Extracting prog: 1h5m1.200121217s Minimizing prog: 10m3.476426936s Simplifying prog options: 0s Extracting C: 1m6.253422175s Simplifying C: 20m47.32606201s 24 programs, timeouts [30s 1m40s 6m0s] extracting reproducer from 24 programs first checking the prog from the crash report single: executing 1 programs separately with timeout 30s testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-getpeername$auto-pidfd_open$auto-socket-mmap$auto-socket-socketpair$auto-io_uring_setup$auto-mmap$auto-timer_create$auto-socket-socketpair$auto-ioperm$auto-shutdown$auto-inotify_add_watch$auto detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) shutdown$auto(0x5, 0x2) inotify_add_watch$auto(0x6, 0x100000000, 0x899) program did not crash single: failed to extract reproducer bisect: bisecting 24 programs with base timeout 30s testing program (duration=36s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [15, 1, 10, 14, 16, 8, 30, 20, 15, 6, 30, 12, 7, 14, 19, 13, 3, 15, 30, 16, 20, 16, 12, 14] detailed listing: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_gtp(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_GTP_CMD_GETPDP70(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf2502"], 0x14}, 0x1, 0x0, 0x0, 0x4000884}, 0x200040d4) r3 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket(0x21, 0x2, 0xa) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$auto_MAC80211_HWSIM(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO79(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x194, r7, 0x1, 0x70bd25, 0x25dfdbff, {}, [@HWSIM_ATTR_RADIO_NAME={0x17e, 0x11, 'pAC8021\xa2,\xeb,}\x80\xab\x94\xdd|\xcb\xcf\x92\xab1_HWSIM\x10\xe4\xdf\x88\\n\x046\xef\xd9\xb0>\xaf\x99\xcc\xa6jC\xcc\xfd\x99;\xe5\x97(x\xa1\\\x8fok\xfev\xa2\b\x95Y\x14\xc0D\x1b\xc4\xd8\x96\x82\x96G\xde\xac\xd0\xc2\xe5\fK\xa8\xf6\xce\xf1\xf9}\xbf\x99\x93X\\\xd3\xcdf\xe2\x0eJ}-\xd8\xe9\xf2\v.\x12\xee\xef\xb4\xdc\x9d\xbbt\xfa\xec>\xe3<=\xd5\x01\xbf\xda\xf8Mof^\xb9\xa77\xdc\x1a\xf6\xeb\xff^\xc3\xeb\x1c3\x83\xbf\xcd\xeb\x13\xc6\x04 \x8f\xd3\xb6\xb1\xc7)\x0eD\xda\x16\xe8\xe5\xf4\xe9{I\xbdD-\x8e\xa9\xbe\xc4\xf9VQ\x85\xf7\xb9\x1c\xbe\x1a\xc2\xcf\xe4j\xd4\xc5(\x91 <\nd\x06\x93v\x89\x84|\x02\x14\x03\xbc\f@\xf8\xe59p\x19\x84M\xf6\x89\xc8\x9a\x18\x91\xc5b\xf5\xda\xf1\xe4\x16\x15\xd6H=\xafX>D\xbf\xf4\xfc#)\xa1\x94\xab8\xa0#\x1bSL`Y\xf6|\x1e\xc2,s\xab\x16\\\xd0l\x95Om2n?\xcaOT\x0e\x16~\xa1\xcap/i~\x01\xb7\x98\xb5D\xf8\xb0\xcd6\xcb\xe0\xd4\xc7h-\x06\xdcG\xeb\xa9N=EF\xbc%\xa6Nz\x15E\xdcKP\xb4\xce\xf8uV\x96:\x8b\xbeI\x9c\x15\xfd7R\xda\xc3\t`\x16/\xfa\x1eJw&\xb5\x17\xa3\x84\xb4Uy\bB\x91}N \xfd+\x86\xfc\xf6\t\x17{A\n{g\xca\x01m\"4\xb9\xd9\xffo\x99\xfd\xe0\xfc\xa4'}]}, 0x194}, 0x1, 0x0, 0x0, 0xf9bcc74208cd18f9}, 0x4004) r8 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_SESSION_CREATE133(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="01002cbd7000fcdbdf25850020000800090000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x4000800) syz_genetlink_get_family_id$auto_TASKSTATS(&(0x7f0000000040), r4) keyctl$auto(0x3, 0xfffffffffffffffb, 0x400000000000d323, 0x800004, 0x9) sendmsg$auto_BATADV_CMD_GET_HARDIF5(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="19032dbd7000fddbdf2508"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4810) executing program 3: sendmsg$auto_GTP_CMD_NEWPDP71(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="204e59ba28f7456e5c", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf25000000000c0003000000000030000000"], 0x20}, 0x1, 0x0, 0x0, 0x40031}, 0x4) executing program 2: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) close_range$auto(0x0, 0xfffffffffffff001, 0x2) socket(0x2, 0x1, 0x0) socket(0x1e, 0x1, 0x0) socket(0x10, 0x2, 0x0) memfd_create$auto(0x5, 0xc) mmap$auto(0x0, 0x8, 0x1000000016, 0x13, 0x3, 0x180000000) semctl$auto(0x1ff, 0x2, 0x13, 0x1) mbind$auto(0xf000, 0x5c69, 0x100000000, 0x0, 0x6, 0x3) executing program 3: setns$auto(0x0, 0x9) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) syz_open_procfs$namespace(0x0, &(0x7f0000000040)) fcntl$auto(0x0, 0x402, 0x80000001) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000780)={'bond0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) r1 = socket(0x10, 0x3, 0x6) lsm_set_self_attr$auto(0x3, 0x2, 0x1f, 0x8000000000000000) sendmsg$auto_WG_CMD_SET_DEVICE464(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x404c00c) sendmsg$auto_WG_CMD_SET_DEVICE464(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44081}, 0x4080) mmap$auto(0xfffffffffffffff7, 0x1, 0x7, 0x14, 0x1000, 0x0) executing program 1: socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x9, 0x3ff57696, 0x9b72, 0x2, 0x8000000000008000) clock_nanosleep$auto(0x8, 0x0, 0x2, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_TIPCv2(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_KEY_SET440(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x14, r1, 0x401, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4c880) socket(0x2, 0x1, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) getsockopt$auto(0x4, 0x6, 0x1, 0x83bf, 0x6) mmap$auto(0xe, 0x0, 0xfffffffffffffff7, 0x9b72, 0x7fff, 0x7ffe) syz_genetlink_get_family_id$auto_netdev(&(0x7f0000003340), 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) mmap$auto(0x0, 0x8, 0x7, 0x19, 0x9, 0x2) setsockopt$auto(0x3, 0x0, 0x2a, 0xe33, 0xa206) r3 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000040), r2) sendmsg$auto_NL802154_CMD_SET_MAX_ASSOCIATIONS345(r2, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000011c0)={&(0x7f0000001240)={0xd28, r3, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_OUT_LEVEL={0x8, 0x2a, 0x4}, @NL802154_ATTR_SEC_OUT_KEY_ID={0xc04, 0x2b, "1870c37969233ae58735282bdda8c878750a40424f422cb9387ba360a232c4af843250b4d2b678757d38258aa594acd6f15f76f93e4e6e5a6f4e6aaa334b2a57b77c2f54d9aa0fe3618d08493ce3a110b99b4f8add47a73755209136fafdaebabd01acda3a46196bde418ede84534d25bc796b04a7835c3dc4fc7aec700967ac7db24c8278c829e9c89bae09bbe8496659d14adeb109d8f319cd1c509619172d26ba8dac9a6449b91d7b79791979af406a8a937af1a8ae1cba920369171938b368066d62c44e57e93ce0639343809a90c8753185e747a9fc0cfd2efe2e2374c4d3cdce5ef5b48b004facfa515a045daecad45ff5a31a809bf1c9647ae2d5fb69c7ebe4a8ba3e85b7a4a4dca38118687d4e14e5dcdb382a0c3eb2a24fbaac725f897ddcd25b5256b9539eb256c5557197a9a10625089fa705268a35d9661c86652e6834e4349d480d7666f0074674d4a3cd6147a2f9456901ee625062dee15be9af516d2bb389f3e1e992c3d4e749a9d71964fa6bbb21ee883bded5599c3e580f133ad23886d898f2d7e97284ddb9704ee4d908436ca74fde81aa527823e0c6af81ea8c1532db4ddc979b9b00c65cb1611396353ba9eb3c40012a3be762d57777ac6cb5fad10771484431f677150c50a82190210569937ceb6edeb7e759d09e3099f57b4b947721f3a664f3ecd59bbcdb0298c31188928e4a67459e77810f656d9730bf2786b97c8af1682d81b13d83300550147edeb1d2006d5743767a56571ec7ebaa7607b6adb3ee99e1f04e118f5e796e205234f9ee7fd9cf0319e1b7960931c0e7a27374c75cc24876e0e67c0c96b2c8fb3f71e6c410cf1a234bb2e435ec1391dab0c6342bf037168d2d0ba659d1f4ef94bd6de0432b5d8cf26607acf92d0a6a18cc2133976bc160687aee49144a6f8a331086f53207404293a6cf071028ca132ee1ee7b8ab06b8af38f5bc5f07f4ad175695cd913a3fc29d295fd74166e63bf706f82c3561b818f09bf3aaffb34f117715d7d2d453645be1d67817cb8cd5b6d139ace927d45871ce773d0a337f701e3d32c556d6a3ac1c3b48a05ecc8e29590455d75d24cabc6e0bfb7f13050cff72aaab1cf34d5371df4d2459aeaf1eb3672b3d9cc369b0ee0d1eb86f714e71f94f87191bdb0b2b9b11c971014c3d6632b47cc1507bff93e2cd4205e1d3f6561dd90b58bbcf40fb82626c259b6e1e6d3829671b57ef79e69b5acbda4631a628301f96db6e9f14169a3da6648da7d05e34ed0c2f00fc39997ca10e2b8bb7843a2cf1090216bc939bdf6f63ace9774ae42b2a46e67adce02a96d314ada1aa4aade8912b62727577d7913bbedd170b7aea0d1b8fc28f350bbfc35c0fdb9dfa74c30d25d2b2b91704b92f957e8a6fe93bf0e6ec350f83516201d1fb843fb21f1cb9da663b180411d70ffefd9940b549652b8e18df80507a34a02d65cc37be6b64edb78cacbef49b2124dd601