port 2(bridge_slave_1) entered disabled state [ 880.172172][ T1132] bridge_slave_0: left allmulticast mode [ 880.178516][ T1132] bridge_slave_0: left promiscuous mode [ 880.184332][ T1132] bridge0: port 1(bridge_slave_0) entered disabled state [ 880.347612][ T1132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 880.359863][ T1132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 880.371623][ T1132] bond0 (unregistering): Released all slaves [ 880.387262][ T1132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 880.401568][ T1132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 880.414559][ T1132] bond0 (unregistering): Released all slaves [ 880.444812][T14047] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 880.498572][T14070] team0: Port device team_slave_0 added [ 880.584807][T14070] team0: Port device team_slave_1 added [ 880.611639][T14047] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 880.755260][T14047] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 880.856432][T14070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 880.864256][T14070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 880.892413][T14070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 880.908124][ T1132] hsr_slave_0: left promiscuous mode [ 880.918651][ T1132] hsr_slave_1: left promiscuous mode [ 880.925366][ T1132] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 880.933912][ T1132] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 880.946259][ T1132] hsr_slave_0: left promiscuous mode [ 880.952093][ T1132] hsr_slave_1: left promiscuous mode [ 880.958688][ T1132] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 880.968132][ T1132] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 881.107825][ T1132] team0 (unregistering): Port device team_slave_1 removed [ 881.140085][ T1132] team0 (unregistering): Port device team_slave_0 removed [ 881.379412][ T1132] team0 (unregistering): Port device team_slave_1 removed [ 881.429729][ T1132] team0 (unregistering): Port device team_slave_0 removed [ 881.483036][T11070] Bluetooth: hci6: command tx timeout [ 881.592878][T14070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 881.600529][T14070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 881.629964][T14070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 881.791106][T14093] chnl_net:caif_netlink_parms(): no params data found [ 881.811392][T14070] hsr_slave_0: entered promiscuous mode [ 881.817972][T14070] hsr_slave_1: entered promiscuous mode [ 881.827486][T14070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 881.836034][T14070] Cannot create hsr debugfs directory [ 882.017315][T14093] bridge0: port 1(bridge_slave_0) entered blocking state [ 882.030079][T14093] bridge0: port 1(bridge_slave_0) entered disabled state [ 882.037932][T14093] bridge_slave_0: entered allmulticast mode [ 882.047709][T14093] bridge_slave_0: entered promiscuous mode [ 882.055599][T14093] bridge0: port 2(bridge_slave_1) entered blocking state [ 882.062767][T14093] bridge0: port 2(bridge_slave_1) entered disabled state [ 882.069954][T14093] bridge_slave_1: entered allmulticast mode [ 882.077075][T14093] bridge_slave_1: entered promiscuous mode [ 882.198707][T14093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 882.221117][T14093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 882.350321][T14043] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.376796][T14093] team0: Port device team_slave_0 added [ 882.393295][T14093] team0: Port device team_slave_1 added [ 882.444783][T14043] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.463509][T14093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 882.470467][T14093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 882.496743][T14093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 882.510756][T14093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 882.522818][T14093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 882.549615][T14093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 882.578550][T14043] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.619795][T14093] hsr_slave_0: entered promiscuous mode [ 882.626625][T14093] hsr_slave_1: entered promiscuous mode [ 882.633707][T14093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 882.641289][T14093] Cannot create hsr debugfs directory [ 882.661846][T14043] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.810434][T14047] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 882.824172][T14047] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 882.836735][T14047] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 882.847182][T14047] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 882.899636][T14039] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 883.000102][T14039] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 