Extracting prog: 1h4m27.532555473s Minimizing prog: 1h5m49.708894192s Simplifying prog options: 12m34.522344912s Extracting C: 3m11.411077918s Simplifying C: 1h16m57.527983658s 30 programs, timeouts [6m0s] extracting reproducer from 30 programs testing a last program of every proc single: executing 5 programs separately with timeout 6m0s testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect detailed listing: executing program 0: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="0301000fce405d05019000010000800409040000"], 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$kcm-syz_usb_connect-epoll_create-openat$uhid-socket$alg-prctl$PR_SCHED_CORE-sched_setaffinity-openat$hwrng-preadv-socket$inet6-bind$inet6-listen-socket$inet_dccp-connect$inet-accept4-sendmmsg-write$UHID_CREATE-syz_usb_connect$hid-openat$vicodec0-write$binfmt_misc-ioctl$VIDIOC_S_OUTPUT-syz_open_dev$media-ioctl$MEDIA_IOC_REQUEST_ALLOC-epoll_create1-syz_usb_control_io$hid-epoll_ctl$EPOLL_CTL_ADD-epoll_create1-epoll_pwait-syz_open_dev$evdev-socket$nl_netfilter detailed listing: executing program 0: socket$kcm(0x2, 0x2, 0x73) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d1d7a440041601801f44010203010902120001000000000904"], 0x0) epoll_create(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001500), 0x588, 0x0) write$UHID_CREATE(r0, &(0x7f0000000880)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/19, 0x13, 0x7, 0x101, 0xfffffffc, 0x0, 0x3}}, 0x120) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040341a02080000000000010902"], 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="9cd85cbae11fcbabb152016f77d65ba22b289c725905647ec1367dbf860c45bf554726b01967b7e8a660cbbf3d6a35d41528d52a6c1518d9d80c57402bc622e4ea26201b03ea96b1694be9873764b137cd0868bcf1d3442238fa2928b8065fdfedda431783b0ea303709fa"], 0x20) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000001040)) r6 = syz_open_dev$media(&(0x7f0000000180), 0x99a, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, &(0x7f00000006c0)=0xffffffffffffffff) r8 = epoll_create1(0x0) syz_usb_control_io$hid(r4, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=ANY=[@ANYBLOB="002212000000a9e4332cd79254215aacbfb8000000000000"], &(0x7f0000000400)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x8, 0x1, {0x22, 0xc84}}}}, &(0x7f0000000840)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="400a6d000000cab6769a8e44696552e8fee6d11b1c7f01ad2c4df13d23c59c513be6fe8108f60bcd51e7916f623e8bf07ac1cbdabfa414d89204253cda1371d1d62545090ecb873b419dab630000000000000003050d6b53ff505ad4a4355825e136096696a1c36d55a01e66715d6e429f1115272c"], 0x0, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000680)={0x20, 0x3, 0x1, 0x68}}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000700)={0x1a}) r9 = epoll_create1(0x80000) epoll_pwait(r9, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffc, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000004c0), 0x4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect$hid-socket-syz_usb_control_io$hid-open_tree-syz_usb_connect-openat$vhost_vsock-epoll_create1-epoll_ctl$EPOLL_CTL_ADD-ioctl$VHOST_SET_VRING_BASE-ioctl$VHOST_SET_MEM_TABLE-ioctl$VHOST_SET_FEATURES-dup2-ioctl$VHOST_VSOCK_SET_RUNNING-prctl$PR_SET_SYSCALL_USER_DISPATCH_ON-mmap-madvise-syz_emit_ethernet-read$FUSE-syz_usb_control_io$hid detailed listing: executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) socket(0x1f, 0x5, 0x9) syz_usb_control_io$hid(r0, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000dae11c105e0484028fa4010203010902240001000000000904000002437d67000905071f"], 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x40002005}) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r3 = dup2(r1, r1) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0x1) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ed6a", 0xb, 0x2c, 0x0, @remote, @local, {[], {{0x2c00, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) read$FUSE(r3, &(0x7f0000000100)={0x2020}, 0x2020) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0008bc"], 0x0}, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-syz_emit_ethernet-setsockopt$netlink_NETLINK_TX_RING-sendmsg$nl_route_sched-madvise-madvise-syz_usb_connect$hid-prctl$PR_SCHED_CORE-sched_setaffinity-openat$hwrng-openat$adsp1-ioctl$SNDCTL_DSP_CHANNELS-read$dsp-io_submit-madvise-setsockopt$sock_int-syz_usb_connect-syz_usb_control_io$hid-syz_usb_control_io$cdc_ncm-openat$kvm-prctl$PR_SCHED_CORE-sched_setaffinity-openat$hwrng-preadv-ioctl$UI_DEV_DESTROY-socket$inet6_tcp-bind$inet6-listen-setsockopt$sock_int-syz_emit_ethernet detailed listing: executing program 0: r0 = socket(0x10, 0x3, 0x0) syz_emit_ethernet(0x1f, &(0x7f0000019980)=ANY=[@ANYBLOB="bbbbdbbb218df676000000000011aa011dad8a5789177fdbaf60002eda707b"], 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettaction={0x1c, 0x5a, 0xc6b747b6bf1c6b95, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x1c}}, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="120100d400000040300f110100000000000109022400010000d39601fe48f56df93247c8c69d09100000090400000103000000092100eebef60789dead80fb1cec5e350f55248336131e385e48306047d4f963b5dd1331970fc348632d3b46058d311a8388bc48691e87bc3a56ef5575b82e8a77afb42bb292625677597c75f48f4d09d73320cbc6178b"], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x400) read$dsp(r1, &(0x7f0000000440)=""/171, 0xab) io_submit(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d3e457201e040b40e73e000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x6, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_open_dev$vim2m-ppoll-syz_usb_connect$hid-syz_usb_control_io-syz_clone-openat$dsp-write$dsp-ioctl$SNDCTL_DSP_SYNC-ioctl$SNDCTL_DSP_SETFMT-ioctl$SNDCTL_DSP_RESET-socket-socket-prctl$PR_SET_SYSCALL_USER_DISPATCH_ON-ioctl$FS_IOC_GETFLAGS-write$binfmt_script-mmap-ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES-syz_usb_control_io$hid-ioctl$vim2m_VIDIOC_EXPBUF-openat$kvm-syz_usb_connect-syz_usb_control_io-syz_usb_control_io$hid-ioctl$KVM_CREATE_VM-ioctl$KVM_CREATE_VCPU-ioctl$KVM_SET_USER_MEMORY_REGION-ioctl$KVM_SET_MSRS-socket-ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD-userfaultfd detailed listing: executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ppoll(&(0x7f0000000080)=[{r0, 0xa1c2}], 0x1, 0x0, 0x0, 0x43) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x60a3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r2, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) (async) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) (async) ioctl$SNDCTL_DSP_SETFMT(r2, 0x40045010, &(0x7f0000000300)=0x2) (async) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) (async, rerun: 32) socket(0x10, 0x803, 0x0) (async, rerun: 32) socket(0x200000100000011, 0x3, 0x0) (async, rerun: 32) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1, 0x2, 0x0) (rerun: 32) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0xfea7) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xbcb07b29f486204c, 0x10012, 0xffffffffffffffff, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0xb, "4225c444"}]}}, 0x0}, 0x0) (async) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) (async) r4 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="120100006325a640402000498b4d000000010902240001000000000904000002214c6a0009050702000000da000905890e"], 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780)=ANY=[@ANYBLOB="40102e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r4, 0x0, 0x0) (async) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000bb6000/0x1000)=nil}) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) (async, rerun: 64) r7 = socket(0xa, 0x1, 0x0) (rerun: 64) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000240)={0x0, 'macsec0\x00', {}, 0x2}) userfaultfd(0x1) program did not crash single: failed to extract reproducer bisect: bisecting 30 programs with base timeout 6m0s testing program (duration=6m7s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [12, 5, 2, 11, 17, 30, 10, 28, 30, 2, 30, 30, 5, 10, 4, 29, 38, 6, 2, 9, 24, 12, 20, 6, 30, 30, 30, 19, 30, 1] detailed listing: executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffe00, 0xffffffffffffff51, 0x10, 0x3, 0x1]}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='sit0\x00', 0x10) r1 = socket(0x2b, 0x1, 0x1) connect$inet6(r1, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_HALT_POLL(r2, 0x4068aea3, 0x0) write$binfmt_elf64(r0, &(0x7f0000000e40)=ANY=[], 0xfdef) executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000300)={0xfffffffe, 0xffffffff, 0x0, 0x0, 0x0, 0x2d59f}) executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e40)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/3\x00\xff\xff\xffat\x00AE\xf44.\xab%j'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x112, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x62, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x40, 0x0, @opaque="5c8075cb6a0f0b3cacda6550186a2239982700000500000000000000bde3321c40fe45594efce56a10ccbdadc6c8612d82cff4095f07e957"}}}}}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x170, 0x24, 0xd0f, 0x200000, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xa}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x3ff, 0x9, 0x555, 0x8, 0xb7, 0x9, 0x36b, 0x9, 0xb, 0x7ff, 0x1e, 0x4, 0x7, 0xa, 0xa, 0x3}}, @TCA_GRED_STAB={0x104, 0x2, "52087def75c736f85cc7d27338360e8cb966058f66908611a2da3e15d87ea4bbea3d646bddcbf88d74a8f9b16f89ac1296a3ebe1eb696bc28149a6f97bca767db6d5a2e4a0ce4e1f337f52af8d065ab3903bf929f30662e91d6466b050411964902e6bfd3d89271fd28b48677d5cf2caefd8a40abbe65daabf39f028156294855a66954d2349461e5b3fdf380433eb7182203d89bd1637c99109d611ac6ddd1f8bd70df15be1196d73cf93360c81be9c56781a57bf6ac5bd26db48b73bd89d4e22511b72fa9373f5ff75156b83de4ba43f4325cb81ad4e1ebabd12279a1c2cb16d9b64ac46472168b729780d5697663cde109a2ea16079fdfb016066bd7f6635"}]}}]}, 0x170}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000062, 0x0, 0x0) executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x5c, 0x12, 0x201, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "00080000d7bcd9370d"}]}, 0x5c}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24fcff0076000907000000000000010007020000c3ca3335457d31ec945232ca3c5520a206a95799e1b4c28e7c1b7a97a71a421ea8e3082fb265a5b0d433c69cbb8b4eec4dce94ab90e992674d2f8eca612c40159c181ba00c8c7865cc366f85c7e48f054e0c5ab7d5c18edec1cef6a156c65bd28dbc17e9650e056d2e6c71903a4bb973cd7d3ad402d2efaffa733e5a81edbc5cce9e6ac6f6d5df4bfa1521640f568c39db8c06ad3931cb7376c570f1e1f0c81280b30f79dca1a4be1255bb1d", @ANYRES32=0x0, @ANYBLOB="0c000d800500030000000000"], 0x24}, 0x1, 0x5502000000000000}, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x700, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) creat(0x0, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028006000100010000000c000200540a0000180000000600050088a8000008000500", @ANYRES32=r5], 0x58}, 0x1, 0xba01}, 0x0) executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x3e) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYRES16=r2, @ANYRESOCT=0x0, @ANYRES64=r2, @ANYRES16, @ANYRESOCT=r0], 0x2c}}, 0x0) (async) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000080)=0x14) (async) r4 = io_uring_setup(0x177e, 0x0) (async) r5 = socket(0x2b, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x5411, &(0x7f0000000100)={'wlan0\x00'}) (async) r6 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x1, 0x2005da0e236, 0x3, 0x5, 0xe8, 0x718, 0x7, 0x0, 0x80, 0x9, 0x4, 0x7fffffffffffffff, 0x4}}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000001480)={{r7, 0x0, 0x3, 0x6, 0x9, 0x0, 0x9, 0x6, 0xd, 0x1, 0x6, 0x380000000000000, 0x7, 0x1ff, 0x6}}) (async) r9 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20a42, 0x0) (async) r10 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000020bd28940000000000000109022400010000000009040100010300000009210000000122070009058103"], 0x0) syz_usb_control_io(r10, 0x0, 0x0) (async) syz_usb_control_io(r10, &(0x7f0000001300)={0x2c, &(0x7f0000001240)=ANY=[@ANYRESOCT=r5], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) close_range(r9, r3, 0x0) ppoll(&(0x7f00000012c0)=[{r4, 0x408}, {0xffffffffffffffff, 0x3b09}, {r3, 0x2680}], 0x3, 0x0, 0x0, 0x0) (async) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f00000000c0)=0x32) (async) close(r3) (async) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000001280), 