c7218d68a8fc3cac257cb8407d1a68146ce751ea93137b58781c6d492109ed98b84457954580140f440608dfa4591ea4086cabd09ed9fbef5955a8950a6084cb4ba16d83acfd919cb73c44387f012154a774973912eb249714506750f70bc0f82238fbba39296fab6f746c96a52f0385cab4596adb7f516e23f7e9fd437266ce29c46f52817563b7b303953325fb056dd7204ba30b610baee3e04e71ded2c3917cfcbe5091be6f64c37c5c5248b48fa1e9f877ca88a29066756a09367b188927260465d8d5569beb2a4d5f28dc0df361d2d7ef12dd2f99a1d3d6ed671d615fb25e1202311a96b0d4459ffccccedb89e268f0d044169d8a56f755df1a46462ba9f2c1f0fd24b19be93a4eb29fcd94dde0c102d1899d9a14ae09a3a9fd77c2d9867bed640ab7ee808ff246afea8ea825d50c88e88e8c4664e83b9a73731a651cd32f0e5974b33369404cce28f440d04043833dd2bd53a4273c4e87711a709cf6f399415e8824495ed770e086025fd8dcac7f1a4de3dacd21e03d2c251f50564b9a95df7730cd07c71e842ab7e23c7047862c4604d4b45e0519426ff8a5eb4c21c8c78d0232778df77d6361d7ecdb937e8136e01620d492b7dd1aac6e9dbcec8ff6eac3767dadd6735256842da2cd46286cdfe27da97ba5672b0c961698e5d3042d306a4b9e5590d3070981a4f0108b92aa8d79b7ad10a4a867fc6cf77945e29776b4d9a87fe4e755867feaa59a177c072962d1693c2ef70fc715cbbefe32c7ebc586bf9591970b5e64a63eb9ca1a967b1c819cdf2fa75e51320f34631fea7d82bae1601e3a476ed45cee433dbd75f1c2e04e16c4a8502cfe353095803a4217d2086510a67bba8f504db806c8ee34d9b162daea2cf29ba0a1d6f4de2aa80c4d7194f0d6af9263efdd65e6450cc9786efb540740b01609c9f620742cc0c142c03b922899cab0d146fbbd5587a877a60da0c83c5ec6151d9c250ccdcab2cff89b8ca1b9319b504a433e2652864313cdbf715aaa442d51fcff45974a3f827115341452314f35fe1edf5c1a2fa1c93c93eb40db4e7c0d57ff613eb7e757f383c2d41c0fa64bc9486b7f086be359bf3f2ed483806e2ca43022744dcaf0882121b3a1a32e2ec8aa3e92c9e2391474f39a0b2528bd9d76d273c031ac323a93a6d72b7a49d92f84cefac5583397d10c0032fb7360eaabb1a535d8d1c5cbb2cd5e8404a19ab4a13e13e959ec153883e2354ece1ff7930b37994316ce3e5af062043fb10d5f2c503ff5e4e01c2f941ca3c8b85132227d1dd9653cd9c8d718ff5ab8272f94422a6261b5634a720a43ef9c2101928304bed0fa571d54f9824944c6a119149c00390a9be6eb5f7c7496ed53cd12a7d4470bbb0714751d6b237b5377a69369195a06392274fa59c41dcac20122bee25cba40983523e95d24f89f8a2746b588b4b3086951ae85e5f7dea218bf44ce17405552efbd6c9ddb225d231751f77c2bbdca6d43e5a9520796c7a44e1e2bee67dc0d8310ab7126e3f9f4eed02b0cd96d10535927e91428039338b6b3df83b662be24d653e631de9e6ebf3004c885451492ea15c45331891c2d5845b5576875000bcbfd860a7a41e068b32b0341e06815bae57d53a0c8314e7433e599aa2c1fd52c29e1c92f6e9c42324e3fc880c3b235d3ec03de3c13adaaad24c55b3d182e18f27490402709058f48a73ad870d66318648b6acf767611ada5473a500cb5d5f2c5feda23378d828b0052687417fbda60196938e26a997865fad10ac15f411e02646d6247e9387dc34fe491f782c2647f1defe2da63e5f52f58e24e27329fecc2287df0662f67cc210a03ab6dcb8f3c6aa3e10f848a0db6e11948afa95b65c43c9c1775b17137a6514d2d12e4d19040237c2e3ed346a990064014248f9968a0c4aeeba1d535401389424b200da763468b7fcdcb211c2f9c5ea7d9a389c308b41a97135841688353fe6af849cdd7781c17a43af9c531490d0bc3a2c79ff7dcec8d3e7882f425148962fba66e793f81589a1e065965972a34f575c9204bc8b3bf2696be98b58371ec7f6f79d693bac21cd0b3a716cf541063f1a5802a1c0ebea5820ff896a168b98ce0eb00379d554c67e352f24f19191b6d9fba956f0c3dd04d0c8396861148a673403c13d0647a8671b3458fd0c3fc4d82f0ce92d32e188455e883dbbfdd318039efb2a22715c84bb489c262888b4d1ac64896a0f1ff3ade3611b2af9c1699002a2204959c2750eecede96a35198266c906a6f17f013068f729cddbdc773f72f06b5fedf9e4cd64ff15578b755f383bb260b67e464e052757a86e0d2bd888eba0abebbcaf1f5803f3372e505573eebbb8be9c60f4668f8c6e0f824284ba437572c07ffb173f3acd04afce097a06b084d181d9bb15a4dfcf6e416bff459409676c8a2b4a6cde9d10dc75210ab82ebe60d8e19d8b42e2efb2fc2289bb02d204a96f1cca5d1846cfd76d35f688d4b376a9a070113d099e2c97521940d33bb7f88b55da0edfa5df0d0f00520f98675c325f5502065026f0e7da99f6327d5d0f7cd02ddcb98086b43057c9cb973eeaa3554422ddf36ecf334ca9e3e79889d85bf18d0a6c69bfe1509fb143e4f7aea9207b0126525f30f56fb686ef1334bf9eb3ad0a330e04f010e72d66a0f8f8bc0972a59ec5f5f974d06d0ebc31119d2681d845a4fdd310f13512f6f8edf1e68ef564895459b24076b744c5a457cd08a5ab7c875920cd817d8f317f838e95d2763fb914ec75d6c1b23410c5b4c95f9e8826cd6ac1cd75a68bbbe01b0438163e48a16766f32d56f7b572f91f286285f6569eceb6f3a0cf811218206a61747676294765e6a57a1b56f"}, @NL802154_ATTR_WPAN_PHY_NAME={0x6, 0x2, '*\x00'}, @NL802154_ATTR_SUPPORTED_COMMANDS={0xc1, 0x19, "4173be58a85a6579420f7edf4fac1d693a8ba4212d886cca741f7b2007b3adc1bf5958cee8ea02b141d55d2191071ba3be909db96e806509d0ad454ed906268e40fc23cff485066da714da6a2f4c2dc801ab4fe80718d14c8b5376a5b9bf8fbe067b28507df1da15126b9c626420c3be3c214c7a97c241a7a9abedc1b075981f8e050474a9c9f561c2b3eee353381530914e566fd6960ff7f313066b779c022d757273ca2f72b3f217afe7d0c5227e008899593e27cc5c3401a2f6835e"}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x2}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x6}, @NL802154_ATTR_SCAN_PREAMBLE_CODES={0x21, 0x22, "4f1a48d2f625c980678577dfb5fce9d32f6eca424c5c61f8844d143612"}, @NL802154_ATTR_SCAN_CHANNELS={0x8, 0x21, 0x2}]}, 0xd28}, 0x1, 0x0, 0x0, 0x40048}, 0x800) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0xf) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_REGISTER_FRAME265(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0x14, r2, 0x309, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x8814) sendmsg$auto_NL80211_CMD_NEW_INTERFACE255(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x80000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) madvise$auto(0x0, 0x3, 0x8) madvise$auto(0x0, 0x3, 0x15) executing program 3: mmap$auto(0x0, 0x5, 0x1000000002, 0x9b72, 0x8, 0x8000) setrlimit$auto(0x1000000007, 0x10000d5fa) socket(0x2c, 0x3, 0x0) madvise$auto(0x0, 0x2000040080000004, 0xe) mmap$auto(0xf000, 0x8, 0x1000000003, 0x2009b72, 0x2, 0x8000) socket(0x2, 0x1, 0x0) r0 = socket(0x27, 0x1, 0x0) sendmsg$auto_SEG6_CMD_SET_TUNSRC402(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4004045}, 0x24000004) prctl$auto(0x59616d61, 0x1, 0x6, 0x1, 0xfff) setsockopt$auto(0x4, 0x1, 0x27, 0x4809, 0x800000) socket$nl_generic(0x10, 0x3, 0x10) socket(0x5, 0x6, 0xfffffff9) socket(0xb, 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) fstatfs$auto(0x3, 0x8) connect$auto(0x5, 0x11, 0x36) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x6, 0x0) setsockopt$auto(0x4, 0x0, 0x485, 0x480c, 0x0) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x88, 0x1000000004, 0x19, 0x2, 0x8000) socket(0xa, 0x3, 0x6) setsockopt$auto(0x1, 0x1000000029, 0x1f, 0x201, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) mq_timedreceive$auto(0x7fff, 0x9, 0x9, 0x8000000000, 0x5738cf35) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000001c0), r1) sendmsg$auto_NL80211_CMD_PROBE_CLIENT261(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x40054}, 0x20000000) sendmsg$auto_NL80211_CMD_START_P2P_DEVICE302(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400f147", @ANYRES16=r3, @ANYBLOB="10002abd7000ffdbdf2559000000"], 0x14}, 0x1, 0x0, 0x0, 0x4c0d4}, 0x40) clone$auto(0xffffffffffff0001, 0xfffffffffffff000, 0x10000200001, 0x3, 0x5) madvise$auto(0x800009, 0x7ff, 0x100000001) executing program 1: close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fanotify_init$auto(0x5, 0x2) read$auto(0x342e, 0xb, 0xfffffffffffffffd) sendfile$auto(0x6, 0x8000000000000000, 0x8, 0x6) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27f1) socket(0x15, 0x5, 0x0) getsockopt$auto(0x6, 0x114, 0x2711, 0x7, 0x5) io_uring_register$auto(0x100000001, 0x0, 0xfe, 0x8) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) semctl$auto(0x1ff, 0x81cb, 0x4000000000000003, 0x0) ioperm$auto(0x7, 0x100a, 0x100000001) socket(0x2, 0x1, 0x106) sendmmsg$auto(0x3, 0x549, 0x0, 0x5) bpf$auto(0x8000000000000001, 0x9, 0xb6) fadvise64$auto(0x400000000, 0x8001, 0x6, 0x4) mmap$auto(0x10000, 0x100000000, 0xa, 0xdd52, 0x6, 0x101) mmap$auto(0x5, 0x2, 0x3, 0x19, 0x2, 0x4) executing program 2: mmap$auto(0x4, 0xb, 0x6, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) map_shadow_stack$auto(0x0, 