883.017818][T14039] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 883.038382][T14039] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 883.216162][T14047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 883.310889][T14039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 883.338846][T14047] 8021q: adding VLAN 0 to HW filter on device team0 [ 883.377396][T14039] 8021q: adding VLAN 0 to HW filter on device team0 [ 883.397185][ T1132] bridge0: port 1(bridge_slave_0) entered blocking state [ 883.404340][ T1132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 883.414769][ T1132] bridge0: port 2(bridge_slave_1) entered blocking state [ 883.422023][ T1132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 883.511128][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 883.518306][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 883.527413][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 883.534493][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 883.563220][T11070] Bluetooth: hci6: command tx timeout [ 883.934697][T14039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 883.951782][T14047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 884.009799][T14039] veth0_vlan: entered promiscuous mode [ 884.042012][T14039] veth1_vlan: entered promiscuous mode [ 884.146178][T14093] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 884.167783][T14093] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 884.188237][T14093] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 884.216641][T14093] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 884.236456][T14039] veth0_macvtap: entered promiscuous mode [ 884.259541][T14039] veth1_macvtap: entered promiscuous mode [ 884.310294][T14043] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 884.319326][T14043] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 884.336595][T14039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 884.371492][T14043] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 884.381146][T14043] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 884.416813][T14039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 884.427752][T14039] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 884.436606][T14039] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 884.446388][T14039] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 884.455504][T14039] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 884.485826][T14070] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 884.507274][T14070] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 884.529562][T14070] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 884.540189][T14070] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 884.627636][T14047] veth0_vlan: entered promiscuous mode [ 884.661222][T14047] veth1_vlan: entered promiscuous mode [ 884.754747][T14047] veth0_macvtap: entered promiscuous mode [ 884.762544][T14047] veth1_macvtap: entered promiscuous mode [ 884.787802][T14093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 884.818331][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 884.828176][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 884.847890][T14093] 8021q: adding VLAN 0 to HW filter on device team0 [ 884.894939][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 884.902057][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 884.910395][ T1119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 884.911471][T14047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 884.923440][ T1119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 884.929856][T14047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 884.947408][T14047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 884.976319][T14047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 884.989633][T14047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 885.003435][T14047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 885.031433][ T1119] bridge0: port 2(bridge_slave_1) entered blocking state [ 885.038575][ T1119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 885.055360][T14047] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 885.070556][T14047] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 885.081976][T14047] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 885.091264][T14047] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 885.128325][T14043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 885.149632][T14070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 885.211781][T14123] ALSA: seq fatal error: cannot create timer (-22) [ 885.239891][T14043] 8021q: adding VLAN 0 to HW filter on device team0 [ 885.250369][T14093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 885.273515][T14070] 8021q: adding VLAN 0 to HW filter on device team0 [ 885.289555][ T1119] bridge0: port 1(bridge_slave_0) entered blocking state [ 885.296702][ T1119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 885.343457][ T1119] bridge0: port 2(bridge_slave_1) entered blocking state [ 885.350623][ T1119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 885.380795][ T1119] bridge0: port 1(bridge_slave_0) entered blocking state [ 885.387889][ T1119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 885.421858][ T1119] bridge0: port 2(bridge_slave_1) entered blocking state [ 885.428951][ T1119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 885.457447][ T1119] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 885.478223][ T1119] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 885.551905][ T1132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 885.574954][ T1132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 885.639776][T14093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 886.519980][T14093] veth0_vlan: entered promiscuous mode [ 886.547734][T14093] veth1_vlan: entered promiscuous mode [ 886.711542][T14093] veth0_macvtap: entered promiscuous mode [ 886.737767][T14093] veth1_macvtap: entered promiscuous mode [ 886.804862][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 886.839488][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 886.859470][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 886.870355][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 886.884586][T14093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 886.895484][T14043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 886.965848][T14070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 887.012470][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 887.174522][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 887.207396][T14093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 887.292373][T14093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 887.886435][T14093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 887.905814][T14093] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 887.920955][T14093] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 887.930173][T14093] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 887.939238][T14093] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 888.124219][ T6183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 888.242708][ T6183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 888.325281][T14070] veth0_vlan: entered promiscuous mode [ 889.064312][T14070] veth1_vlan: entered promiscuous mode [ 889.071587][ T1086] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 889.091205][ T1086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 889.190977][T14070] veth0_macvtap: entered promiscuous mode [ 889.232440][T14070] veth1_macvtap: entered promiscuous mode [ 889.260386][T14171] bridge_slave_1: left allmulticast mode [ 889.269692][T14171] bridge_slave_1: left promiscuous mode [ 889.276682][T14173] netlink: 'syz.2.2249': attribute type 1 has an invalid length. [ 889.284670][T14171] bridge0: port 2(bridge_slave_1) entered disabled state [ 889.294405][T14171] bridge_slave_0: left allmulticast mode [ 889.300067][T14171] bridge_slave_0: left promiscuous mode [ 889.308752][T14171] bridge0: port 1(bridge_slave_0) entered disabled state [ 889.430952][T14043] veth0_vlan: entered promiscuous mode [ 889.444161][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 889.470759][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.486514][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 889.498014][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.509001][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 889.519668][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.530747][T14070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 889.551818][T14043] veth1_vlan: entered promiscuous mode [ 889.559334][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.570354][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.580337][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.591373][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.601555][T14070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 889.616542][T14070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 889.628416][T14070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 889.732927][T14070] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 889.751470][T14070] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 889.761148][T14070] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 889.770666][T14070] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 889.782078][T14043] veth0_macvtap: entered promiscuous mode [ 889.904383][T14043] veth1_macvtap: entered promiscuous mode [ 889.936380][T14181] Cannot find del_set index 0 as target [ 889.978665][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 