0xffffffffffffffff) (async) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)=ANY=[@ANYRES64=r8, @ANYRESDEC=r1, @ANYBLOB="0100000000000000000006000000"], 0x14}, 0x1, 0x0, 0x0, 0x40804}, 0x0) r12 = openat(r9, &(0x7f00000011c0)='./file0\x00', 0x290400, 0x1d2) write$6lowpan_enable(r12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffe00, 0xffffffffffffff51, 0x10, 0x3, 0x1]}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='sit0\x00', 0x10) r1 = socket(0x2b, 0x1, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x234) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000e40)=ANY=[], 0xfdef) sendto$inet(r0, &(0x7f0000000600)='<', 0x1, 0x0, 0x0, 0x0) executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x83, 0x66, 0x7d, 0x10, 0x2040, 0x264, 0x4ed1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x90, 0xf1, 0x9c, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x2c, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x1c, &(0x7f00000001c0)=ANY=[@ANYBLOB="009689"], 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) madvise(&(0x7f00005b9000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) io_submit(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="7accb0c66ac24eb1826609be1d1ceb8092172978fa6c778adefec1e048dbe0ea2bca28bd5ca71bcd0a47b99771f8575fcc0f762ba6b0a155a98f4b7e2f7f3905149f5e6f591dff7517820cfe89d89fffc289c35924ca42b2cf17bb6693f78601af557fdb9aa7afad8aedfae4ddc81bd21c6f5159181ec1f77ab5c673293d171d1dc419292e045fc153b272a130aa0b34174b784684daf827fb0061d30063e110f3491d5178fd731e0b41", 0xaa}, {&(0x7f00000004c0)="b7a9327fd0f791d21757cd70e0203802566e86fe1af02fad7e4628caa429f300dd6d61a5699df863855556fc00dbf7a96d30f2b5327bcf0e2c965efa059248298f29baf40ee844d1c7edb36f9396192f2b0b2ae35b577dd025063e0051aad4a30dd1dc45223b1926d6ec166c84b96962d7c2b15270db23fdff742d3f0b0eb9868e55bf0b8aebed8293eb1fdfb473659c3471ad1a36e9e41eab6e90afbd3388f264762a6957fe4ca23e08763c5edfbd", 0xaf}, {&(0x7f0000000080)="521b68a7e0e454f99f41c440435a8e070c058b3f8b835441a5bce3467e6e2f588504447866147b", 0x27}], 0x3}}], 0x1, 0x8000) socket$inet(0x2, 0x80006, 0x8) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000202505a8a440000102090109021b00010100000009040000010701010009050102"], 0x0) unshare(0x2a020400) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x40}, 0xc) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) pwritev(r4, &(0x7f00000008c0)=[{&(0x7f00000000c0)="ff", 0x1}], 0x4a, 0x0, 0x0) executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x5f, 0x2a, 0xb4, 0x20, 0xc72, 0xd, 0x279b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdb, 0xa2, 0x92}}]}}]}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe33) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003700)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_BLKTRACETEARDOWN(r1, 0x5385, 0x1000000000000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x20000, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000580)={&(0x7f0000000080), 0xc, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x43c}, 0x1, 0x0, 0x0, 0x8040}, 0x4004050) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000008c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(0xffffffffffffffff, 0xc06864ce, &(0x7f0000000440)={r5, 0x0, 0x7fb, 0x0, 0x1, [], [], [], [0x6, 0x0, 0x5]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000180)={0x2003ff, 0x5, 0xb5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000300)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="98000000", @ANYRES16=r3, @ANYBLOB, @ANYRES32, @ANYBLOB="7a00330080000000ffffffffffff080211000000505050505050000000000000000000000000010003"], 0x98}}, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x82840, 0x0) r6 = openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/address_bits', 0x0, 0x140) fchown(r6, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, &(0x7f0000000480), &(0x7f00000004c0)=[{0x5, 0x0, 0x0, 0x8}, {0x3}, {0x0, 0x0, 0x2, 0x8}, {0x0, 0x0, 0x8}], 0x10, 0x0, @void, @value}, 0x90) sendmsg$inet6(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="3cb7e9e5c30a05c41dd519ab070a9833851847c82c6d026f7b4ee0b1c320fdc6d96ca36805a6391803b3e8fc3368d09ad63ac641a01725d74c5ca1cc0c1bf15de37053461a3ce71085f4ee0119de596804b8a7908ab12870b18c494d7da9f493e4ddaaa3c7641dd3c6912d2e8cf1b05caa92589c36", 0x75}, {&(0x7f0000000080)="5a41ebd572f5d2d8ff3f72a27e21ca5f626c6118ec44809695db36876af41f72d59306ac536b9e44ae12f2079d7fb9a3865be89fea7f04a69cd89fd1cd01035ec20ebc3a2a662003fbb18fecc516288f27dddd8f53c9e3b57dcdb68661f27a881f49a8efbddff5f764ca77", 0x6b}, {&(0x7f0000000100)="40d72697eacc6b6e8a3b669390114c4a3d1fff31e1ac2c47161964f66d8eaccc5366651ad4c14bcf6f4e4f91", 0x2c}, {&(0x7f0000000280)="2d81b55d8ee6c037950ce2822e4359884a81a8512e8b0e63a897869f2fc405", 0x1f}, {&(0x7f00000007c0)="57deab5de42f370cdcf9c8e57d754f28acdc4b9faec73902b0cac36fc3000000000000000000000000000000f0702cd61694cab9d46eb2e1182a5f1fbbf05ded6e87b1fa939d8f5d71af69a260a67c1b7d2c4a007ba91e061421ce2ecf46daa7ccf991", 0x63}, {&(0x7f0000000400)="73a3c4e08c6d4ee388f5b0d1238b9b4a50212a7a085d2c8eb455a5793b6aff9e4854d1dba289a304716d243eeb096c4ded35eda78afac8cf90faa514d51fac8404c9466536f4bdf77555659bdba9af542011fec55fa116a32207f7de28bc7401a95d01c32baafda134b8031c0b4aa938089acf3b298bf8b3f6bf65ad8673e1970c878afa2447db430a3f0c1912d263696d5b52780ade3e034584950c7b24c06570642a9a45cfa6faa011a6a0035c04905419dcd647d2d6901599f61a7da5b7f3174a1eb917014d6b225307fc7bce79a9", 0xd0}, {&(0x7f0000000700)="b286663aac94cbcf25e4df5b2ef2fb87f4b9020e543f98da4863b10d40bbd8e1e757820a9111e8ced914b1905005d41b4c6a8eae4624c9853238100863c223ff6e72e4098505be600a290f610e4022f92ab97a00aab07fb407e59d83ebe2c8eb66b7d8110df891e0fa01f1b6bfb88b799bb97d01664e499d2b6fbebe96040970e33e", 0x82}, {&(0x7f00000022c0)="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", 0x8a9}], 0x8}, 0x0) executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ppoll(&(0x7f0000000080)=[{r0, 0xa1c2}], 0x1, 0x0, 0x0, 0x43) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x60a3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r2, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) (async) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) (async) ioctl$SNDCTL_DSP_SETFMT(r2, 0x40045010, &(0x7f0000000300)=0x2) (async) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) (async, rerun: 32) socket(0x10, 0x803, 0x0) (async, rerun: 32) socket(0x200000100000011, 0x3, 0x0) (async, rerun: 32) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1, 0x2, 0x0) (rerun: 32) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0xfea7) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xbcb07b29f486204c, 0x10012, 0xffffffffffffffff, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0xb, "4225c444"}]}}, 0x0}, 0x0) (async) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) (async) r4 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="120100006325a640402000498b4d000000010902240001000000000904000002214c6a0009050702000000da000905890e"], 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780)=ANY=[@ANYBLOB="40102e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r4, 0x0, 0x0) (async) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000bb6000/0x1000)=nil}) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) (async, rerun: 64) r7 = socket(0xa, 0x1, 0x0) (rerun: 64) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000240)={0x0, 'macsec0\x00', {}, 0x2}) userfaultfd(0x1) executing program 2: socket$kcm(0x2, 0x2, 0x73) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d1d7a440041601801f44010203010902120001000000000904"], 0x0) epoll_create(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001500), 0x588, 0x0) write$UHID_CREATE(r0, &(0x7f0000000880)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/19, 0x13, 0x7, 0x101, 0xfffffffc, 0x0, 0x3}}, 0x120) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040341a02080000000000010902"], 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="9cd85cbae11fcbabb152016f77d65ba22b289c725905647ec1367dbf860c45bf554726b01967b7e8a660cbbf3d6a35d41528d52a6c1518d9d80c57402bc622e4ea26201b03ea96b1694be9873764b137cd0868bcf1d3442238fa2928b8065fdfedda431783b0ea303709fa"], 0x20) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000001040)) r6 = syz_open_dev$media(&(0x7f0000000180), 0x99a, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, &(0x7f00000006c0)=0xffffffffffffffff) r8 = epoll_create1(0x0) syz_usb_control_io$hid(r4, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=ANY=[@ANYBLOB="002212000000a9e4332cd79254215aacbfb8000000000000"], &(0x7f0000000400)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x8, 0x1, {0x22, 0xc84}}}}, &(0x7f0000000840)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="400a6d000000cab6769a8e44696552e8fee6d11b1c7f01ad2c4df13d23c59c513be6fe8108f60bcd51e7916f623e8bf07ac1cbdabfa414d89204253cda1371d1d62545090ecb873b419dab630000000000000003050d6b53ff505ad4a4355825e136096696a1c36d55a01e66715d6e429f1115272c"], 0x0, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000e80)=ANY=[@ANYBLOB="20013d000000961574b6a712397ee32b0d91726b2faadd1db837432aba6f437082c4083aa652b744b54f4efd3be03c6d3502b04f456a3cde0ab484ef180c884cacdd51dffe814381cc4e3f14d9f1904e96531519f78ac56574a6093b5de663f5cc627821fd0b311b64a37ad1d8ee58bc6d2b4dd3026c2c929a28307c62a190f41b3174b74c9c937c5d04aef854397f63efe9b9b30ada7aac197829c078fbca92bbc90e11cea866649cc4f077819f8f28587c5e41b7e3ddd6ae2ee2021f4a60af03228d916a018f5dbae929d4a5790ab6d29e4a51ed160788383e1b1d03a88c2e5a9d0dd3103725175fd52c5ef2eb763a790aabe0c341d6f680b2719c2258e4e1b99a873dd730fad97cb00b6b46cee5ea03feec7d86c445133dd4d400afd670584b0c000000380db40b6712e014feb0efb573bb358a982e239cedc15d9a98b8ae6b1d3a077db06219446eaf1a5b372ea88627414b2eb6242dce33d2cddd35db70a9d7cac6d35a475f088a168269039d80b2"], &(0x7f0000000680)={0x20, 0x3, 0x1, 0x68}}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000700)={0x1a}) r9 = epoll_create1(0x80000) epoll_pwait(r9, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffc, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000004c0), 0x4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000300)={0xfffffffe, 0xffffffff, 0x0, 0x0, 0x0, 0x2d59f}) executing program 1: getsockopt(0xffffffffffffffff, 0x9, 0x1, &(0x7f0000000140)=""/4096, &(0x7f0000000080)=0x1000) (async) get_mempolicy(0x0, &(0x7f0000000100), 0x7e68, &(0x7f0000acc000/0x4000)=nil, 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000000)) (async) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)={0x57}) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_REMOVE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001140)=ANY=[@ANYBLOB="00000000a1dab5f8b1cbed1309b3fb5d75cea84b3ccc59af1962e0eb59f1a2e7438fbe24d70dd0c37788180fccbafdf456102877e46856e7b293aec2db58dab81767b76e2531cc0bbfbf157666086387f8ef9af5a36ad97efa9b4cdb0dee7419a07918945c1787d11b354dd8d03eb43527ceb6086e3187aa00", @ANYRES16=r3, @ANYBLOB="0100000000000000000009000000"], 0x14}}, 0x0) (async) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fef000/0x11000)=nil}) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x7, 0x3, 0x5, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="04030b0000003134a64ff7dc18"], 0xe) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xfe80000000000000, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x900}, 0x60) r1 = socket$inet(0x2, 0x3, 0x4) r2 = openat(0xffffffffffffff9c, 0x0, 0x40142, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x23, 0x0, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x401) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000001880)=[{&(0x7f000001aa80)=""/102393, 0x18ff9}], 0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) accept4$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000440)=0x1c, 0x800) sendmsg$netlink(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000002c000100000000000000000008000000", @ANYRES32, @ANYBLOB="0b000080976b6408686030000500018066"], 0x2c}], 0x1}, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket(0x1e, 0x4, 0x6) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000020601000000000600000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140ac14142b0c0001800800014080ffffff0500140020000000050005000200000005"], 0x6c}}, 0x0) r9 = syz_clone(0x80000, &(0x7f0000000140)="a8944978f71229306365485edd1a74c637d61136b2d48d9c9c742b6c727945cdc714b7ad25e53abbfcc06c3470e1b5eda00afb9a2058eaa582b8ee7118d10f027a018d25e82b6b5cc3e390d61d34d3f01c5ce369a45393dd6e065d3e752366e1fa7a3ae6313dc5614044c9eb98057a0d4a455e55c7215ae1facbe42d3b322e5ee1f5c41608a03557d639fa79eea800ea93ae0653157f9b6f81f7", 0x9a, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="951d18050b2993fbe9ad5403f09211d47c0711a852c97786120e4bed914587539a08cdb580090c1f21f934ac71b8600a8949b3fb291e287cfd4234274367ddeffaedda6b024f73e13a3b10507d0cc89cf8e3941abba22848dc980991d32d13d3a349b43b384e4240208e9a193752e68fbea8cece5d2baacef3c907f83270648e486219d9b492312d5e879479d78bbcac15a5aafbf92a8f9338102e2e0bd6bd6bbce73f22291ea39d5e6662") ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000380)={'\x00', 0x6, 0x1, 0x0, 0xfffffffffffffff7, 0x4, r9}) connect$tipc(r7, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) landlock_create_ruleset(&(0x7f0000000480)={0x0, 0x3}, 0x10, 0x0) sendmmsg$unix(r7, &(0x7f0000004400), 0x400000000000203, 0x0) executing program 1: socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x468, 0xc, 0x5002004a, 0xb, 0x310, 0xea13, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}]}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)=@x86={0xe, 0x4a, 0x4, 0x0, 0x1e636c73, 0xa7, 0x8, 0x57, 0x7, 0xf, 0x10, 0x0, 0x0, 0x58ba, 0x8, 0x2, 0x8, 0xc0, 0x7, '\x00', 0x0, 0xaee3}) (async) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)=@x86={0xe, 0x4a, 0x4, 0x0, 0x1e636c73, 0xa7, 0x8, 0x57, 0x7, 0xf, 0x10, 0x0, 0x0, 0x58ba, 0x8, 0x2, 0x8, 0xc0, 0x7, '\x00', 0x0, 0xaee3}) socket$caif_stream(0x25, 0x1, 0x1) (async) socket$caif_stream(0x25, 0x1, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x228240, 0x0) (async) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x228240, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) write$FUSE_INIT(r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$SOUND_MIXER_READ_STEREODEVS(r7, 0x80044dfb, &(0x7f0000000080)) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r8 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r9 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) openat$cgroup_ro(r2, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) memfd_create(&(0x7f0000000ac0)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\a\x00;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\xb7/\xa5\xa7\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84,\xd3\x06\xaeO \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x00\x04\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2Cw\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0xe) (async) memfd_create(&(0x7f0000000ac0)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\a\x00;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\xb7/\xa5\xa7\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84,\xd3\x06\xaeO \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x00\x04\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2Cw\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0xe) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x1, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a86200000904000002ca744d07090503020000ff99090805848f"], &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1401}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) r10 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_restrict_self(r10, 0x0) executing program 1: syz_usb_connect(0x5, 0x0, 0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x89, &(0x7f0000000fc0)=@string={0x89, 0x3, "b44a774707234ae6b32d33e9c39baa6d508fb4df9c59d56464eaced71ae90b759e1aa1e7f1ffc66cf326802eb09a7968f90b38417dd21692e49842ec3f5780b65c4480fb7aacc3b30eb4e68a228b1ebf1df08dac2e62a615c94eee6de0ba611a5aed8789b5cc1795e1b1dc2beb58df2dbd248cc4c2da2c4464c9ba8617b351669f8528aef42375"}}]}) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000010c0)=ANY=[], 0x1a3) write$binfmt_misc(r1, &(0x7f0000001000)=ANY=[@ANYBLOB="588c90aadaedde6a2e64f465b0fcbcb8b6449c2f317140214a9be29c9e467325a38e1b43cddd210783f3dc083935e3b9dbfc09a3e0b8febcada80457ed"], 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00cd00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) r1 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc00c620f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0}) executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002d80), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002d00), &(0x7f0000002d40)='./file0\x00', 0x0, &(0x7f0000002dc0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000180)={0x24, 0x4, 0x0, {0x0, 0x3, 0x0, '[{{'}}, 0x24) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) setgid(0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="000004"], 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x1c000, 0x800}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x9881, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000000a00)=""/242, 0xf2}, {&(0x7f0000001140)=""/4055, 0xfd7}, {&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000940)=""/183, 0xb7}, {&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000004680)=""/4094, 0xffe}, {&(0x7f0000000cc0)=""/88, 0x58}], 0x9}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x109042, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x14, r5, 0x101}, 0x14}}, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2040) executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffe00, 0xffffffffffffff51, 0x10, 0x3, 0x1]}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='sit0\x00', 0x10) r1 = socket(0x2b, 0x1, 0x1) connect$inet6(r1, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_HALT_POLL(r2, 0x4068aea3, &(0x7f0000000040)={0xb6, 0x0, 0x3}) write$binfmt_elf64(r0, 0x0, 0xfdef) executing program 4: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) syz_emit_ethernet(0x80, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "156909", 0x4a, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88a8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x5, 0x8, 0x2]}}}}}}}, 0x0) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r4 = memfd_create(&(0x7f00000004c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7?\xfe?[\xdb9\xef\x9fb$aZ\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16T~\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x99aW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-g\xa3', 0x6) fcntl$addseals(r4, 0x409, 0x8) fallocate(r4, 0x3, 0x0, 0x2) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0x1d, 0x20, 0x10f, &(0x7f00000007c0)="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"}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000005c0)={0x31, 0x4, 0x0, {0x4, 0x2b, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000068e04d206f0e2c586831010203010902240001000000000904000002ff47d000090509e7000000000409050d"], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000e, 0x12, r1, 0x0) syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000002000), &(0x7f0000000000)) r5 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000300)="05", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r5, &(0x7f0000000600)="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", 0x1aa) r6 = add_key$user(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="21c26a548d3ad07cb6d627a1480e22ff8f2bd48c1d0505cd63673a6efa90583e9d6ac30dc32df0967d71c0117f87c78f41779a4ca8107d73770f4480ff4d1fe264a39c0dff21c84d19eb1c31eaf7d2c72febe7aca87a4f660488167cc86b3cc3901dbb", 0x63, 0xfffffffffffffffd) r7 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="47f3077b619520e14b23b0f901bad6553ef1567f75371979da695ecf73786232dc305918c3fb9489aef40e04305a04e4242e9707d7b764342312919d33991b8d99a209fbabf2355275e3482be15373bd29af5b6f2dc92494e1d39da5727710087f5e6000e53ee3031277f200a8fabbfb3ca28794820b40cd563cfec3e2370bf027dc6158774e5fff1e1888c1bd6305c63302d059de55a7f5d8693c47378c5aaa44a547138aa58a421713da042aa94edeb8ad076deedacd8629edab0eed0385ef66", 0xc1, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000480)={r5, r6, r7}, &(0x7f00000004c0)=""/76, 0x4c, &(0x7f0000000580)={&(0x7f0000000540)={'sha512-arm64\x00'}}) executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x1) io_setup(0xedf, &(0x7f0000001740)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000017c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='}', 0x1, 0x4000000000000000, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r2 = memfd_create(&(0x7f0000000380)='D\xa3\xd5Wj\x00\x00x0\xc1\xac*\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x00\x00\\i\xcf\t\xb0\xa9 +H/\x1a\xe7\x95\xce\"\"\xbd\xf9\xd0\xc0\xa9\b\x98\xfc:\x1b\xc4\x80!\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2\xf9\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xbb\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4*8\xc6\xe5\x06P\xc11\f^\x7f\x8e\xc1\xd1Wra\x19)\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg \x03\xa7\x92\xff\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xa1\xc0\xf9&\xd3M\xf6\n\xff\x83k\xe6\rDa\x16\xbd\x00\x02\xdf\b~\xd5)\xa4\x80\xad\x97\'\x1b\xfd}\x96&\xd2\x0eGp\x8e\x1a\x19o\xf1\x14\xe2]J\xf2\xb5h\x9bt*\xd2\xfbT\x01ci\x87\x18\xc9\x13=\x1b\xadl;}\x9d\xbe\x9a\xee\x1a\xfc\x96 \x93\x12@\x19|f\x98\xdc,\x82SlA\x19\xcb\xfe\xccSKO}\xb2U\xd6\xc5\xa7=\xf8s\x1dp\xe0\x14\xe5\x92\xfd)\bB\xcd\xc2\xb6\x85$%nV\xd3*\x00`OE\x8e\xf0\xf9\xd2!KZ%\xad\xa1\x92b\x1e%\x9f!\xd8mV$\x1d?\xc2\f\xcc\xc5x\x9fJ#\xce\x90\xc5\x82\xfb\x97\xd2\xb7\xb5\xed\xb5\'J\xfc\xf4Z.\rS\x88\f\xd0zK\xc7\x81\xbe\xd5\xc2\xce\x89\xbc\x1e\xb78\xf6Z\xd5\x1b\xf1\x9bMD\f\xf6\xc5V\xe1\x12j\xdfW\x87\xf09\n\x1e\x1b\f\xe5p\xab\x9e\xe5}\x96\x9b\xea\x86\x0f\xca\xcf\x16\x96\x0e6\x8d\x11\xd2&\"eKKV\x8b?]<\xa7]\x93\xad\x1d\xfe\x13\xee\xca\xdc\x97\xa9\a\b\xac\xdd\xa0\xfe\x97\xa1?\xa2F\xae\xb7f\x85\xda', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f0000000780)=[{&(0x7f00000004c0)='4', 0x1}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000780)=[{&(0x7f00000004c0)='4', 0x1}], 0x1) r5 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x223216, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r8, 0xc01864b0, &(0x7f0000000080)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000002900)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x1a, 0x0, "87dd858ca74a5ffce09be60124903a9ac701f068352d50277e0a86687944c5a2d328cc483825f489bde0a8fc2cb227bb257805a4597f3509b628bcc4d6b94511f69f0ff69b74823316cb5c0277633f84"}, 0xd8) listen(r9, 0x3) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x80, 0x0, 0x0, 0x3}}}}}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000006a00010000000000000000000a0000000000e9ff070001"], 0x20}}, 0x0) syz_usb_connect$cdc_ncm(0x6, 0x76, &(0x7f0000000500)=ANY=[], 0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r10, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x0, 0x40, 0x0, 0xfffffffffffffcba) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f0000000180)={r6, @in={{0x2, 0x4e21, @broadcast}}, 0x7, 0x4, 0x4, 0x0, 0x13, 0x100, 0x1f}, 0x9c) dup3(r1, r0, 0x0) executing program 3: r0 = socket(0x10, 0x3, 0x0) syz_emit_ethernet(0x1f, &(0x7f0000019980)=ANY=[@ANYBLOB="bbbbdbbb218df676000000000011aa011dad8a5789177fdbaf60002eda707b"], 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettaction={0x1c, 0x5a, 0xc6b747b6bf1c6b95, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x1c}}, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="120100d400000040300f110100000000000109022400010000d39601fe48f56df93247c8c69d09100000090400000103000000092100eebef60789dead80fb1cec5e350f55248336131e385e48306047d4f963b5dd1331970fc348632d3b46058d311a8388bc48691e87bc3a56ef5575b82e8a77afb42bb292625677597c75f48f4d09d73320cbc6178b"], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x400) read$dsp(r1, &(0x7f0000000440)=""/171, 0xab) io_submit(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d3e457201e040b40e73e000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x6, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x280802, 0x0) getcwd(0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x802, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmsg$inet(r4, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0x0, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r5, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r6 = dup3(r2, r1, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x5, &(0x7f0000000180)=@framed={{}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x20000000}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000002c0)="3bfdac32"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000200)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/address_bits', 0x0, 0x0) lseek(r8, 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x9, 0x12, 0x1, 0x14, "412612127cd58e94c45d6b6a8268f6f6642b370faa669b75c293010d71fb470842bf434b9b5ba7ca2a923d1aa66f0eb93dc5bbf62fc97d929d716a6b01ba7d18", "4c70ce7ec580b7f0b5ae9a52708b5d2f80dd2999aca6050c8bc541879a6864b4", [0xf]}) executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) socket(0x1f, 0x5, 0x9) syz_usb_control_io$hid(r0, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000dae11c105e0484028fa4010203010902240001000000000904000002437d67000905071f"], 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x40002005}) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r3 = dup2(r1, r1) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0x1) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ed6a", 0xb, 0x2c, 0x0, @remote, @local, {[], {{0x2c00, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) read$FUSE(r3, &(0x7f0000000100)={0x2020}, 0x2020) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0008bc"], 0x0}, 0x0) executing program 2: socket$kcm(0x2, 0x2, 0x73) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d1d7a440041601801f44010203010902120001000000000904"], 0x0) epoll_create(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001500), 0x588, 0x0) write$UHID_CREATE(r0, &(0x7f0000000880)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/19, 0x13, 0x7, 0x101, 0xfffffffc, 0x0, 0x3}}, 0x120) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040341a02080000000000010902"], 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="9cd85cbae11fcbabb152016f77d65ba22b289c725905647ec1367dbf860c45bf554726b01967b7e8a660cbbf3d6a35d41528d52a6c1518d9d80c57402bc622e4ea26201b03ea96b1694be9873764b137cd0868bcf1d3442238fa2928b8065fdfedda431783b0ea303709fa"], 0x20) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000001040)) r6 = syz_open_dev$media(&(0x7f0000000180), 0x99a, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, &(0x7f00000006c0)=0xffffffffffffffff) r8 = epoll_create1(0x0) syz_usb_control_io$hid(r4, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=ANY=[@ANYBLOB="002212000000a9e4332cd79254215aacbfb8000000000000"], &(0x7f0000000400)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x8, 0x1, {0x22, 0xc84}}}}, &(0x7f0000000840)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="400a6d000000cab6769a8e44696552e8fee6d11b1c7f01ad2c4df13d23c59c513be6fe8108f60bcd51e7916f623e8bf07ac1cbdabfa414d89204253cda1371d1d62545090ecb873b419dab630000000000000003050d6b53ff505ad4a4355825e136096696a1c36d55a01e66715d6e429f1115272c"], 0x0, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000680)={0x20, 0x3, 0x1, 0x68}}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000700)={0x1a}) r9 = epoll_create1(0x80000) epoll_pwait(r9, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffc, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000004c0), 0x4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) executing program 4: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="0301000fce405d05019000010000800409040000"], 0x0) program crashed: INFO: rcu detected stall in corrupted bisect: bisecting 30 programs bisect: split chunks (needed=false): <30> bisect: split chunk #0 of len 30 into 3 parts bisect: testing without sub-chunk 1/3 testing program (duration=6m5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 30, 5, 10, 4, 29, 38, 6, 2, 9, 24, 12, 20, 6, 30, 30, 30, 19, 30, 1] detailed listing: executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ppoll(&(0x7f0000000080)=[{r0, 0xa1c2}], 0x1, 0x0, 0x0, 0x43) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x60a3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r2, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) (async) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) (async) ioctl$SNDCTL_DSP_SETFMT(r2, 0x40045010, &(0x7f0000000300)=0x2) (async) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) (async, rerun: 32) socket(0x10, 0x803, 0x0) (async, rerun: 32) socket(0x200000100000011, 0x3, 0x0) (async, rerun: 32) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1, 0x2, 0x0) (rerun: 32) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0xfea7) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xbcb07b29f486204c, 0x10012, 0xffffffffffffffff, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0xb, "4225c444"}]}}, 0x0}, 0x0) (async) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) (async) r4 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="120100006325a640402000498b4d000000010902240001000000000904000002214c6a0009050702000000da000905890e"], 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780)=ANY=[@ANYBLOB="40102e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r4, 0x0, 0x0) (async) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000bb6000/0x1000)=nil}) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) (async, rerun: 64) r7 = socket(0xa, 0x1, 0x0) (rerun: 64) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000240)={0x0, 'macsec0\x00', {}, 0x2}) userfaultfd(0x1) executing program 2: socket$kcm(0x2, 0x2, 0x73) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d1d7a440041601801f44010203010902120001000000000904"], 0x0) epoll_create(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001500), 0x588, 0x0) write$UHID_CREATE(r0, &(0x7f0000000880)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/19, 0x13, 0x7, 0x101, 0xfffffffc, 0x0, 0x3}}, 0x120) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040341a02080000000000010902"], 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="9cd85cbae11fcbabb152016f77d65ba22b289c725905647ec1367dbf860c45bf554726b01967b7e8a660cbbf3d6a35d41528d52a6c1518d9d80c57402bc622e4ea26201b03ea96b1694be9873764b137cd0868bcf1d3442238fa2928b8065fdfedda431783b0ea303709fa"], 0x20) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000001040)) r6 = syz_open_dev$media(&(0x7f0000000180), 0x99a, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, &(0x7f00000006c0)=0xffffffffffffffff) r8 = epoll_create1(0x0) syz_usb_control_io$hid(r4, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=ANY=[@ANYBLOB="002212000000a9e4332cd79254215aacbfb8000000000000"], &(0x7f0000000400)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x8, 0x1, {0x22, 0xc84}}}}, &(0x7f0000000840)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="400a6d000000cab6769a8e44696552e8fee6d11b1c7f01ad2c4df13d23c59c513be6fe8108f60bcd51e7916f623e8bf07ac1cbdabfa414d89204253cda1371d1d62545090ecb873b419dab630000000000000003050d6b53ff505ad4a4355825e136096696a1c36d55a01e66715d6e429f1115272c"], 0x0, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000e80)=ANY=[@ANYBLOB="20013d000000961574b6a712397ee32b0d91726b2faadd1db837432aba6f437082c4083aa652b744b54f4efd3be03c6d3502b04f456a3cde0ab484ef180c884cacdd51dffe814381cc4e3f14d9f1904e96531519f78ac56574a6093b5de663f5cc627821fd0b311b64a37ad1d8ee58bc6d2b4dd3026c2c929a28307c62a190f41b3174b74c9c937c5d04aef854397f63efe9b9b30ada7aac197829c078fbca92bbc90e11cea866649cc4f077819f8f28587c5e41b7e3ddd6ae2ee2021f4a60af03228d916a018f5dbae929d4a5790ab6d29e4a51ed160788383e1b1d03a88c2e5a9d0dd3103725175fd52c5ef2eb763a790aabe0c341d6f680b2719c2258e4e1b99a873dd730fad97cb00b6b46cee5ea03feec7d86c445133dd4d400afd670584b0c000000380db40b6712e014feb0efb573bb358a982e239cedc15d9a98b8ae6b1d3a077db06219446eaf1a5b372ea88627414b2eb6242dce33d2cddd35db70a9d7cac6d35a475f088a168269039d80b2"], &(0x7f0000000680)={0x20, 0x3, 0x1, 0x68}}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000700)={0x1a}) r9 = epoll_create1(0x80000) epoll_pwait(r9, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffc, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000004c0), 0x4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000300)={0xfffffffe, 0xffffffff, 0x0, 0x0, 0x0, 0x2d59f}) executing program 1: getsockopt(0xffffffffffffffff, 0x9, 0x1, &(0x7f0000000140)=""/4096, &(0x7f0000000080)=0x1000) (async) get_mempolicy(0x0, &(0x7f0000000100), 0x7e68, &(0x7f0000acc000/0x4000)=nil, 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000000)) (async) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)={0x57}) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_REMOVE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001140)=ANY=[@ANYBLOB="00000000a1dab5f8b1cbed1309b3fb5d75cea84b3ccc59af1962e0eb59f1a2e7438fbe24d70dd0c37788180fccbafdf456102877e46856e7b293aec2db58dab81767b76e2531cc0bbfbf157666086387f8ef9af5a36ad97efa9b4cdb0dee7419a07918945c1787d11b354dd8d03eb43527ceb6086e3187aa00", @ANYRES16=r3, @ANYBLOB="0100000000000000000009000000"], 0x14}}, 0x0) (async) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fef000/0x11000)=nil}) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x7, 0x3, 0x5, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="04030b0000003134a64ff7dc18"], 0xe) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xfe80000000000000, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x900}, 0x60) r1 = socket$inet(0x2, 0x3, 0x4) r2 = openat(0xffffffffffffff9c, 0x0, 0x40142, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x23, 0x0, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x401) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000001880)=[{&(0x7f000001aa80)=""/102393, 0x18ff9}], 0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) accept4$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000440)=0x1c, 0x800) sendmsg$netlink(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000002c000100000000000000000008000000", @ANYRES32, @ANYBLOB="0b000080976b6408686030000500018066"], 0x2c}], 0x1}, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket(0x1e, 0x4, 0x6) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000020601000000000600000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140ac14142b0c0001800800014080ffffff0500140020000000050005000200000005"], 0x6c}}, 0x0) r9 = syz_clone(0x80000, &(0x7f0000000140)="a8944978f71229306365485edd1a74c637d61136b2d48d9c9c742b6c727945cdc714b7ad25e53abbfcc06c3470e1b5eda00afb9a2058eaa582b8ee7118d10f027a018d25e82b6b5cc3e390d61d34d3f01c5ce369a45393dd6e065d3e752366e1fa7a3ae6313dc5614044c9eb98057a0d4a455e55c7215ae1facbe42d3b322e5ee1f5c41608a03557d639fa79eea800ea93ae0653157f9b6f81f7", 0x9a, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="951d18050b2993fbe9ad5403f09211d47c0711a852c97786120e4bed914587539a08cdb580090c1f21f934ac71b8600a8949b3fb291e287cfd4234274367ddeffaedda6b024f73e13a3b10507d0cc89cf8e3941abba22848dc980991d32d13d3a349b43b384e4240208e9a193752e68fbea8cece5d2baacef3c907f83270648e486219d9b492312d5e879479d78bbcac15a5aafbf92a8f9338102e2e0bd6bd6bbce73f22291ea39d5e6662") ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000380)={'\x00', 0x6, 0x1, 0x0, 0xfffffffffffffff7, 0x4, r9}) connect$tipc(r7, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) landlock_create_ruleset(&(0x7f0000000480)={0x0, 0x3}, 0x10, 0x0) sendmmsg$unix(r7, &(0x7f0000004400), 0x400000000000203, 0x0) executing program 1: socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x468, 0xc, 0x5002004a, 0xb, 0x310, 0xea13, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}]}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)=@x86={0xe, 0x4a, 0x4, 0x0, 0x1e636c73, 0xa7, 0x8, 0x57, 0x7, 0xf, 0x10, 0x0, 0x0, 0x58ba, 0x8, 0x2, 0x8, 0xc0, 0x7, '\x00', 0x0, 0xaee3}) (async) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)=@x86={0xe, 0x4a, 0x4, 0x0, 0x1e636c73, 0xa7, 0x8, 0x57, 0x7, 0xf, 0x10, 0x0, 0x0, 0x58ba, 0x8, 0x2, 0x8, 0xc0, 0x7, '\x00', 0x0, 0xaee3}) socket$caif_stream(0x25, 0x1, 0x1) (async) socket$caif_stream(0x25, 0x1, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x228240, 0x0) (async) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x228240, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) write$FUSE_INIT(r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$SOUND_MIXER_READ_STEREODEVS(r7, 0x80044dfb, &(0x7f0000000080)) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r8 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r9 