0x7, 0x9) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mincore$auto(0x0, 0x8000000000005b, 0x2) sched_setaffinity$auto(0x400000000001, 0x7fff, 0x35) socket(0x10, 0x3, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_TIPCv2(&(0x7f0000000900), r0) sendmsg$auto_TIPC_NL_SOCK_GET455(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01072bbd7000fedbdf25"], 0x14}, 0x1, 0x0, 0x0, 0x20}, 0x20040084) mmap$auto(0x0, 0x8, 0x3, 0x9b72, 0xffffffffffffffff, 0x8000) recvfrom$auto(0x4, 0xff, 0x0, 0x4, 0x86, 0x7ff) signalfd$auto(0x4, 0x1000, 0x8) mmap$auto(0x6, 0xfffffffffffffff8, 0x3, 0x17, 0x6, 0x2) executing program 0: sendmsg$auto_NL802154_CMD_DEL_SEC_DEV321(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x8861) sigaltstack$auto(0x20000001, 0x12) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) adjtimex$auto(0x2) fork$auto() madvise$auto(0x0, 0xffffffffffff0005, 0x19) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0xf, 0x1ff, 0x4) pidfd_open$auto(0x1, 0x0) mmap$auto(0x8, 0x1, 0x7, 0x3ff, 0x8, 0x4) socket(0x10, 0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x106) r2 = getpid() syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/mnt\x00') r3 = socket(0x2, 0x80002, 0x73) sendmsg$auto_TIPC_NL_PUBL_GET454(r3, 0x0, 0x40000) r4 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000100), r0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) socketpair$auto(0x1e, 0x2, 0x8000000000000000, 0x27f1) sendto$auto(0x3, 0x4, 0x2, 0x100, 0x0, 0x8000) fanotify_init$auto(0x5, 0x2) fanotify_init$auto(0x0, 0x9) mmap$auto(0x0, 0xbca, 0x10000000000df, 0xebe, 0x401, 0x8000) fallocate$auto(0x3, 0x100000000, 0x400008, 0x400008) close_range$auto(0x2, 0x8000, 0x0) sendmsg$auto_NL802154_CMD_SET_CHANNEL343(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x38, r4, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_ENABLED={0x5, 0x29, 0x1}, @NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, 0x57}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0xe}]}, 0x38}, 0x1, 0x0, 0x0, 0xc04c894}, 0x4004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x2, 0x0) setsockopt$auto(0x3, 0x1, 0x3c, 0xe33, 0x300) pidfd_open$auto(0x2, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x80) sendmsg$auto_VDPA_CMD_DEV_GET459(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x158, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@VDPA_ATTR_DEV_NET_CFG_MACADDR={0x54, 0xa, "2fa45d6809b8f81ad02e4dff3d1378afa436b2a5deeeaccb80802f634396b958c01c2f913ac0c18bd44fb74341c266fea07c0e8f2fa9ec8892a25079e8f1753a0bc4b6b28a1e66bc26d4b23c47f3c837"}, @VDPA_ATTR_DEV_QUEUE_INDEX={0x8, 0x11, 0x7}, @VDPA_ATTR_DEV_NET_CFG_MACADDR={0xaa, 0xa, "a4fb1789fc7b79f112f31371cafb1a157685ee84166b170e6d9a60b93982e4156c41c439a6faf054b5c28c335c96ca527cbc69b2c637755b42c5de3706004d31ed71fd61affae222daaf740a9f60e2b529989bd6568543737342db7e62498304e1c5652ded3b96710850cfaf15373e689a9496c2f1d3cb3f30355779a5715fbf0160cdf730269413da43616ae4d380f7f6b72740d51a6a66c58f9c7bd686bf9704d066c98a24"}, @VDPA_ATTR_DEV_QUEUE_INDEX={0x8}, @VDPA_ATTR_DEV_NET_CFG_MAX_VQP={0x6, 0xc, 0x96c}, @VDPA_ATTR_DEV_NAME={0xb, 0x4, 'ns/mnt\x00'}, @VDPA_ATTR_DEV_NET_CFG_MTU={0x6, 0xd, 0xe7b6}, @VDPA_ATTR_DEV_FEATURES={0xc, 0x14, 0x4}, @VDPA_ATTR_DEV_FEATURES={0xc, 0x14, 0x7ff}]}, 0x158}, 0x1, 0x0, 0x0, 0x88001}, 0x20000885) pidfd_open$auto(0x6, 0x1) pwritev2$auto(0x3, 0x0, 0x9, 0xffffffffffffffff, 0x2, 0xc) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) io_uring_setup$auto(0x6, 0x10) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) executing program 1: close_range$auto(0x0, 0xfffffffffffff001, 0x2) socket(0x2, 0x1, 0x0) socket(0x1e, 0x1, 0x0) socket(0x10, 0x2, 0x0) memfd_create$auto(0x5, 0xc) mmap$auto(0x0, 0x8, 0x1000000016, 0x13, 0x3, 0x180000000) mbind$auto(0xf000, 0x5c69, 0x100000000, 0x0, 0x6, 0x3) executing program 1: setns$auto(0x0, 0x9) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) syz_open_procfs$namespace(0x0, &(0x7f0000000040)) fcntl$auto(0x0, 0x402, 0x80000001) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000780)={'bond0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) r1 = socket(0x10, 0x3, 0x6) lsm_set_self_attr$auto(0x3, 0x2, 0x1f, 0x8000000000000000) sendmsg$auto_WG_CMD_SET_DEVICE464(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x404c00c) sendmsg$auto_WG_CMD_SET_DEVICE464(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44081}, 0x4080) mmap$auto(0xfffffffffffffff7, 0x1, 0x7, 0x14, 0x1000, 0x0) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ila(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$auto_ILA_CMD_ADD107(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@ILA_ATTR_CSUM_MODE={0x5, 0x7, 0xcb}, @ILA_ATTR_LOCATOR={0xc, 0x1, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044015) syz_genetlink_get_family_id$auto_nfsd(0x0, 0xffffffffffffffff) socket(0x2b, 0x1, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') socket$nl_generic(0x10, 0x3, 0x10) socket(0x3, 0x5, 0x6) accept$auto(0x8, 0x80f0, 0xf) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x801, 0x100) socket(0x23, 0x2, 0x2) mmap$auto(0x0, 0x9, 0x3ff57696, 0x9b72, 0x2, 0x8000000000008000) io_uring_setup$auto(0x6, 0x10) bpf$auto(0xa, 0x42, 0x29a) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) getsockopt$auto(0x6, 0x107, 0x15, 0x401, 0x5) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000c00), r0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socket(0x22, 0x2, 0x2) ioperm$auto(0x3, 0x5, 0x149) writev$auto(0x2, 0x8001, 0x0) pipe$auto(0x5) dup3$auto(0x8000000000000001, 0x5, 0x800000000) sched_rr_get_interval$auto(0x0, 0x4) sendfile$auto(0x6, 0x3, 0x0, 0xc01) sendmsg$auto_NETDEV_CMD_PAGE_POOL_GET171(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf25050100000e0001"], 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_TIPCv2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_NODE_GET452(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003380)={0x14, r1, 0x862ac29fe407ffa1, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x400300}, 0x80) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_gtp(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_GTP_CMD_GETPDP70(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf2502"], 0x14}, 0x1, 0x0, 0x0, 0x4000884}, 0x200040d4) r3 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket(0x21, 0x2, 0xa) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$auto_MAC80211_HWSIM(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO79(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x194, r7, 0x1, 0x70bd25, 0x25dfdbff, {}, [@HWSIM_ATTR_RADIO_NAME={0x17e, 0x11, 'pAC8021\xa2,\xeb,}\x80\xab\x94\xdd|\xcb\xcf\x92\xab1_HWSIM\x10\xe4\xdf\x88\\n\x046\xef\xd9\xb0>\xaf\x99\xcc\xa6jC\xcc\xfd\x99;\xe5\x97(x\xa1\\\x8fok\xfev\xa2\b\x95Y\x14\xc0D\x1b\xc4\xd8\x96\x82\x96G\xde\xac\xd0\xc2\xe5\fK\xa8\xf6\xce\xf1\xf9}\xbf\x99\x93X\\\xd3\xcdf\xe2\x0eJ}-\xd8\xe9\xf2\v.\x12\xee\xef\xb4\xdc\x9d\xbbt\xfa\xec>\xe3<=\xd5\x01\xbf\xda\xf8Mof^\xb9\xa77\xdc\x1a\xf6\xeb\xff^\xc3\xeb\x1c3\x83\xbf\xcd\xeb\x13\xc6\x04 \x8f\xd3\xb6\xb1\xc7)\x0eD\xda\x16\xe8\xe5\xf4\xe9{I\xbdD-\x8e\xa9\xbe\xc4\xf9VQ\x85\xf7\xb9\x1c\xbe\x1a\xc2\xcf\xe4j\xd4\xc5(\x91 <\nd\x06\x93v\x89\x84|\x02\x14\x03\xbc\f@\xf8\xe59p\x19\x84M\xf6\x89\xc8\x9a\x18\x91\xc5b\xf5\xda\xf1\xe4\x16\x15\xd6H=\xafX>D\xbf\xf4\xfc#)\xa1\x94\xab8\xa0#\x1bSL`Y\xf6|\x1e\xc2,s\xab\x16\\\xd0l\x95Om2n?