889.986769][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 890.112116][T14043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 890.135907][T14043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 890.173908][T14043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 890.207391][T14043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 890.247913][T14043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 890.279900][T14043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 890.352944][T14043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 890.365271][T14043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 890.388311][T14043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 890.408399][ T1086] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 890.423126][ T1086] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 890.488850][T14043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 890.509961][T14043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 890.520127][T14043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 891.494279][T14043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.512766][T14043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 891.526917][T14043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.536893][T14043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 891.911986][T14043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 891.930858][T14043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 891.953976][T14043] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 891.962894][T14043] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 891.972494][T14043] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 891.981978][T14043] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 893.344136][ T1086] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 893.352110][ T1132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 893.371984][ T1132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 893.393474][ T1086] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 894.862751][T14216] netlink: 'syz.2.2276': attribute type 39 has an invalid length. [ 895.312729][T14217] xt_TCPMSS: Only works on TCP SYN packets [ 895.868181][T14228] netlink: 830 bytes leftover after parsing attributes in process `syz.4.2279'. [ 895.922964][T14228] veth0_to_bond: entered promiscuous mode [ 898.173648][T14256] tmpfs: Bad value for 'mpol' [ 898.192075][T14256] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 898.199964][T14256] UDF-fs: Scanning with blocksize 512 failed [ 898.207541][T14256] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 898.217131][T14256] UDF-fs: Scanning with blocksize 1024 failed [ 898.223637][T14256] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 898.231112][T14256] UDF-fs: Scanning with blocksize 2048 failed [ 898.238447][T14256] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 898.245998][T14256] UDF-fs: Scanning with blocksize 4096 failed [ 899.386399][T14259] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 899.437474][ T5840] Bluetooth: hci2: command 0x1003 tx timeout [ 899.447008][T11070] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 900.047009][T14265] sg_write: data in/out 39330/17 bytes for SCSI command 0x8-- guessing data in; [ 900.047009][T14265] program syz.3.2288 not setting count and/or reply_len properly [ 900.066415][T14265] FAULT_INJECTION: forcing a failure. [ 900.066415][T14265] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 900.079648][T14265] CPU: 0 UID: 0 PID: 14265 Comm: syz.3.2288 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 900.090428][T14265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 900.100494][T14265] Call Trace: [ 900.103783][T14265] [ 900.106724][T14265] dump_stack_lvl+0x241/0x360 [ 900.111425][T14265] ? __pfx_dump_stack_lvl+0x10/0x10 [ 900.116643][T14265] ? __pfx__printk+0x10/0x10 [ 900.121252][T14265] ? __pfx_lock_release+0x10/0x10 [ 900.126303][T14265] should_fail_ex+0x3b0/0x4e0 [ 900.131006][T14265] _copy_to_iter+0x1f8/0x1c50 [ 900.135702][T14265] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 900.141699][T14265] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 900.148044][T14265] ? __pfx__copy_to_iter+0x10/0x10 [ 900.153173][T14265] ? irqentry_exit+0x63/0x90 [ 900.157781][T14265] ? lockdep_hardirqs_on+0x99/0x150 [ 900.163004][T14265] ? page_copy_sane+0x46/0x260 [ 900.167798][T14265] copy_page_to_iter+0xb1/0x160 [ 900.172676][T14265] blk_rq_unmap_user+0x2e1/0x740 [ 900.177632][T14265] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 900.183981][T14265] ? __pfx_blk_rq_unmap_user+0x10/0x10 [ 900.189464][T14265] ? blk_rq_map_user_iov+0x1f2b/0x2470 [ 900.194947][T14265] ? blk_rq_map_user_iov+0x1f2b/0x2470 [ 900.200398][ T30] INFO: task syz.4.2057:13348 blocked for more than 144 seconds. [ 