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) openat$cgroup_ro(r2, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) memfd_create(&(0x7f0000000ac0)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\a\x00;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\xb7/\xa5\xa7\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84,\xd3\x06\xaeO \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x00\x04\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2Cw\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0xe) (async) memfd_create(&(0x7f0000000ac0)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\a\x00;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\xb7/\xa5\xa7\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84,\xd3\x06\xaeO \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x00\x04\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2Cw\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0xe) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x1, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a86200000904000002ca744d07090503020000ff99090805848f"], &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1401}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) r10 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_restrict_self(r10, 0x0) executing program 1: syz_usb_connect(0x5, 0x0, 0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x89, &(0x7f0000000fc0)=@string={0x89, 0x3, "b44a774707234ae6b32d33e9c39baa6d508fb4df9c59d56464eaced71ae90b759e1aa1e7f1ffc66cf326802eb09a7968f90b38417dd21692e49842ec3f5780b65c4480fb7aacc3b30eb4e68a228b1ebf1df08dac2e62a615c94eee6de0ba611a5aed8789b5cc1795e1b1dc2beb58df2dbd248cc4c2da2c4464c9ba8617b351669f8528aef42375"}}]}) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000010c0)=ANY=[], 0x1a3) write$binfmt_misc(r1, &(0x7f0000001000)=ANY=[@ANYBLOB="588c90aadaedde6a2e64f465b0fcbcb8b6449c2f317140214a9be29c9e467325a38e1b43cddd210783f3dc083935e3b9dbfc09a3e0b8febcada80457ed"], 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00cd00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) r1 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc00c620f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0}) executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002d80), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002d00), &(0x7f0000002d40)='./file0\x00', 0x0, &(0x7f0000002dc0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000180)={0x24, 0x4, 0x0, {0x0, 0x3, 0x0, '[{{'}}, 0x24) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) setgid(0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="000004"], 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x1c000, 0x800}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x9881, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000000a00)=""/242, 0xf2}, {&(0x7f0000001140)=""/4055, 0xfd7}, {&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000940)=""/183, 0xb7}, {&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000004680)=""/4094, 0xffe}, {&(0x7f0000000cc0)=""/88, 0x58}], 0x9}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x109042, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x14, r5, 0x101}, 0x14}}, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2040) executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffe00, 0xffffffffffffff51, 0x10, 0x3, 0x1]}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='sit0\x00', 0x10) r1 = socket(0x2b, 0x1, 0x1) connect$inet6(r1, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_HALT_POLL(r2, 0x4068aea3, &(0x7f0000000040)={0xb6, 0x0, 0x3}) write$binfmt_elf64(r0, 0x0, 0xfdef) executing program 4: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) syz_emit_ethernet(0x80, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "156909", 0x4a, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88a8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x5, 0x8, 0x2]}}}}}}}, 0x0) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r4 = memfd_create(&(0x7f00000004c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7?\xfe?[\xdb9\xef\x9fb$aZ\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16T~\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x99aW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-g\xa3', 0x6) fcntl$addseals(r4, 0x409, 0x8) fallocate(r4, 0x3, 0x0, 0x2) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0x1d, 0x20, 0x10f, &(0x7f00000007c0)="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"}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000005c0)={0x31, 0x4, 0x0, {0x4, 0x2b, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000068e04d206f0e2c586831010203010902240001000000000904000002ff47d000090509e7000000000409050d"], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000e, 0x12, r1, 0x0) syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000002000), &(0x7f0000000000)) r5 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000300)="05", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r5, &(0x7f0000000600)="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", 0x1aa) r6 = add_key$user(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="21c26a548d3ad07cb6d627a1480e22ff8f2bd48c1d0505cd63673a6efa90583e9d6ac30dc32df0967d71c0117f87c78f41779a4ca8107d73770f4480ff4d1fe264a39c0dff21c84d19eb1c31eaf7d2c72febe7aca87a4f660488167cc86b3cc3901dbb", 0x63, 0xfffffffffffffffd) r7 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="47f3077b619520e14b23b0f901bad6553ef1567f75371979da695ecf73786232dc305918c3fb9489aef40e04305a04e4242e9707d7b764342312919d33991b8d99a209fbabf2355275e3482be15373bd29af5b6f2dc92494e1d39da5727710087f5e6000e53ee3031277f200a8fabbfb3ca28794820b40cd563cfec3e2370bf027dc6158774e5fff1e1888c1bd6305c63302d059de55a7f5d8693c47378c5aaa44a547138aa58a421713da042aa94edeb8ad076deedacd8629edab0eed0385ef66", 0xc1, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000480)={r5, r6, r7}, &(0x7f00000004c0)=""/76, 0x4c, &(0x7f0000000580)={&(0x7f0000000540)={'sha512-arm64\x00'}}) executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x1) io_setup(0xedf, &(0x7f0000001740)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000017c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='}', 0x1, 0x4000000000000000, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r2 = memfd_create(&(0x7f0000000380)='D\xa3\xd5Wj\x00\x00x0\xc1\xac*\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x00\x00\\i\xcf\t\xb0\xa9 +H/\x1a\xe7\x95\xce\"\"\xbd\xf9\xd0\xc0\xa9\b\x98\xfc:\x1b\xc4\x80!\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2\xf9\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xbb\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4*8\xc6\xe5\x06P\xc11\f^\x7f\x8e\xc1\xd1Wra\x19)\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg \x03\xa7\x92\xff\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xa1\xc0\xf9&\xd3M\xf6\n\xff\x83k\xe6\rDa\x16\xbd\x00\x02\xdf\b~\xd5)\xa4\x80\xad\x97\'\x1b\xfd}\x96&\xd2\x0eGp\x8e\x1a\x19o\xf1\x14\xe2]J\xf2\xb5h\x9bt*\xd2\xfbT\x01ci\x87\x18\xc9\x13=\x1b\xadl;}\x9d\xbe\x9a\xee\x1a\xfc\x96 \x93\x12@\x19|f\x98\xdc,\x82SlA\x19\xcb\xfe\xccSKO}\xb2U\xd6\xc5\xa7=\xf8s\x1dp\xe0\x14\xe5\x92\xfd)\bB\xcd\xc2\xb6\x85$%nV\xd3*\x00`OE\x8e\xf0\xf9\xd2!KZ%\xad\xa1\x92b\x1e%\x9f!\xd8mV$\x1d?\xc2\f\xcc\xc5x\x9fJ#\xce\x90\xc5\x82\xfb\x97\xd2\xb7\xb5\xed\xb5\'J\xfc\xf4Z.\rS\x88\f\xd0zK\xc7\x81\xbe\xd5\xc2\xce\x89\xbc\x1e\xb78\xf6Z\xd5\x1b\xf1\x9bMD\f\xf6\xc5V\xe1\x12j\xdfW\x87\xf09\n\x1e\x1b\f\xe5p\xab\x9e\xe5}\x96\x9b\xea\x86\x0f\xca\xcf\x16\x96\x0e6\x8d\x11\xd2&\"eKKV\x8b?]<\xa7]\x93\xad\x1d\xfe\x13\xee\xca\xdc\x97\xa9\a\b\xac\xdd\xa0\xfe\x97\xa1?\xa2F\xae\xb7f\x85\xda', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f0000000780)=[{&(0x7f00000004c0)='4', 0x1}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000780)=[{&(0x7f00000004c0)='4', 0x1}], 0x1) r5 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x223216, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r8, 0xc01864b0, &(0x7f0000000080)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000002900)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x1a, 0x0, "87dd858ca74a5ffce09be60124903a9ac701f068352d50277e0a86687944c5a2d328cc483825f489bde0a8fc2cb227bb257805a4597f3509b628bcc4d6b94511f69f0ff69b74823316cb5c0277633f84"}, 0xd8) listen(r9, 0x3) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x80, 0x0, 0x0, 0x3}}}}}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000006a00010000000000000000000a0000000000e9ff070001"], 0x20}}, 0x0) syz_usb_connect$cdc_ncm(0x6, 0x76, &(0x7f0000000500)=ANY=[], 0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r10, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x0, 0x40, 0x0, 0xfffffffffffffcba) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f0000000180)={r6, @in={{0x2, 0x4e21, @broadcast}}, 0x7, 0x4, 0x4, 0x0, 0x13, 0x100, 0x1f}, 0x9c) dup3(r1, r0, 0x0) executing program 3: r0 = socket(0x10, 0x3, 0x0) syz_emit_ethernet(0x1f, &(0x7f0000019980)=ANY=[@ANYBLOB="bbbbdbbb218df676000000000011aa011dad8a5789177fdbaf60002eda707b"], 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettaction={0x1c, 0x5a, 0xc6b747b6bf1c6b95, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x1c}}, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="120100d400000040300f110100000000000109022400010000d39601fe48f56df93247c8c69d09100000090400000103000000092100eebef60789dead80fb1cec5e350f55248336131e385e48306047d4f963b5dd1331970fc348632d3b46058d311a8388bc48691e87bc3a56ef5575b82e8a77afb42bb292625677597c75f48f4d09d73320cbc6178b"], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x400) read$dsp(r1, &(0x7f0000000440)=""/171, 0xab) io_submit(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d3e457201e040b40e73e000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x6, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x280802, 0x0) getcwd(0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x802, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmsg$inet(r4, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0x0, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r5, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r6 = dup3(r2, r1, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x5, &(0x7f0000000180)=@framed={{}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x20000000}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000002c0)="3bfdac32"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000200)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/address_bits', 0x0, 0x0) lseek(r8, 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x9, 0x12, 0x1, 0x14, "412612127cd58e94c45d6b6a8268f6f6642b370faa669b75c293010d71fb470842bf434b9b5ba7ca2a923d1aa66f0eb93dc5bbf62fc97d929d716a6b01ba7d18", "4c70ce7ec580b7f0b5ae9a52708b5d2f80dd2999aca6050c8bc541879a6864b4", [0xf]}) executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) socket(0x1f, 0x5, 0x9) syz_usb_control_io$hid(r0, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000dae11c105e0484028fa4010203010902240001000000000904000002437d67000905071f"], 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x40002005}) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r3 = dup2(r1, r1) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0x1) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ed6a", 0xb, 0x2c, 0x0, @remote, @local, {[], {{0x2c00, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) read$FUSE(r3, &(0x7f0000000100)={0x2020}, 0x2020) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0008bc"], 0x0}, 0x0) executing program 2: socket$kcm(0x2, 0x2, 0x73) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d1d7a440041601801f44010203010902120001000000000904"], 0x0) epoll_create(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001500), 0x588, 0x0) write$UHID_CREATE(r0, &(0x7f0000000880)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/19, 0x13, 0x7, 0x101, 0xfffffffc, 0x0, 0x3}}, 0x120) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040341a02080000000000010902"], 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="9cd85cbae11fcbabb152016f77d65ba22b289c725905647ec1367dbf860c45bf554726b01967b7e8a660cbbf3d6a35d41528d52a6c1518d9d80c57402bc622e4ea26201b03ea96b1694be9873764b137cd0868bcf1d3442238fa2928b8065fdfedda431783b0ea303709fa"], 