\xcaOT\x0e\x16~\xa1\xcap/i~\x01\xb7\x98\xb5D\xf8\xb0\xcd6\xcb\xe0\xd4\xc7h-\x06\xdcG\xeb\xa9N=EF\xbc%\xa6Nz\x15E\xdcKP\xb4\xce\xf8uV\x96:\x8b\xbeI\x9c\x15\xfd7R\xda\xc3\t`\x16/\xfa\x1eJw&\xb5\x17\xa3\x84\xb4Uy\bB\x91}N \xfd+\x86\xfc\xf6\t\x17{A\n{g\xca\x01m\"4\xb9\xd9\xffo\x99\xfd\xe0\xfc\xa4'}]}, 0x194}, 0x1, 0x0, 0x0, 0xf9bcc74208cd18f9}, 0x4004) r8 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_SESSION_CREATE133(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="01002cbd7000fcdbdf25850020000800090000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x4000800) syz_genetlink_get_family_id$auto_TASKSTATS(&(0x7f0000000040), r4) keyctl$auto(0x3, 0xfffffffffffffffb, 0x400000000000d323, 0x800004, 0x9) sendmsg$auto_BATADV_CMD_GET_HARDIF5(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="19032dbd7000fddbdf2508"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4810) executing program 2: mmap$auto(0x0, 0x5, 0x1000000002, 0x9b72, 0x8, 0x8000) setrlimit$auto(0x1000000007, 0x10000d5fa) socket(0x2c, 0x3, 0x0) madvise$auto(0x0, 0x2000040080000004, 0xe) mmap$auto(0xf000, 0x8, 0x1000000003, 0x2009b72, 0x2, 0x8000) socket(0x2, 0x1, 0x0) r0 = socket(0x27, 0x1, 0x0) sendmsg$auto_SEG6_CMD_SET_TUNSRC402(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4004045}, 0x24000004) prctl$auto(0x59616d61, 0x1, 0x6, 0x1, 0xfff) setsockopt$auto(0x4, 0x1, 0x27, 0x4809, 0x800000) socket$nl_generic(0x10, 0x3, 0x10) socket(0x5, 0x6, 0xfffffff9) socket(0xb, 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) fstatfs$auto(0x3, 0x8) connect$auto(0x5, 0x11, 0x36) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x6, 0x0) setsockopt$auto(0x4, 0x0, 0x485, 0x480c, 0x0) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x88, 0x1000000004, 0x19, 0x2, 0x8000) socket(0xa, 0x3, 0x6) setsockopt$auto(0x1, 0x1000000029, 0x1f, 0x201, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) mq_timedreceive$auto(0x7fff, 0x9, 0x9, 0x8000000000, 0x5738cf35) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000001c0), r1) sendmsg$auto_NL80211_CMD_PROBE_CLIENT261(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x40054}, 0x20000000) sendmsg$auto_NL80211_CMD_START_P2P_DEVICE302(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400f147", @ANYRES16=r3, @ANYBLOB="10002abd7000ffdbdf2559000000"], 0x14}, 0x1, 0x0, 0x0, 0x4c0d4}, 0x40) clone$auto(0xffffffffffff0001, 0xfffffffffffff000, 0x10000200001, 0x3, 0x5) madvise$auto(0x800009, 0x7ff, 0x100000001) executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) shutdown$auto(0x5, 0x2) inotify_add_watch$auto(0x6, 0x100000000, 0x899) executing program 3: close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fanotify_init$auto(0x5, 0x2) read$auto(0x342e, 0xb, 0xfffffffffffffffd) sendfile$auto(0x6, 0x8000000000000000, 0x8, 0x6) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27f1) socket(0x15, 0x5, 0x0) getsockopt$auto(0x6, 0x114, 0x2711, 0x7, 0x5) io_uring_register$auto(0x100000001, 0x0, 0xfe, 0x8) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) semctl$auto(0x1ff, 0x81cb, 0x4000000000000003, 0x0) ioperm$auto(0x7, 0x100a, 0x100000001) socket(0x2, 0x1, 0x106) sendmmsg$auto(0x3, 0x549, 0x0, 0x5) bpf$auto(0x8000000000000001, 0x9, 0xb6) fadvise64$auto(0x400000000, 0x8001, 0x6, 0x4) mmap$auto(0x10000, 0x100000000, 0xa, 0xdd52, 0x6, 0x101) mmap$auto(0x5, 0x2, 0x3, 0x19, 0x2, 0x4) executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x18, 0x4, 0x1) getsockopt$auto(0x6, 0x111, 0x7, 0x4000000402, 0xffffffff80000001) timerfd_create$auto(0x2000000000000006, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x4020009, 0x2, 0xfff, 0x80000001, 0x8000) dup3$auto(0x8000000000000001, 0x5, 0x800000000) write$auto(0xfffffffffffffffe, 0x800, 0x80000001) fork$auto() madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x5, 0xfff, 0x5) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) executing program 0: setns$auto(0x0, 0x9) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) syz_open_procfs$namespace(0x0, &(0x7f0000000040)) fcntl$auto(0x0, 0x402, 0x80000001) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000780)={'bond0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) r1 = socket(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$auto_WG_CMD_SET_DEVICE464(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x404c00c) sendmsg$auto_WG_CMD_SET_DEVICE464(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, r2, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44081}, 0x4080) mmap$auto(0xfffffffffffffff7, 0x1, 0x7, 0x14, 0x1000, 0x0) program crashed: WARNING in io_sq_offload_create bisect: bisecting 24 programs bisect: split chunks (needed=false): <23> bisect: split chunk #0 of len 23 into 3 parts bisect: testing without sub-chunk 1/3 testing program (duration=34s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [15, 6, 30, 12, 7, 14, 19, 13, 3, 15, 30, 16, 20, 16, 12, 14] detailed listing: executing program 2: mmap$auto(0x4, 0xb, 0x6, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) map_shadow_stack$auto(0x0, 0x7, 0x9) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mincore$auto(0x0, 0x8000000000005b, 0x2) sched_setaffinity$auto(0x400000000001, 0x7fff, 0x35) socket(0x10, 0x3, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_TIPCv2(&(0x7f0000000900), r0) sendmsg$auto_TIPC_NL_SOCK_GET455(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01072bbd7000fedbdf25"], 0x14}, 0x1, 0x0, 0x0, 0x20}, 0x20040084) mmap$auto(0x0, 0x8, 0x3, 0x9b72, 0xffffffffffffffff, 0x8000) recvfrom$auto(0x4, 0xff, 0x0, 0x4, 0x86, 0x7ff) signalfd$auto(0x4, 0x1000, 0x8) mmap$auto(0x6, 0xfffffffffffffff8, 0x3, 0x17, 0x6, 0x2) executing program 0: sendmsg$auto_NL802154_CMD_DEL_SEC_DEV321(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x8861) sigaltstack$auto(0x20000001, 0x12) mmap$auto(0x0, 0x4020009, 0xdf, 0xeb1, 0x401, 0x8000) adjtimex$auto(0x2) fork$auto() madvise$auto(0x0, 0xffffffffffff0005, 0x19) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0xf, 0x1ff, 0x4) pidfd_open$auto(0x1, 0x0) mmap$auto(0x8, 0x1, 0x7, 0x3ff, 0x8, 0x4) socket(0x10, 0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x1, 0x106) r2 = getpid() syz_open_procfs$namespace(r2, &(0x7f0000000000)='ns/mnt\x00') r3 = socket(0x2, 0x80002, 0x73) sendmsg$auto_TIPC_NL_PUBL_GET454(r3, 0x0, 0x40000) r4 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000100), r0) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) socketpair$auto(0x1e, 0x2, 0x8000000000000000, 0x27f1) sendto$auto(0x3, 0x4, 0x2, 0x100, 0x0, 0x8000) fanotify_init$auto(0x5, 0x2) fanotify_init$auto(0x0, 0x9) mmap$auto(0x0, 0xbca, 0x10000000000df, 0xebe, 0x401, 0x8000) fallocate$auto(0x3, 0x100000000, 0x400008, 0x400008) close_range$auto(0x2, 0x8000, 0x0) sendmsg$auto_NL802154_CMD_SET_CHANNEL343(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x38, r4, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_ENABLED={0x5, 0x29, 0x1}, @NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, 0x57}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0xe}]}, 0x38}, 0x1, 0x0, 0x0, 0xc04c894}, 0x4004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0xa, 0x2, 0x0) setsockopt$auto(0x3, 0x1, 0x3c, 0xe33, 0x300) pidfd_open$auto(0x2, 0x7) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x80) sendmsg$auto_VDPA_CMD_DEV_GET459(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x158, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@VDPA_ATTR_DEV_NET_CFG_MACADDR={0x54, 0xa, "2fa45d6809b8f81ad02e4dff3d1378afa436b2a5deeeaccb80802f634396b958c01c2f913ac0c18bd44fb74341c266fea07c0e8f2fa9ec8892a25079e8f1753a0bc4b6b28a1e66bc26d4b23c47f3c837"}, @VDPA_ATTR_DEV_QUEUE_INDEX={0x8, 0x11, 0x7}, @VDPA_ATTR_DEV_NET_CFG_MACADDR={0xaa, 0xa, "a4fb1789fc7b79f112f31371cafb1a157685ee84166b170e6d9a60b93982e4156c41c439a6faf054b5c28c335c96ca527cbc69b2c637755b42c5de3706004d31ed71fd61affae222daaf740a9f60e2b529989bd6568543737342db7e62498304e1c5652ded3b96710850cfaf15373e689a9496c2f1d3cb3f30355779a5715fbf0160cdf730269413da43616ae4d380f7f6b72740d51a6a66c58f9c7bd686bf9704d066c98a24"}, @VDPA_ATTR_DEV_QUEUE_INDEX={0x8}, @VDPA_ATTR_DEV_NET_CFG_MAX_VQP={0x6, 