900.200424][ T30] Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 900.208110][T14265] blk_rq_map_user_iov+0x1f38/0x2470 [ 900.208139][T14265] ? prep_compound_page+0x2b5/0x570 [ 900.208180][T14265] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 900.208200][T14265] ? stack_depot_save_flags+0x7b4/0x940 [ 900.208240][T14265] ? __alloc_pages_noprof+0x350/0x710 [ 900.208265][T14265] ? import_ubuf+0x97/0x1d0 [ 900.208290][T14265] blk_rq_map_user_io+0x288/0x420 [ 900.208313][T14265] ? sg_common_write+0xb5f/0x14c0 [ 900.208336][T14265] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 900.208360][T14265] ? alloc_pages_mpol_noprof+0x417/0x680 [ 900.208395][T14265] ? __mutex_unlock_slowpath+0x21e/0x790 [ 900.208419][T14265] ? trace_kmalloc+0x1f/0xd0 [ 900.208436][T14265] ? __kmalloc_noprof+0x2a5/0x4c0 [ 900.208455][T14265] ? alloc_pages_noprof+0xef/0x170 [ 900.208473][T14265] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 900.208497][T14265] ? sg_build_indirect+0x5e2/0x860 [ 900.300028][T14265] sg_common_write+0xd68/0x14c0 [ 900.304898][T14265] ? __pfx_sg_common_write+0x10/0x10 [ 900.310185][T14265] ? __might_fault+0xc6/0x120 [ 900.314864][T14265] sg_write+0xa5d/0xf10 [ 900.319020][T14265] ? __pfx_sg_write+0x10/0x10 [ 900.323696][T14265] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 900.329685][T14265] ? rw_verify_area+0xfd/0x6f0 [ 900.334450][T14265] ? __sanitizer_cov_trace_const_cmp4+0x35/0x90 [ 900.340781][T14265] ? rw_verify_area+0x1c3/0x6f0 [ 900.345630][T14265] ? __pfx_sg_write+0x10/0x10 [ 900.350309][T14265] vfs_write+0x2a3/0xd30 [ 900.354566][T14265] ? __pfx_vfs_write+0x10/0x10 [ 900.359327][T14265] ? __fget_files+0x2a/0x410 [ 900.364006][T14265] ? __fget_files+0x395/0x410 [ 900.368684][T14265] ? __fget_files+0x2a/0x410 [ 900.373272][T14265] ksys_write+0x18f/0x2b0 [ 900.377602][T14265] ? __pfx_ksys_write+0x10/0x10 [ 900.382446][T14265] ? rcu_is_watching+0x15/0xb0 [ 900.387209][T14265] ? trace_sys_enter+0x25/0x120 [ 900.392056][T14265] do_syscall_64+0xf3/0x230 [ 900.396567][T14265] ? clear_bhb_loop+0x35/0x90 [ 900.401239][T14265] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 900.407131][T14265] RIP: 0033:0x7f8d23785d19 [ 900.411540][T14265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 900.431228][T14265] RSP: 002b:00007f8d245d3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 900.439640][T14265] RAX: ffffffffffffffda RBX: 00007f8d23976160 RCX: 00007f8d23785d19 [ 900.447614][T14265] RDX: 0000000000000038 RSI: 0000000020000100 RDI: 0000000000000009 [ 900.455582][T14265] RBP: 00007f8d245d3090 R08: 0000000000000000 R09: 0000000000000000 [ 900.463555][T14265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 900.471527][T14265] R13: 0000000000000000 R14: 00007f8d23976160 R15: 00007ffee695b1d8 [ 900.479508][T14265] SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 900.632244][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 900.685068][ T30] task:syz.4.2057 state:D stack:22784 pid:13348 tgid:13348 ppid:5823 flags:0x00004004 [ 900.764169][ T30] Call Trace: [ 900.767498][ T30] [ 900.770448][ T30] __schedule+0x17fb/0x4be0 [ 900.794575][ T30] ? __pfx___schedule+0x10/0x10 [ 900.810921][ T30] ? __pfx_lock_release+0x10/0x10 [ 900.816657][ T30] ? schedule+0x90/0x320 [ 900.821451][ T30] schedule+0x14b/0x320 [ 900.837954][ T30] schedule_timeout+0xb0/0x290 [ 900.842984][ T30] ? __pfx_schedule_timeout+0x10/0x10 [ 900.848392][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 900.854541][ T30] ? wait_for_completion+0x2fe/0x620 [ 900.859854][ T30] ? wait_for_completion+0x2fe/0x620 [ 900.865235][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 900.870446][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 900.877814][ T30] ? wait_for_completion+0x2fe/0x620 [ 900.883306][ T30] wait_for_completion+0x355/0x620 [ 900.888465][ T30] ? __pfx_wait_for_completion+0x10/0x10 [ 900.894417][ T30] vhost_task_stop+0xc1/0xe0 [ 900.899047][ T30] kvm_put_kvm+0x372/0xf60 [ 900.903542][ T30] ? _raw_spin_unlock_irq+0x2e/0x50 [ 900.908756][ T30] kvm_vm_release+0x43/0x50 [ 900.913344][ T30] ? __pfx_kvm_vm_release+0x10/0x10 [ 900.918905][ T30] __fput+0x23c/0xa50 [ 900.925671][ T30] task_work_run+0x24f/0x310 [ 900.930303][ T30] ? _raw_spin_unlock+0x28/0x50 [ 900.935486][ T30] ? __pfx_task_work_run+0x10/0x10 [ 900.940637][ T30] ? syscall_exit_to_user_mode+0xa3/0x340 [ 900.946490][ T30] syscall_exit_to_user_mode+0x13f/0x340 [ 900.952141][ T30] do_syscall_64+0x100/0x230 [ 900.956795][ T30] ? clear_bhb_loop+0x35/0x90 [ 900.961497][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 900.967550][ T30] RIP: 0033:0x7f07ae585d19 [ 900.971977][ T30] RSP: 002b:00007ffd667b1428 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 900.981299][ T30] RAX: 0000000000000000 RBX: 00007f07ae777ba0 RCX: 00007f07ae585d19 [ 900.989416][ T30] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 