0x20) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000001040)) r6 = syz_open_dev$media(&(0x7f0000000180), 0x99a, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, &(0x7f00000006c0)=0xffffffffffffffff) r8 = epoll_create1(0x0) syz_usb_control_io$hid(r4, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=ANY=[@ANYBLOB="002212000000a9e4332cd79254215aacbfb8000000000000"], &(0x7f0000000400)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x8, 0x1, {0x22, 0xc84}}}}, &(0x7f0000000840)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="400a6d000000cab6769a8e44696552e8fee6d11b1c7f01ad2c4df13d23c59c513be6fe8108f60bcd51e7916f623e8bf07ac1cbdabfa414d89204253cda1371d1d62545090ecb873b419dab630000000000000003050d6b53ff505ad4a4355825e136096696a1c36d55a01e66715d6e429f1115272c"], 0x0, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000680)={0x20, 0x3, 0x1, 0x68}}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000700)={0x1a}) r9 = epoll_create1(0x80000) epoll_pwait(r9, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffc, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000004c0), 0x4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) executing program 4: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="0301000fce405d05019000010000800409040000"], 0x0) program crashed: INFO: rcu detected stall in corrupted bisect: the chunk can be dropped bisect: testing without sub-chunk 2/3 testing program (duration=6m2s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [24, 12, 20, 6, 30, 30, 30, 19, 30, 1] detailed listing: executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002d80), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002d00), &(0x7f0000002d40)='./file0\x00', 0x0, &(0x7f0000002dc0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000180)={0x24, 0x4, 0x0, {0x0, 0x3, 0x0, '[{{'}}, 0x24) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) setgid(0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="000004"], 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x1c000, 0x800}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x9881, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000000a00)=""/242, 0xf2}, {&(0x7f0000001140)=""/4055, 0xfd7}, {&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000940)=""/183, 0xb7}, {&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000004680)=""/4094, 0xffe}, {&(0x7f0000000cc0)=""/88, 0x58}], 0x9}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x109042, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x14, r5, 0x101}, 0x14}}, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2040) executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffe00, 0xffffffffffffff51, 0x10, 0x3, 0x1]}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='sit0\x00', 0x10) r1 = socket(0x2b, 0x1, 0x1) connect$inet6(r1, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CAP_HALT_POLL(r2, 0x4068aea3, &(0x7f0000000040)={0xb6, 0x0, 0x3}) write$binfmt_elf64(r0, 0x0, 0xfdef) executing program 4: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) syz_emit_ethernet(0x80, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "156909", 0x4a, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88a8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x5, 0x8, 0x2]}}}}}}}, 0x0) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r4 = memfd_create(&(0x7f00000004c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7?\xfe?[\xdb9\xef\x9fb$aZ\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16T~\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x99aW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-g\xa3', 0x6) fcntl$addseals(r4, 0x409, 0x8) fallocate(r4, 0x3, 0x0, 0x2) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0x1d, 0x20, 0x10f, &(0x7f00000007c0)="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"}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000005c0)={0x31, 0x4, 0x0, {0x4, 0x2b, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000068e04d206f0e2c586831010203010902240001000000000904000002ff47d000090509e7000000000409050d"], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000e, 0x12, r1, 0x0) syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000002000), &(0x7f0000000000)) r5 = add_key(&(0x7f0000000200)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000300)="05", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r5, &(0x7f0000000600)="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", 0x1aa) r6 = add_key$user(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="21c26a548d3ad07cb6d627a1480e22ff8f2bd48c1d0505cd63673a6efa90583e9d6ac30dc32df0967d71c0117f87c78f41779a4ca8107d73770f4480ff4d1fe264a39c0dff21c84d19eb1c31eaf7d2c72febe7aca87a4f660488167cc86b3cc3901dbb", 0x63, 0xfffffffffffffffd) r7 = add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="47f3077b619520e14b23b0f901bad6553ef1567f75371979da695ecf73786232dc305918c3fb9489aef40e04305a04e4242e9707d7b764342312919d33991b8d99a209fbabf2355275e3482be15373bd29af5b6f2dc92494e1d39da5727710087f5e6000e53ee3031277f200a8fabbfb3ca28794820b40cd563cfec3e2370bf027dc6158774e5fff1e1888c1bd6305c63302d059de55a7f5d8693c47378c5aaa44a547138aa58a421713da042aa94edeb8ad076deedacd8629edab0eed0385ef66", 0xc1, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000000480)={r5, r6, r7}, &(0x7f00000004c0)=""/76, 0x4c, &(0x7f0000000580)={&(0x7f0000000540)={'sha512-arm64\x00'}}) executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r0, 0x1) io_setup(0xedf, &(0x7f0000001740)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000017c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='}', 0x1, 0x4000000000000000, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r2 = memfd_create(&(0x7f0000000380)='D\xa3\xd5Wj\x00\x00x0\xc1\xac*\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x00\x00\\i\xcf\t\xb0\xa9 +H/\x1a\xe7\x95\xce\"\"\xbd\xf9\xd0\xc0\xa9\b\x98\xfc:\x1b\xc4\x80!\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2\xf9\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xbb\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4*8\xc6\xe5\x06P\xc11\f^\x7f\x8e\xc1\xd1Wra\x19)\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg \x03\xa7\x92\xff\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xa1\xc0\xf9&\xd3M\xf6\n\xff\x83k\xe6\rDa\x16\xbd\x00\x02\xdf\b~\xd5)\xa4\x80\xad\x97\'\x1b\xfd}\x96&\xd2\x0eGp\x8e\x1a\x19o\xf1\x14\xe2]J\xf2\xb5h\x9bt*\xd2\xfbT\x01ci\x87\x18\xc9\x13=\x1b\xadl;}\x9d\xbe\x9a\xee\x1a\xfc\x96 \x93\x12@\x19|f\x98\xdc,\x82SlA\x19\xcb\xfe\xccSKO}\xb2U\xd6\xc5\xa7=\xf8s\x1dp\xe0\x14\xe5\x92\xfd)\bB\xcd\xc2\xb6\x85$%nV\xd3*\x00`OE\x8e\xf0\xf9\xd2!KZ%\xad\xa1\x92b\x1e%\x9f!\xd8mV$\x1d?\xc2\f\xcc\xc5x\x9fJ#\xce\x90\xc5\x82\xfb\x97\xd2\xb7\xb5\xed\xb5\'J\xfc\xf4Z.\rS\x88\f\xd0zK\xc7\x81\xbe\xd5\xc2\xce\x89\xbc\x1e\xb78\xf6Z\xd5\x1b\xf1\x9bMD\f\xf6\xc5V\xe1\x12j\xdfW\x87\xf09\n\x1e\x1b\f\xe5p\xab\x9e\xe5}\x96\x9b\xea\x86\x0f\xca\xcf\x16\x96\x0e6\x8d\x11\xd2&\"eKKV\x8b?]<\xa7]\x93\xad\x1d\xfe\x13\xee\xca\xdc\x97\xa9\a\b\xac\xdd\xa0\xfe\x97\xa1?\xa2F\xae\xb7f\x85\xda', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f0000000780)=[{&(0x7f00000004c0)='4', 0x1}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000780)=[{&(0x7f00000004c0)='4', 0x1}], 0x1) r5 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x223216, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r8, 0xc01864b0, &(0x7f0000000080)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000002900)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x1a, 0x0, "87dd858ca74a5ffce09be60124903a9ac701f068352d50277e0a86687944c5a2d328cc483825f489bde0a8fc2cb227bb257805a4597f3509b628bcc4d6b94511f69f0ff69b74823316cb5c0277633f84"}, 0xd8) listen(r9, 0x3) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x80, 0x0, 0x0, 0x3}}}}}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000006a00010000000000000000000a0000000000e9ff070001"], 0x20}}, 0x0) syz_usb_connect$cdc_ncm(0x6, 0x76, &(0x7f0000000500)=ANY=[], 0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r10, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x0, 0x40, 0x0, 0xfffffffffffffcba) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f0000000180)={r6, @in={{0x2, 0x4e21, @broadcast}}, 0x7, 0x4, 0x4, 0x0, 0x13, 0x100, 0x1f}, 0x9c) dup3(r1, r0, 0x0) executing program 3: r0 = socket(0x10, 0x3, 0x0) syz_emit_ethernet(0x1f, &(0x7f0000019980)=ANY=[@ANYBLOB="bbbbdbbb218df676000000000011aa011dad8a5789177fdbaf60002eda707b"], 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettaction={0x1c, 0x5a, 0xc6b747b6bf1c6b95, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x1c}}, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="120100d400000040300f110100000000000109022400010000d39601fe48f56df93247c8c69d09100000090400000103000000092100eebef60789dead80fb1cec5e350f55248336131e385e48306047d4f963b5dd1331970fc348632d3b46058d311a8388bc48691e87bc3a56ef5575b82e8a77afb42bb292625677597c75f48f4d09d73320cbc6178b"], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000180)=0x400) read$dsp(r1, &(0x7f0000000440)=""/171, 0xab) io_submit(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d3e457201e040b40e73e000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x6, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x280802, 0x0) getcwd(0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x802, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) connect$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmsg$inet(r4, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0x0, 0x0, 0x0}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) sendto$inet6(r5, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r6 = dup3(r2, r1, 0x0) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x8, 0x5, &(0x7f0000000180)=@framed={{}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x20000000}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000002c0)="3bfdac32"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000200)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/address_bits', 0x0, 0x0) lseek(r8, 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x9, 0x12, 0x1, 0x14, "412612127cd58e94c45d6b6a8268f6f6642b370faa669b75c293010d71fb470842bf434b9b5ba7ca2a923d1aa66f0eb93dc5bbf62fc97d929d716a6b01ba7d18", "4c70ce7ec580b7f0b5ae9a52708b5d2f80dd2999aca6050c8bc541879a6864b4", [0xf]}) executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) socket(0x1f, 0x5, 0x9) syz_usb_control_io$hid(r0, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000dae11c105e0484028fa4010203010902240001000000000904000002437d67000905071f"], 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x40002005}) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) r3 = dup2(r1, r1) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0x1) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ed6a", 0xb, 0x2c, 0x0, @remote, @local, {[], {{0x2c00, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) read$FUSE(r3, &(0x7f0000000100)={0x2020}, 0x2020) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0008bc"], 0x0}, 0x0) executing program 2: socket$kcm(0x2, 0x2, 0x73) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d1d7a440041601801f44010203010902120001000000000904"], 0x0) epoll_create(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001500), 0x588, 0x0) write$UHID_CREATE(r0, &(0x7f0000000880)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/19, 0x13, 0x7, 0x101, 0xfffffffc, 0x0, 0x3}}, 0x120) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040341a02080000000000010902"], 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="9cd85cbae11fcbabb152016f77d65ba22b289c725905647ec1367dbf860c45bf554726b01967b7e8a660cbbf3d6a35d41528d52a6c1518d9d80c57402bc622e4ea26201b03ea96b1694be9873764b137cd0868bcf1d3442238fa2928b8065fdfedda431783b0ea303709fa"], 0x20) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000001040)) r6 = syz_open_dev$media(&(0x7f0000000180), 0x99a, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, &(0x7f00000006c0)=0xffffffffffffffff) r8 = epoll_create1(0x0) syz_usb_control_io$hid(r4, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=ANY=[@ANYBLOB="002212000000a9e4332cd79254215aacbfb8000000000000"], &(0x7f0000000400)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x8, 0x1, {0x22, 