0xc, 0x96c}, @VDPA_ATTR_DEV_NAME={0xb, 0x4, 'ns/mnt\x00'}, @VDPA_ATTR_DEV_NET_CFG_MTU={0x6, 0xd, 0xe7b6}, @VDPA_ATTR_DEV_FEATURES={0xc, 0x14, 0x4}, @VDPA_ATTR_DEV_FEATURES={0xc, 0x14, 0x7ff}]}, 0x158}, 0x1, 0x0, 0x0, 0x88001}, 0x20000885) pidfd_open$auto(0x6, 0x1) pwritev2$auto(0x3, 0x0, 0x9, 0xffffffffffffffff, 0x2, 0xc) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) io_uring_setup$auto(0x6, 0x10) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) executing program 1: close_range$auto(0x0, 0xfffffffffffff001, 0x2) socket(0x2, 0x1, 0x0) socket(0x1e, 0x1, 0x0) socket(0x10, 0x2, 0x0) memfd_create$auto(0x5, 0xc) mmap$auto(0x0, 0x8, 0x1000000016, 0x13, 0x3, 0x180000000) mbind$auto(0xf000, 0x5c69, 0x100000000, 0x0, 0x6, 0x3) executing program 1: setns$auto(0x0, 0x9) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) syz_open_procfs$namespace(0x0, &(0x7f0000000040)) fcntl$auto(0x0, 0x402, 0x80000001) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000780)={'bond0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) r1 = socket(0x10, 0x3, 0x6) lsm_set_self_attr$auto(0x3, 0x2, 0x1f, 0x8000000000000000) sendmsg$auto_WG_CMD_SET_DEVICE464(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x404c00c) sendmsg$auto_WG_CMD_SET_DEVICE464(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44081}, 0x4080) mmap$auto(0xfffffffffffffff7, 0x1, 0x7, 0x14, 0x1000, 0x0) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_ila(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$auto_ILA_CMD_ADD107(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@ILA_ATTR_CSUM_MODE={0x5, 0x7, 0xcb}, @ILA_ATTR_LOCATOR={0xc, 0x1, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044015) syz_genetlink_get_family_id$auto_nfsd(0x0, 0xffffffffffffffff) socket(0x2b, 0x1, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') socket$nl_generic(0x10, 0x3, 0x10) socket(0x3, 0x5, 0x6) accept$auto(0x8, 0x80f0, 0xf) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x801, 0x100) socket(0x23, 0x2, 0x2) mmap$auto(0x0, 0x9, 0x3ff57696, 0x9b72, 0x2, 0x8000000000008000) io_uring_setup$auto(0x6, 0x10) bpf$auto(0xa, 0x42, 0x29a) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) getsockopt$auto(0x6, 0x107, 0x15, 0x401, 0x5) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_netdev(&(0x7f0000000c00), r0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socket(0x22, 0x2, 0x2) ioperm$auto(0x3, 0x5, 0x149) writev$auto(0x2, 0x8001, 0x0) pipe$auto(0x5) dup3$auto(0x8000000000000001, 0x5, 0x800000000) sched_rr_get_interval$auto(0x0, 0x4) sendfile$auto(0x6, 0x3, 0x0, 0xc01) sendmsg$auto_NETDEV_CMD_PAGE_POOL_GET171(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf25050100000e0001"], 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x4) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_TIPCv2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_NODE_GET452(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003380)={0x14, r1, 0x862ac29fe407ffa1, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x400300}, 0x80) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_gtp(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_GTP_CMD_GETPDP70(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf2502"], 0x14}, 0x1, 0x0, 0x0, 0x4000884}, 0x200040d4) r3 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket(0x21, 0x2, 0xa) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$auto_MAC80211_HWSIM(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO79(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x194, r7, 0x1, 0x70bd25, 0x25dfdbff, {}, [@HWSIM_ATTR_RADIO_NAME={0x17e, 0x11, 'pAC8021\xa2,\xeb,}\x80\xab\x94\xdd|\xcb\xcf\x92\xab1_HWSIM\x10\xe4\xdf\x88\\n\x046\xef\xd9\xb0>\xaf\x99\xcc\xa6jC\xcc\xfd\x99;\xe5\x97(x\xa1\\\x8fok\xfev\xa2\b\x95Y\x14\xc0D\x1b\xc4\xd8\x96\x82\x96G\xde\xac\xd0\xc2\xe5\fK\xa8\xf6\xce\xf1\xf9}\xbf\x99\x93X\\\xd3\xcdf\xe2\x0eJ}-\xd8\xe9\xf2\v.\x12\xee\xef\xb4\xdc\x9d\xbbt\xfa\xec>\xe3<=\xd5\x01\xbf\xda\xf8Mof^\xb9\xa77\xdc\x1a\xf6\xeb\xff^\xc3\xeb\x1c3\x83\xbf\xcd\xeb\x13\xc6\x04 \x8f\xd3\xb6\xb1\xc7)\x0eD\xda\x16\xe8\xe5\xf4\xe9{I\xbdD-\x8e\xa9\xbe\xc4\xf9VQ\x85\xf7\xb9\x1c\xbe\x1a\xc2\xcf\xe4j\xd4\xc5(\x91 <\nd\x06\x93v\x89\x84|\x02\x14\x03\xbc\f@\xf8\xe59p\x19\x84M\xf6\x89\xc8\x9a\x18\x91\xc5b\xf5\xda\xf1\xe4\x16\x15\xd6H=\xafX>D\xbf\xf4\xfc#)\xa1\x94\xab8\xa0#\x1bSL`Y\xf6|\x1e\xc2,s\xab\x16\\\xd0l\x95Om2n?\xcaOT\x0e\x16~\xa1\xcap/i~\x01\xb7\x98\xb5D\xf8\xb0\xcd6\xcb\xe0\xd4\xc7h-\x06\xdcG\xeb\xa9N=EF\xbc%\xa6Nz\x15E\xdcKP\xb4\xce\xf8uV\x96:\x8b\xbeI\x9c\x15\xfd7R\xda\xc3\t`\x16/\xfa\x1eJw&\xb5\x17\xa3\x84\xb4Uy\bB\x91}N \xfd+\x86\xfc\xf6\t\x17{A\n{g\xca\x01m\"4\xb9\xd9\xffo\x99\xfd\xe0\xfc\xa4'}]}, 0x194}, 0x1, 0x0, 0x0, 0xf9bcc74208cd18f9}, 0x4004) r8 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_SESSION_CREATE133(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="01002cbd7000fcdbdf25850020000800090000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x4000800) syz_genetlink_get_family_id$auto_TASKSTATS(&(0x7f0000000040), r4) keyctl$auto(0x3, 0xfffffffffffffffb, 0x400000000000d323, 0x800004, 0x9) sendmsg$auto_BATADV_CMD_GET_HARDIF5(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="19032dbd7000fddbdf2508"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4810) executing program 2: mmap$auto(0x0, 0x5, 0x1000000002, 0x9b72, 0x8, 0x8000) setrlimit$auto(0x1000000007, 0x10000d5fa) socket(0x2c, 0x3, 0x0) madvise$auto(0x0, 0x2000040080000004, 0xe) mmap$auto(0xf000, 0x8, 0x1000000003, 0x2009b72, 0x2, 0x8000) socket(0x2, 0x1, 0x0) r0 = socket(0x27, 0x1, 0x0) sendmsg$auto_SEG6_CMD_SET_TUNSRC402(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4004045}, 0x24000004) prctl$auto(0x59616d61, 0x1, 0x6, 0x1, 0xfff) setsockopt$auto(0x4, 0x1, 0x27, 0x4809, 0x800000) socket$nl_generic(0x10, 0x3, 0x10) socket(0x5, 0x6, 0xfffffff9) socket(0xb, 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) fstatfs$auto(0x3, 0x8) connect$auto(0x5, 0x11, 0x36) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x6, 0x0) setsockopt$auto(0x4, 0x0, 0x485, 0x480c, 0x0) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x88, 0x1000000004, 0x19, 0x2, 0x8000) socket(0xa, 0x3, 0x6) setsockopt$auto(0x1, 0x1000000029, 0x1f, 0x201, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) mq_timedreceive$auto(0x7fff, 0x9, 0x9, 0x8000000000, 0x5738cf35) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000001c0), r1) sendmsg$auto_NL80211_CMD_PROBE_CLIENT261(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x40054}, 0x20000000) sendmsg$auto_NL80211_CMD_START_P2P_DEVICE302(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400f147", @ANYRES16=r3, @ANYBLOB="10002abd7000ffdbdf2559000000"], 0x14}, 0x1, 0x0, 0x0, 0x4c0d4}, 0x40) clone$auto(0xffffffffffff0001, 0xfffffffffffff000, 0x10000200001, 0x3, 0x5) madvise$auto(0x800009, 0x7ff, 0x100000001) executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) shutdown$auto(0x5, 0x2) inotify_add_watch$auto(0x6, 0x100000000, 0x899) executing program 3: close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fanotify_init$auto(0x5, 0x2) read$auto(0x342e, 0xb, 0xfffffffffffffffd) sendfile$auto(0x6, 0x8000000000000000, 0x8, 0x6) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27f1) socket(0x15, 0x5, 0x0) getsockopt$auto(0x6, 0x114, 0x2711, 0x7, 0x5) io_uring_register$auto(0x100000001, 0x0, 0xfe, 0x8) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) semctl$auto(0x1ff, 0x81cb, 0x4000000000000003, 0x0) ioperm$auto(0x7, 0x100a, 0x100000001) socket(0x2, 0x1, 0x106) sendmmsg$auto(0x3, 0x549, 0x0, 0x5) bpf$auto(0x8000000000000001, 0x9, 0xb6) fadvise64$auto(0x400000000, 0x8001, 0x6, 0x4) mmap$auto(0x10000, 0x100000000, 0xa, 0xdd52, 0x6, 0x101) mmap$auto(0x5, 0x2, 0x3, 0x19, 0x2, 