900.997426][ T30] RBP: 00007f07ae777ba0 R08: 000000000000012c R09: 00007ffd667b171f [ 901.005614][ T30] R10: 00007f07ae777ac0 R11: 0000000000000246 R12: 00000000000b3ea5 [ 901.013670][ T30] R13: 00007ffd667b1530 R14: 0000000000000032 R15: ffffffffffffffff [ 901.021663][ T30] [ 901.024799][ T30] [ 901.024799][ T30] Showing all locks held in the system: [ 901.032535][ T30] 1 lock held by khungtaskd/30: [ 901.142798][ T30] #0: ffffffff8e937ae0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x55/0x2a0 [ 901.192787][ T30] 3 locks held by kworker/u8:3/52: [ 901.197984][ T30] 3 locks held by kworker/u8:9/3579: [ 901.222750][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1840 [ 901.270476][ T30] #1: ffffc9000d0afd00 ((work_completion)(&map->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1840 [ 901.331186][ T30] #2: ffffffff8e93cff8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: synchronize_rcu_expedited+0x451/0x830 [ 901.342349][ T30] 2 locks held by getty/5574: [ 901.347302][ T30] #0: ffff8880318e40a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 901.357220][ T30] #1: ffffc90002fee2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x6a6/0x1e00 [ 901.367456][ T30] 2 locks held by kworker/0:0/11857: [ 901.372826][ T30] #0: ffff88801ac80948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1840 [ 901.383921][ T30] #1: ffffc90004d2fd00 (free_ipc_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1840 [ 901.394862][ T30] 1 lock held by syz-executor/14039: [ 901.400178][ T30] 2 locks held by syz.4.2287/14261: [ 901.405840][ T30] #0: ffff88805a6d8d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_unregister_dev+0x203/0x510 [ 901.415891][ T30] #1: ffff88805a6d8078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x5c8/0x11c0 [ 901.425707][ T30] 2 locks held by syz.2.2290/14266: [ 901.430923][ T30] #0: ffff888060964d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_unregister_dev+0x203/0x510 [ 901.441095][ T30] #1: ffff888060964078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x5c8/0x11c0 [ 901.451014][ T30] [ 901.490034][ T30] ============================================= [ 901.490034][ T30] [ 901.588410][ T30] NMI backtrace for cpu 1 [ 901.592785][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 901.603300][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 901.613359][ T30] Call Trace: [ 901.616630][ T30] [ 901.619553][ T30] dump_stack_lvl+0x241/0x360 [ 901.624232][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 901.629431][ T30] ? __pfx__printk+0x10/0x10 [ 901.634030][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 901.638974][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 901.644437][ T30] ? _printk+0xd5/0x120 [ 901.648588][ T30] ? __pfx__printk+0x10/0x10 [ 901.653174][ T30] ? __wake_up_klogd+0xcc/0x110 [ 901.658027][ T30] ? __pfx__printk+0x10/0x10 [ 901.662608][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 901.667625][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 901.673600][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 901.679576][ T30] watchdog+0xff6/0x1040 [ 901.683822][ T30] ? watchdog+0x1ea/0x1040 [ 901.688235][ T30] ? __pfx_watchdog+0x10/0x10 [ 901.692910][ T30] kthread+0x2f0/0x390 [ 901.696974][ T30] ? __pfx_watchdog+0x10/0x10 [ 901.701647][ T30] ? __pfx_kthread+0x10/0x10 [ 901.706231][ T30] ret_from_fork+0x4b/0x80 [ 901.710647][ T30] ? __pfx_kthread+0x10/0x10 [ 901.715234][ T30] ret_from_fork_asm+0x1a/0x30 [ 901.720290][ T30] [ 901.724271][ T30] Sending NMI from CPU 1 to CPUs 0: [ 901.729838][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_safe_halt+0x21/0x30 [ 901.763868][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 901.770734][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 901.781223][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 901.791273][ T30] Call Trace: [ 901.794556][ T30] [ 901.797480][ T30] dump_stack_lvl+0x241/0x360 [ 901.802148][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 901.807333][ T30] ? __pfx__printk+0x10/0x10 [ 901.811914][ T30] ? vscnprintf+0x5d/0x90 [ 901.816232][ T30] panic+0x349/0x880 [ 901.820121][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 901.826264][ T30] ? __pfx_panic+0x10/0x10 [ 901.830667][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 901.836807][ T30] ? watchdog+0x1024/0x1040 [ 901.841301][ T30] watchdog+0x1035/0x1040 [ 901.845616][ T30] ? watchdog+0x1ea/0x1040 [ 901.850017][ T30] ? __pfx_watchdog+0x10/0x10 [ 901.854676][ T30] kthread+0x2f0/0x390 [ 901.858730][ T30] ? __pfx_watchdog+0x10/0x10 [ 901.863393][ T30] ? __pfx_kthread+0x10/0x10 [ 901.867964][ T30] ret_from_fork+0x4b/0x80 [ 901.872357][ T30] ? __pfx_kthread+0x10/0x10 [ 901.876929][ T30] ret_from_fork_asm+0x1a/0x30 [ 901.881683][ T30] [ 901.884949][ T30] Kernel Offset: disabled [ 901.889264][ T30] Rebooting in 86400 seconds..