0x4) executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x18, 0x4, 0x1) getsockopt$auto(0x6, 0x111, 0x7, 0x4000000402, 0xffffffff80000001) timerfd_create$auto(0x2000000000000006, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x4020009, 0x2, 0xfff, 0x80000001, 0x8000) dup3$auto(0x8000000000000001, 0x5, 0x800000000) write$auto(0xfffffffffffffffe, 0x800, 0x80000001) fork$auto() madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x5, 0xfff, 0x5) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) executing program 0: setns$auto(0x0, 0x9) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) syz_open_procfs$namespace(0x0, &(0x7f0000000040)) fcntl$auto(0x0, 0x402, 0x80000001) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000780)={'bond0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) r1 = socket(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$auto_WG_CMD_SET_DEVICE464(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x404c00c) sendmsg$auto_WG_CMD_SET_DEVICE464(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, r2, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44081}, 0x4080) mmap$auto(0xfffffffffffffff7, 0x1, 0x7, 0x14, 0x1000, 0x0) program crashed: WARNING in io_sq_offload_create bisect: the chunk can be dropped bisect: testing without sub-chunk 2/3 testing program (duration=32s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [3, 15, 30, 16, 20, 16, 12, 14] detailed listing: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_TIPCv2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$auto_TIPC_NL_NODE_GET452(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003380)={0x14, r1, 0x862ac29fe407ffa1, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x400300}, 0x80) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_gtp(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$auto_GTP_CMD_GETPDP70(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf2502"], 0x14}, 0x1, 0x0, 0x0, 0x4000884}, 0x200040d4) r3 = syz_genetlink_get_family_id$auto_batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket(0x21, 0x2, 0xa) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$auto_MAC80211_HWSIM(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$auto_HWSIM_CMD_NEW_RADIO79(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x194, r7, 0x1, 0x70bd25, 0x25dfdbff, {}, [@HWSIM_ATTR_RADIO_NAME={0x17e, 0x11, 'pAC8021\xa2,\xeb,}\x80\xab\x94\xdd|\xcb\xcf\x92\xab1_HWSIM\x10\xe4\xdf\x88\\n\x046\xef\xd9\xb0>\xaf\x99\xcc\xa6jC\xcc\xfd\x99;\xe5\x97(x\xa1\\\x8fok\xfev\xa2\b\x95Y\x14\xc0D\x1b\xc4\xd8\x96\x82\x96G\xde\xac\xd0\xc2\xe5\fK\xa8\xf6\xce\xf1\xf9}\xbf\x99\x93X\\\xd3\xcdf\xe2\x0eJ}-\xd8\xe9\xf2\v.\x12\xee\xef\xb4\xdc\x9d\xbbt\xfa\xec>\xe3<=\xd5\x01\xbf\xda\xf8Mof^\xb9\xa77\xdc\x1a\xf6\xeb\xff^\xc3\xeb\x1c3\x83\xbf\xcd\xeb\x13\xc6\x04 \x8f\xd3\xb6\xb1\xc7)\x0eD\xda\x16\xe8\xe5\xf4\xe9{I\xbdD-\x8e\xa9\xbe\xc4\xf9VQ\x85\xf7\xb9\x1c\xbe\x1a\xc2\xcf\xe4j\xd4\xc5(\x91 <\nd\x06\x93v\x89\x84|\x02\x14\x03\xbc\f@\xf8\xe59p\x19\x84M\xf6\x89\xc8\x9a\x18\x91\xc5b\xf5\xda\xf1\xe4\x16\x15\xd6H=\xafX>D\xbf\xf4\xfc#)\xa1\x94\xab8\xa0#\x1bSL`Y\xf6|\x1e\xc2,s\xab\x16\\\xd0l\x95Om2n?\xcaOT\x0e\x16~\xa1\xcap/i~\x01\xb7\x98\xb5D\xf8\xb0\xcd6\xcb\xe0\xd4\xc7h-\x06\xdcG\xeb\xa9N=EF\xbc%\xa6Nz\x15E\xdcKP\xb4\xce\xf8uV\x96:\x8b\xbeI\x9c\x15\xfd7R\xda\xc3\t`\x16/\xfa\x1eJw&\xb5\x17\xa3\x84\xb4Uy\bB\x91}N \xfd+\x86\xfc\xf6\t\x17{A\n{g\xca\x01m\"4\xb9\xd9\xffo\x99\xfd\xe0\xfc\xa4'}]}, 0x194}, 0x1, 0x0, 0x0, 0xf9bcc74208cd18f9}, 0x4004) r8 = syz_genetlink_get_family_id$auto_l2tp(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$auto_L2TP_CMD_SESSION_CREATE133(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="01002cbd7000fcdbdf25850020000800090000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x4000800) syz_genetlink_get_family_id$auto_TASKSTATS(&(0x7f0000000040), r4) keyctl$auto(0x3, 0xfffffffffffffffb, 0x400000000000d323, 0x800004, 0x9) sendmsg$auto_BATADV_CMD_GET_HARDIF5(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="19032dbd7000fddbdf2508"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4810) executing program 2: mmap$auto(0x0, 0x5, 0x1000000002, 0x9b72, 0x8, 0x8000) setrlimit$auto(0x1000000007, 0x10000d5fa) socket(0x2c, 0x3, 0x0) madvise$auto(0x0, 0x2000040080000004, 0xe) mmap$auto(0xf000, 0x8, 0x1000000003, 0x2009b72, 0x2, 0x8000) socket(0x2, 0x1, 0x0) r0 = socket(0x27, 0x1, 0x0) sendmsg$auto_SEG6_CMD_SET_TUNSRC402(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4004045}, 0x24000004) prctl$auto(0x59616d61, 0x1, 0x6, 0x1, 0xfff) setsockopt$auto(0x4, 0x1, 0x27, 0x4809, 0x800000) socket$nl_generic(0x10, 0x3, 0x10) socket(0x5, 0x6, 0xfffffff9) socket(0xb, 0x0, 0x0) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) fstatfs$auto(0x3, 0x8) connect$auto(0x5, 0x11, 0x36) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x6, 0x0) setsockopt$auto(0x4, 0x0, 0x485, 0x480c, 0x0) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) mmap$auto(0x0, 0x88, 0x1000000004, 0x19, 0x2, 0x8000) socket(0xa, 0x3, 0x6) setsockopt$auto(0x1, 0x1000000029, 0x1f, 0x201, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) mq_timedreceive$auto(0x7fff, 0x9, 0x9, 0x8000000000, 0x5738cf35) r3 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f00000001c0), r1) sendmsg$auto_NL80211_CMD_PROBE_CLIENT261(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x40054}, 0x20000000) sendmsg$auto_NL80211_CMD_START_P2P_DEVICE302(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400f147", @ANYRES16=r3, @ANYBLOB="10002abd7000ffdbdf2559000000"], 0x14}, 0x1, 0x0, 0x0, 0x4c0d4}, 0x40) clone$auto(0xffffffffffff0001, 0xfffffffffffff000, 0x10000200001, 0x3, 0x5) madvise$auto(0x800009, 0x7ff, 0x100000001) executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) shutdown$auto(0x5, 0x2) inotify_add_watch$auto(0x6, 0x100000000, 0x899) executing program 3: close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) fanotify_init$auto(0x5, 0x2) read$auto(0x342e, 0xb, 0xfffffffffffffffd) sendfile$auto(0x6, 0x8000000000000000, 0x8, 0x6) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27f1) socket(0x15, 0x5, 0x0) getsockopt$auto(0x6, 0x114, 0x2711, 0x7, 0x5) io_uring_register$auto(0x100000001, 0x0, 0xfe, 0x8) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) semctl$auto(0x1ff, 0x81cb, 0x4000000000000003, 0x0) ioperm$auto(0x7, 0x100a, 0x100000001) socket(0x2, 0x1, 0x106) sendmmsg$auto(0x3, 0x549, 0x0, 0x5) bpf$auto(0x8000000000000001, 0x9, 0xb6) fadvise64$auto(0x400000000, 0x8001, 0x6, 0x4) mmap$auto(0x10000, 0x100000000, 0xa, 0xdd52, 0x6, 0x101) mmap$auto(0x5, 0x2, 0x3, 0x19, 0x2, 0x4) executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x18, 0x4, 0x1) getsockopt$auto(0x6, 0x111, 0x7, 0x4000000402, 0xffffffff80000001) timerfd_create$auto(0x2000000000000006, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x4020009, 0x2, 0xfff, 0x80000001, 0x8000) dup3$auto(0x8000000000000001, 0x5, 0x800000000) write$auto(0xfffffffffffffffe, 0x800, 0x80000001) fork$auto() madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x5, 0xfff, 0x5) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) executing program 0: setns$auto(0x0, 0x9) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) syz_open_procfs$namespace(0x0, &(0x7f0000000040)) fcntl$auto(0x0, 0x402, 0x80000001) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000780)={'bond0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) r1 = socket(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$auto_WG_CMD_SET_DEVICE464(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x404c00c) sendmsg$auto_WG_CMD_SET_DEVICE464(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, r2, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44081}, 0x4080) mmap$auto(0xfffffffffffffff7, 0x1, 0x7, 0x14, 0x1000, 0x0) program crashed: WARNING in io_sq_offload_create bisect: the chunk can be dropped bisect: testing without sub-chunk 3/3 testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-getpeername$auto-pidfd_open$auto-socket-mmap$auto-socket-socketpair$auto-io_uring_setup$auto-mmap$auto-timer_create$auto-socket-socketpair$auto-ioperm$auto-shutdown$auto-inotify_add_watch$auto detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) shutdown$auto(0x5, 0x2) inotify_add_watch$auto(0x6, 0x100000000, 0x899) program did not crash bisect: split chunks (needed=true): <7> bisect: split chunk #0 of len 7 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=31s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [16, 16, 12, 14] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) shutdown$auto(0x5, 0x2) inotify_add_watch$auto(0x6, 0x100000000, 0x899) executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x18, 0x4, 0x1) getsockopt$auto(0x6, 0x111, 0x7, 0x4000000402, 0xffffffff80000001) timerfd_create$auto(0x2000000000000006, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x4020009, 0x2, 0xfff, 0x80000001, 0x8000) dup3$auto(0x8000000000000001, 0x5, 0x800000000) write$auto(0xfffffffffffffffe, 0x800, 0x80000001) fork$auto() madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x5, 0xfff, 0x5) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) executing program 0: setns$auto(0x0, 0x9) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) syz_open_procfs$namespace(0x0, &(0x7f0000000040)) fcntl$auto(0x0, 0x402, 0x80000001) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000780)={'bond0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) r1 = socket(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$auto_WG_CMD_SET_DEVICE464(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x404c00c) sendmsg$auto_WG_CMD_SET_DEVICE464(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, r2, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44081}, 0x4080) mmap$auto(0xfffffffffffffff7, 0x1, 0x7, 0x14, 0x1000, 0x0) program crashed: WARNING in io_sq_offload_create bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <3> bisect: split chunk #0 of len 3 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [16, 14] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) shutdown$auto(0x5, 0x2) inotify_add_watch$auto(0x6, 0x100000000, 0x899) executing program 0: setns$auto(0x0, 0x9) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) syz_open_procfs$namespace(0x0, &(0x7f0000000040)) fcntl$auto(0x0, 0x402, 0x80000001) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000780)={'bond0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) r1 = socket(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$auto_wireguard(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$auto_WG_CMD_SET_DEVICE464(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x404c00c) sendmsg$auto_WG_CMD_SET_DEVICE464(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000c00)={0x14, r2, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44081}, 0x4080) mmap$auto(0xfffffffffffffff7, 0x1, 0x7, 0x14, 0x1000, 0x0) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [16, 16, 12] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) shutdown$auto(0x5, 0x2) inotify_add_watch$auto(0x6, 0x100000000, 0x899) executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x18, 0x4, 0x1) getsockopt$auto(0x6, 0x111, 0x7, 0x4000000402, 0xffffffff80000001) timerfd_create$auto(0x2000000000000006, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x4020009, 0x2, 0xfff, 0x80000001, 0x8000) dup3$auto(0x8000000000000001, 0x5, 0x800000000) write$auto(0xfffffffffffffffe, 0x800, 0x80000001) fork$auto() madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x5, 0xfff, 0x5) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program crashed: WARNING in io_sq_offload_create bisect: the chunk can be dropped bisect: split chunks (needed=true): <2> bisect: split chunk #0 of len 2 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [16, 12] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) shutdown$auto(0x5, 0x2) inotify_add_watch$auto(0x6, 0x100000000, 0x899) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program crashed: WARNING in io_sq_offload_create bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <1> bisect: split chunk #0 of len 1 into 2 parts bisect: no way to further split the chunk bisect: 2 programs left: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) shutdown$auto(0x5, 0x2) inotify_add_watch$auto(0x6, 0x100000000, 0x899) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) bisect: trying to concatenate bisect: concatenate 2 entries minimizing program #0 before concatenation testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [15, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) shutdown$auto(0x5, 0x2) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [14, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) ioperm$auto(0x7, 0x6, 0x3) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [13, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) socketpair$auto(0x1, 0x2, 0x8000000000000000, 0x27ef) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [12, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) socket(0x15, 0x5, 0x0) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [11, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) timer_create$auto(0x7, 0x0, 0x0) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [10, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [9, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [8, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [8, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x3, 0x1) io_uring_setup$auto(0x3ff, 0x3) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [8, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [8, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) pidfd_open$auto(0x1, 0x0) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) getpeername$auto(0x3, 0x10001, 0x9) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [6, 12] detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [6, 12] detailed listing: executing program 0: socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 2: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) name_to_handle_at$auto(0xdd4, 0x6, 0x1, 0x0, 0xc5) program did not crash minimized 16 calls -> 7 calls minimizing program #1 before concatenation testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 11] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) name_to_handle_at$auto(0xffffff9c, 0x3ff, 0x6, 0x5, 0x1000) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 10] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) semctl$auto(0x8000203, 0x7, 0x4, 0xff) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 9] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) close_range$auto(0x2, 0x8000, 0x0) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 8] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) sendmsg$auto_NETDEV_CMD_NAPI_GET169(0xffffffffffffffff, 0x0, 0x84000) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 7] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) read$auto(0x3, 0x0, 0xfdef) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 6] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) truncate$auto(0x20000002, 0x1ff) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 5] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) readv$auto(0x3, 0x2000077d, 0x9) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 4] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 3] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) syz_genetlink_get_family_id$auto_ovs_meter(&(0x7f0000000780), 0xffffffffffffffff) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 2] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) eventfd$auto(0x7) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 1] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) program crashed: WARNING in io_sq_offload_create testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 0] detailed listing: executing program 1: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) executing program 0: program crashed: WARNING in io_sq_offload_create minimized 12 calls -> 0 calls testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) program crashed: WARNING in io_sq_offload_create bisect: concatenation succeeded found reproducer with 7 syscalls minimizing guilty program testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-io_uring_setup$auto detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) io_uring_setup$auto(0x3ff, 0x3) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socketpair$auto-io_uring_setup$auto detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socketpair$auto-io_uring_setup$auto detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-socket-socket-socketpair$auto-io_uring_setup$auto detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x1d, 0x2, 0x6) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto detailed listing: executing program 0: mmap$auto(0x0, 0x800008, 0xdf, 0x9b72, 0x2, 0x8000) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) program did not crash testing program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto detailed listing: executing program 0: socket(0x1d, 0x2, 0x6) pidfd_open$auto(0x1, 0x0) socket(0x2, 0x2, 0x1) socket(0x1d, 0x3, 0x1) socketpair$auto(0xffff, 0x6, 0xfffffffffffffff7, 0xb) io_uring_setup$auto(0x3ff, 0x3) program did not crash extracting C reproducer testing compiled C program (duration=45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create simplifying C reproducer testing compiled C program (duration=45s, {Threaded:false Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:true Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program did not crash testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:false Cgroups:false BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:false HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:false Swap:true UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create testing compiled C program (duration=45s, {Threaded:false Repeat:false RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:false Swap:false UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-socket-pidfd_open$auto-socket-socket-socketpair$auto-io_uring_setup$auto program crashed: WARNING in io_sq_offload_create reproducing took 1h36m58.25605271s repro crashed as (corrupted=false): ------------[ cut here ]------------ WARNING: CPU: 0 PID: 5231 at include/linux/cpumask.h:135 cpu_max_bits_warn include/linux/cpumask.h:135 [inline] WARNING: CPU: 0 PID: 5231 at include/linux/cpumask.h:135 cpumask_check include/linux/cpumask.h:142 [inline] WARNING: CPU: 0 PID: 5231 at include/linux/cpumask.h:135 cpumask_test_cpu include/linux/cpumask.h:562 [inline] WARNING: CPU: 0 PID: 5231 at include/linux/cpumask.h:135 io_sq_offload_create+0xe3d/0x1090 io_uring/sqpoll.c:469 Modules linked in: CPU: 0 UID: 0 PID: 5231 Comm: syz-executor212 Not tainted 6.11.0-syzkaller-02520-gadfc3ded5c33 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 RIP: 0010:cpu_max_bits_warn include/linux/cpumask.h:135 [inline] RIP: 0010:cpumask_check include/linux/cpumask.h:142 [inline] RIP: 0010:cpumask_test_cpu include/linux/cpumask.h:562 [inline] RIP: 0010:io_sq_offload_create+0xe3d/0x1090 io_uring/sqpoll.c:469 Code: 44 24 08 e9 2f f7 ff ff e8 a0 8d 0f fd 44 89 e3 e9 06 ff ff ff e8 93 8d 0f fd 4c 89 ff e8 6b 5f 7f fd eb ad e8 84 8d 0f fd 90 <0f> 0b 90 e9 f3 fd ff ff e8 76 8d 0f fd 31 ff 89 de e8 ad 8f 0f fd RSP: 0018:ffffc9000356fcd8 EFLAGS: 00010293 RAX: 0000000000000000 RBX: ffff888027faa400 RCX: ffffffff847b951e RDX: ffff88802a0f9e00 RSI: ffffffff847b972c RDI: 0000000000000005 RBP: ffff88802adfc000 R08: 0000000000000005 R09: 0000000000000007 R10: 0000000000000008 R11: 0000000000000000 R12: 0000000000000008 R13: 1ffff920006adfa0 R14: ffffc9000356fd20 R15: 0000000000000000 FS: 000055557a087380(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fd60f694df8 CR3: 000000007a086000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: io_uring_create io_uring/io_uring.c:3617 [inline] io_uring_setup+0x180f/0x3730 io_uring/io_uring.c:3726 __do_sys_io_uring_setup io_uring/io_uring.c:3753 [inline] __se_sys_io_uring_setup io_uring/io_uring.c:3747 [inline] __x64_sys_io_uring_setup+0x98/0x140 io_uring/io_uring.c:3747 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fd60f635919 Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffcac3fdc38 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 RAX: ffffffffffffffda RBX: 00007fd60f67f105 RCX: 00007fd60f635919 RDX: ffffffffffffffb8 RSI: 0000000000000003 RDI: 00000000000003ff RBP: 00007fd60f67f0e3 R08: 0000000000008000 R09: 0000000000008000 R10: 0000000000008000 R11: 0000000000000246 R12: 00007fd60f68409c R13: 00007fd60f67f0a3 R14: 0000000000000001 R15: 0000000000000001 final repro crashed as (corrupted=false): ------------[ cut here ]------------ WARNING: CPU: 0 PID: 5231 at include/linux/cpumask.h:135 cpu_max_bits_warn include/linux/cpumask.h:135 [inline] WARNING: CPU: 0 PID: 5231 at include/linux/cpumask.h:135 cpumask_check include/linux/cpumask.h:142 [inline] WARNING: CPU: 0 PID: 5231 at include/linux/cpumask.h:135 cpumask_test_cpu include/linux/cpumask.h:562 [inline] WARNING: CPU: 0 PID: 5231 at include/linux/cpumask.h:135 io_sq_offload_create+0xe3d/0x1090 io_uring/sqpoll.c:469 Modules linked in: CPU: 0 UID: 0 PID: 5231 Comm: syz-executor212 Not tainted 6.11.0-syzkaller-02520-gadfc3ded5c33 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 RIP: 0010:cpu_max_bits_warn include/linux/cpumask.h:135 [inline] RIP: 0010:cpumask_check include/linux/cpumask.h:142 [inline] RIP: 0010:cpumask_test_cpu include/linux/cpumask.h:562 [inline] RIP: 0010:io_sq_offload_create+0xe3d/0x1090 io_uring/sqpoll.c:469 Code: 44 24 08 e9 2f f7 ff ff e8 a0 8d 0f fd 44 89 e3 e9 06 ff ff ff e8 93 8d 0f fd 4c 89 ff e8 6b 5f 7f fd eb ad e8 84 8d 0f fd 90 <0f> 0b 90 e9 f3 fd ff ff e8 76 8d 0f fd 31 ff 89 de e8 ad 8f 0f fd RSP: 0018:ffffc9000356fcd8 EFLAGS: 00010293 RAX: 0000000000000000 RBX: ffff888027faa400 RCX: ffffffff847b951e RDX: ffff88802a0f9e00 RSI: ffffffff847b972c RDI: 0000000000000005 RBP: ffff88802adfc000 R08: 0000000000000005 R09: 0000000000000007 R10: 0000000000000008 R11: 0000000000000000 R12: 0000000000000008 R13: 1ffff920006adfa0 R14: ffffc9000356fd20 R15: 0000000000000000 FS: 000055557a087380(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fd60f694df8 CR3: 000000007a086000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: io_uring_create io_uring/io_uring.c:3617 [inline] io_uring_setup+0x180f/0x3730 io_uring/io_uring.c:3726 __do_sys_io_uring_setup io_uring/io_uring.c:3753 [inline] __se_sys_io_uring_setup io_uring/io_uring.c:3747 [inline] __x64_sys_io_uring_setup+0x98/0x140 io_uring/io_uring.c:3747 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fd60f635919 Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffcac3fdc38 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 RAX: ffffffffffffffda RBX: 00007fd60f67f105 RCX: 00007fd60f635919 RDX: ffffffffffffffb8 RSI: 0000000000000003 RDI: 00000000000003ff RBP: 00007fd60f67f0e3 R08: 0000000000008000 R09: 0000000000008000 R10: 0000000000008000 R11: 0000000000000246 R12: 00007fd60f68409c R13: 00007fd60f67f0a3 R14: 0000000000000001 R15: 0000000000000001