0xc84}}}}, &(0x7f0000000840)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="400a6d000000cab6769a8e44696552e8fee6d11b1c7f01ad2c4df13d23c59c513be6fe8108f60bcd51e7916f623e8bf07ac1cbdabfa414d89204253cda1371d1d62545090ecb873b419dab630000000000000003050d6b53ff505ad4a4355825e136096696a1c36d55a01e66715d6e429f1115272c"], 0x0, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000e80)=ANY=[@ANYBLOB="20013d000000961574b6a712397ee32b0d91726b2faadd1db837432aba6f437082c4083aa652b744b54f4efd3be03c6d3502b04f456a3cde0ab484ef180c884cacdd51dffe814381cc4e3f14d9f1904e96531519f78ac56574a6093b5de663f5cc627821fd0b311b64a37ad1d8ee58bc6d2b4dd3026c2c929a28307c62a190f41b3174b74c9c937c5d04aef854397f63efe9b9b30ada7aac197829c078fbca92bbc90e11cea866649cc4f077819f8f28587c5e41b7e3ddd6ae2ee2021f4a60af03228d916a018f5dbae929d4a5790ab6d29e4a51ed160788383e1b1d03a88c2e5a9d0dd3103725175fd52c5ef2eb763a790aabe0c341d6f680b2719c2258e4e1b99a873dd730fad97cb00b6b46cee5ea03feec7d86c445133dd4d400afd670584b0c000000380db40b6712e014feb0efb573bb358a982e239cedc15d9a98b8ae6b1d3a077db06219446eaf1a5b372ea88627414b2eb6242dce33d2cddd35db70a9d7cac6d35a475f088a168269039d80b2"], &(0x7f0000000680)={0x20, 0x3, 0x1, 0x68}}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000700)={0x1a}) r9 = epoll_create1(0x80000) epoll_pwait(r9, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffc, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000004c0), 0x4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) executing program 4: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="0301000fce405d05019000010000800409040000"], 0x0) program did not crash bisect: testing without sub-chunk 3/3 testing program (duration=6m2s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 30, 5, 10, 4, 29, 38, 6, 2, 9] detailed listing: executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ppoll(&(0x7f0000000080)=[{r0, 0xa1c2}], 0x1, 0x0, 0x0, 0x43) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x17ef, 0x60a3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r2, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) (async) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) (async) ioctl$SNDCTL_DSP_SETFMT(r2, 0x40045010, &(0x7f0000000300)=0x2) (async) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) (async, rerun: 32) socket(0x10, 0x803, 0x0) (async, rerun: 32) socket(0x200000100000011, 0x3, 0x0) (async, rerun: 32) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1, 0x2, 0x0) (rerun: 32) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0xfea7) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xbcb07b29f486204c, 0x10012, 0xffffffffffffffff, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0xb, "4225c444"}]}}, 0x0}, 0x0) (async) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) (async) r4 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="120100006325a640402000498b4d000000010902240001000000000904000002214c6a0009050702000000da000905890e"], 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780)=ANY=[@ANYBLOB="40102e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r4, 0x0, 0x0) (async) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000bb6000/0x1000)=nil}) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000034d564b0000000001"]) (async, rerun: 64) r7 = socket(0xa, 0x1, 0x0) (rerun: 64) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000240)={0x0, 'macsec0\x00', {}, 0x2}) userfaultfd(0x1) executing program 2: socket$kcm(0x2, 0x2, 0x73) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d1d7a440041601801f44010203010902120001000000000904"], 0x0) epoll_create(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001500), 0x588, 0x0) write$UHID_CREATE(r0, &(0x7f0000000880)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/19, 0x13, 0x7, 0x101, 0xfffffffc, 0x0, 0x3}}, 0x120) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040341a02080000000000010902"], 0x0) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="9cd85cbae11fcbabb152016f77d65ba22b289c725905647ec1367dbf860c45bf554726b01967b7e8a660cbbf3d6a35d41528d52a6c1518d9d80c57402bc622e4ea26201b03ea96b1694be9873764b137cd0868bcf1d3442238fa2928b8065fdfedda431783b0ea303709fa"], 0x20) ioctl$VIDIOC_S_OUTPUT(r5, 0xc004562f, &(0x7f0000001040)) r6 = syz_open_dev$media(&(0x7f0000000180), 0x99a, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, &(0x7f00000006c0)=0xffffffffffffffff) r8 = epoll_create1(0x0) syz_usb_control_io$hid(r4, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=ANY=[@ANYBLOB="002212000000a9e4332cd79254215aacbfb8000000000000"], &(0x7f0000000400)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x8, 0x1, {0x22, 0xc84}}}}, &(0x7f0000000840)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB="400a6d000000cab6769a8e44696552e8fee6d11b1c7f01ad2c4df13d23c59c513be6fe8108f60bcd51e7916f623e8bf07ac1cbdabfa414d89204253cda1371d1d62545090ecb873b419dab630000000000000003050d6b53ff505ad4a4355825e136096696a1c36d55a01e66715d6e429f1115272c"], 0x0, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000680)={0x20, 0x3, 0x1, 0x68}}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000700)={0x1a}) r9 = epoll_create1(0x80000) epoll_pwait(r9, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffc, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000004c0), 0x4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647190890"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, &(0x7f0000000300)={0xfffffffe, 0xffffffff, 0x0, 0x0, 0x0, 0x2d59f}) executing program 1: getsockopt(0xffffffffffffffff, 0x9, 0x1, &(0x7f0000000140)=""/4096, &(0x7f0000000080)=0x1000) (async) get_mempolicy(0x0, &(0x7f0000000100), 0x7e68, &(0x7f0000acc000/0x4000)=nil, 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000000)) (async) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)={0x57}) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_REMOVE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001140)=ANY=[@ANYBLOB="00000000a1dab5f8b1cbed1309b3fb5d75cea84b3ccc59af1962e0eb59f1a2e7438fbe24d70dd0c37788180fccbafdf456102877e46856e7b293aec2db58dab81767b76e2531cc0bbfbf157666086387f8ef9af5a36ad97efa9b4cdb0dee7419a07918945c1787d11b354dd8d03eb43527ceb6086e3187aa00", @ANYRES16=r3, @ANYBLOB="0100000000000000000009000000"], 0x14}}, 0x0) (async) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fef000/0x11000)=nil}) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x7, 0x3, 0x5, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="04030b0000003134a64ff7dc18"], 0xe) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xfe80000000000000, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x900}, 0x60) r1 = socket$inet(0x2, 0x3, 0x4) r2 = openat(0xffffffffffffff9c, 0x0, 0x40142, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x23, 0x0, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x401) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000001880)=[{&(0x7f000001aa80)=""/102393, 0x18ff9}], 0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) accept4$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000440)=0x1c, 0x800) sendmsg$netlink(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000002c000100000000000000000008000000", @ANYRES32, @ANYBLOB="0b000080976b6408686030000500018066"], 0x2c}], 0x1}, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket(0x1e, 0x4, 0x6) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000020601000000000600000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140ac14142b0c0001800800014080ffffff0500140020000000050005000200000005"], 0x6c}}, 0x0) r9 = syz_clone(0x80000, &(0x7f0000000140)="a8944978f71229306365485edd1a74c637d61136b2d48d9c9c742b6c727945cdc714b7ad25e53abbfcc06c3470e1b5eda00afb9a2058eaa582b8ee7118d10f027a018d25e82b6b5cc3e390d61d34d3f01c5ce369a45393dd6e065d3e752366e1fa7a3ae6313dc5614044c9eb98057a0d4a455e55c7215ae1facbe42d3b322e5ee1f5c41608a03557d639fa79eea800ea93ae0653157f9b6f81f7", 0x9a, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="951d18050b2993fbe9ad5403f09211d47c0711a852c97786120e4bed914587539a08cdb580090c1f21f934ac71b8600a8949b3fb291e287cfd4234274367ddeffaedda6b024f73e13a3b10507d0cc89cf8e3941abba22848dc980991d32d13d3a349b43b384e4240208e9a193752e68fbea8cece5d2baacef3c907f83270648e486219d9b492312d5e879479d78bbcac15a5aafbf92a8f9338102e2e0bd6bd6bbce73f22291ea39d5e6662") ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000380)={'\x00', 0x6, 0x1, 0x0, 0xfffffffffffffff7, 0x4, r9}) connect$tipc(r7, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) landlock_create_ruleset(&(0x7f0000000480)={0x0, 0x3}, 0x10, 0x0) sendmmsg$unix(r7, &(0x7f0000004400), 0x400000000000203, 0x0) executing program 1: socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x468, 0xc, 0x5002004a, 0xb, 0x310, 0xea13, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}]}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)=@x86={0xe, 0x4a, 0x4, 0x0, 0x1e636c73, 0xa7, 0x8, 0x57, 0x7, 0xf, 0x10, 0x0, 0x0, 0x58ba, 0x8, 0x2, 0x8, 0xc0, 0x7, '\x00', 0x0, 0xaee3}) (async) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)=@x86={0xe, 0x4a, 0x4, 0x0, 0x1e636c73, 0xa7, 0x8, 0x57, 0x7, 0xf, 0x10, 0x0, 0x0, 0x58ba, 0x8, 0x2, 0x8, 0xc0, 0x7, '\x00', 0x0, 0xaee3}) socket$caif_stream(0x25, 0x1, 0x1) (async) socket$caif_stream(0x25, 0x1, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x228240, 0x0) (async) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x228240, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) write$FUSE_INIT(r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$SOUND_MIXER_READ_STEREODEVS(r7, 0x80044dfb, &(0x7f0000000080)) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r8 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r9 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) openat$cgroup_ro(r2, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) memfd_create(&(0x7f0000000ac0)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\a\x00;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\xb7/\xa5\xa7\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84,\xd3\x06\xaeO \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x00\x04\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2Cw\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0xe) (async) memfd_create(&(0x7f0000000ac0)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\a\x00;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\xb7/\xa5\xa7\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84,\xd3\x06\xaeO \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x00\x04\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2Cw\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0xe) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x1, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a86200000904000002ca744d07090503020000ff99090805848f"], &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1401}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) r10 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_restrict_self(r10, 0x0) executing program 1: syz_usb_connect(0x5, 0x0, 0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x89, &(0x7f0000000fc0)=@string={0x89, 0x3, "b44a774707234ae6b32d33e9c39baa6d508fb4df9c59d56464eaced71ae90b759e1aa1e7f1ffc66cf326802eb09a7968f90b38417dd21692e49842ec3f5780b65c4480fb7aacc3b30eb4e68a228b1ebf1df08dac2e62a615c94eee6de0ba611a5aed8789b5cc1795e1b1dc2beb58df2dbd248cc4c2da2c4464c9ba8617b351669f8528aef42375"}}]}) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000010c0)=ANY=[], 0x1a3) write$binfmt_misc(r1, &(0x7f0000001000)=ANY=[@ANYBLOB="588c90aadaedde6a2e64f465b0fcbcb8b6449c2f317140214a9be29c9e467325a38e1b43cddd210783f3dc083935e3b9dbfc09a3e0b8febcada80457ed"], 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00cd00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) r1 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc00c620f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0}) program crashed: INFO: task hung in corrupted bisect: the chunk can be dropped bisect: split chunks (needed=true): <10> bisect: split chunk #0 of len 10 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=6m1s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [29, 38, 6, 2, 9] detailed listing: executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xfe80000000000000, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x900}, 0x60) r1 = socket$inet(0x2, 0x3, 0x4) r2 = openat(0xffffffffffffff9c, 0x0, 0x40142, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x23, 0x0, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x401) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000001880)=[{&(0x7f000001aa80)=""/102393, 0x18ff9}], 0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) accept4$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000440)=0x1c, 0x800) sendmsg$netlink(r4, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000002c000100000000000000000008000000", @ANYRES32, @ANYBLOB="0b000080976b6408686030000500018066"], 0x2c}], 0x1}, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket(0x1e, 0x4, 0x6) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000020601000000000600000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140ac14142b0c0001800800014080ffffff0500140020000000050005000200000005"], 0x6c}}, 0x0) r9 = syz_clone(0x80000, &(0x7f0000000140)="a8944978f71229306365485edd1a74c637d61136b2d48d9c9c742b6c727945cdc714b7ad25e53abbfcc06c3470e1b5eda00afb9a2058eaa582b8ee7118d10f027a018d25e82b6b5cc3e390d61d34d3f01c5ce369a45393dd6e065d3e752366e1fa7a3ae6313dc5614044c9eb98057a0d4a455e55c7215ae1facbe42d3b322e5ee1f5c41608a03557d639fa79eea800ea93ae0653157f9b6f81f7", 0x9a, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="951d18050b2993fbe9ad5403f09211d47c0711a852c97786120e4bed914587539a08cdb580090c1f21f934ac71b8600a8949b3fb291e287cfd4234274367ddeffaedda6b024f73e13a3b10507d0cc89cf8e3941abba22848dc980991d32d13d3a349b43b384e4240208e9a193752e68fbea8cece5d2baacef3c907f83270648e486219d9b492312d5e879479d78bbcac15a5aafbf92a8f9338102e2e0bd6bd6bbce73f22291ea39d5e6662") ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000380)={'\x00', 0x6, 0x1, 0x0, 0xfffffffffffffff7, 0x4, r9}) connect$tipc(r7, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) landlock_create_ruleset(&(0x7f0000000480)={0x0, 0x3}, 0x10, 0x0) sendmmsg$unix(r7, &(0x7f0000004400), 0x400000000000203, 0x0) executing program 1: socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x468, 0xc, 0x5002004a, 0xb, 0x310, 0xea13, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}]}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)=@x86={0xe, 0x4a, 0x4, 0x0, 0x1e636c73, 0xa7, 0x8, 0x57, 0x7, 0xf, 0x10, 0x0, 0x0, 0x58ba, 0x8, 0x2, 0x8, 0xc0, 0x7, '\x00', 0x0, 0xaee3}) (async) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)=@x86={0xe, 0x4a, 0x4, 0x0, 0x1e636c73, 0xa7, 0x8, 0x57, 0x7, 0xf, 0x10, 0x0, 0x0, 0x58ba, 0x8, 0x2, 0x8, 0xc0, 0x7, '\x00', 0x0, 0xaee3}) socket$caif_stream(0x25, 0x1, 0x1) (async) socket$caif_stream(0x25, 0x1, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x228240, 0x0) (async) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x228240, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) write$FUSE_INIT(r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$SOUND_MIXER_READ_STEREODEVS(r7, 0x80044dfb, &(0x7f0000000080)) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r8 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r9 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) openat$cgroup_ro(r2, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) memfd_create(&(0x7f0000000ac0)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\a\x00;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\xb7/\xa5\xa7\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84,\xd3\x06\xaeO \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x00\x04\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2Cw\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0xe) (async) memfd_create(&(0x7f0000000ac0)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\a\x00;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\xb7/\xa5\xa7\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84,\xd3\x06\xaeO \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x00\x04\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2Cw\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0xe) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x1, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a86200000904000002ca744d07090503020000ff99090805848f"], &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1401}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) r10 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_restrict_self(r10, 0x0) executing program 1: syz_usb_connect(0x5, 0x0, 0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x89, &(0x7f0000000fc0)=@string={0x89, 0x3, "b44a774707234ae6b32d33e9c39baa6d508fb4df9c59d56464eaced71ae90b759e1aa1e7f1ffc66cf326802eb09a7968f90b38417dd21692e49842ec3f5780b65c4480fb7aacc3b30eb4e68a228b1ebf1df08dac2e62a615c94eee6de0ba611a5aed8789b5cc1795e1b1dc2beb58df2dbd248cc4c2da2c4464c9ba8617b351669f8528aef42375"}}]}) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x4, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000010c0)=ANY=[], 0x1a3) write$binfmt_misc(r1, &(0x7f0000001000)=ANY=[@ANYBLOB="588c90aadaedde6a2e64f465b0fcbcb8b6449c2f317140214a9be29c9e467325a38e1b43cddd210783f3dc083935e3b9dbfc09a3e0b8febcada80457ed"], 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00cd00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) r1 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc00c620f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0}) program crashed: INFO: rcu detected stall in corrupted bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <5> bisect: split chunk #0 of len 5 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [2, 9] detailed listing: executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) r1 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc00c620f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0}) program crashed: INFO: rcu detected stall in corrupted bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <2> bisect: split chunk #0 of len 2 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$binderfs-syz_open_dev$cec-ioctl$CEC_ADAP_S_LOG_ADDRS-prctl$PR_SET_MM_AUXV-socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR-openat$binderfs-ioctl$BINDER_WRITE_READ detailed listing: executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) r1 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc00c620f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0}) program crashed: INFO: rcu detected stall in sys_socket bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <1> bisect: split chunk #0 of len 1 into 2 parts bisect: no way to further split the chunk bisect: 1 programs left: executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) r1 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc00c620f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0}) bisect: trying to concatenate bisect: concatenate 1 entries testing program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$binderfs-syz_open_dev$cec-ioctl$CEC_ADAP_S_LOG_ADDRS-prctl$PR_SET_MM_AUXV-socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR-openat$binderfs-ioctl$BINDER_WRITE_READ detailed listing: executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) r1 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc00c620f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0}) program crashed: INFO: task hung in corrupted bisect: concatenation succeeded found reproducer with 9 syscalls minimizing guilty program testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$binderfs-syz_open_dev$cec-ioctl$CEC_ADAP_S_LOG_ADDRS-prctl$PR_SET_MM_AUXV-socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR-openat$binderfs detailed listing: executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) r1 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) program crashed: INFO: rcu detected stall in corrupted testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$binderfs-syz_open_dev$cec-ioctl$CEC_ADAP_S_LOG_ADDRS-prctl$PR_SET_MM_AUXV-socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) r1 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') program crashed: INFO: task hung in corrupted testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$binderfs-syz_open_dev$cec-ioctl$CEC_ADAP_S_LOG_ADDRS-prctl$PR_SET_MM_AUXV-socket-bpf$BPF_BTF_LOAD detailed listing: executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) program did not crash testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$binderfs-syz_open_dev$cec-ioctl$CEC_ADAP_S_LOG_ADDRS-prctl$PR_SET_MM_AUXV-socket-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) r1 = socket(0xa, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') program did not crash testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$binderfs-syz_open_dev$cec-ioctl$CEC_ADAP_S_LOG_ADDRS-prctl$PR_SET_MM_AUXV-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="6f3cecbaa4", 0x5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)='bridge0\x00') program did not crash testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$binderfs-syz_open_dev$cec-ioctl$CEC_ADAP_S_LOG_ADDRS-socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000380)={"1b00", 0x0, 0x5, 0x2, 0x800, 0x0, "f759e10000001000000000fc6300", '\x00', "032000", "e859ad13", ["8bada940edff000a00", "c2fed6000000006906528640", "000000ff0000000000000020", "0000000000000000000100"]}) r1 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') program crashed: INFO: task hung in corrupted testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$binderfs-syz_open_dev$cec-socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) r0 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') program crashed: INFO: task hung in corrupted testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$binderfs-socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') program crashed: INFO: task hung in corrupted testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: r0 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') program crashed: INFO: task hung in corrupted testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: r0 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') program did not crash testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: r0 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') program did not crash testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: r0 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, 0x0) program did not crash extracting C reproducer testing compiled C program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: INFO: rcu detected stall in schedule_timeout a never seen crash title: INFO: rcu detected stall in schedule_timeout, ignore simplifying guilty program options testing program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: r0 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') program crashed: INFO: rcu detected stall in worker_thread a never seen crash title: INFO: rcu detected stall in worker_thread, ignore testing program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR detailed listing: executing program 0: r0 = socket(0xa, 0x3, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x0, 0x0, 0x9}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') program crashed: INFO: rcu detected stall in corrupted extracting C reproducer testing compiled C program (duration=6m14.05653449s, {Threaded:true Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: INFO: rcu detected stall in corrupted simplifying C reproducer testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:namespace SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: INFO: rcu detected stall in corrupted testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: INFO: rcu detected stall in corrupted testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:true Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: INFO: rcu detected stall in worker_thread a never seen crash title: INFO: rcu detected stall in worker_thread, ignore testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:false BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:false Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:false IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: INFO: rcu detected stall in corrupted testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:false IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: INFO: rcu detected stall in worker_thread a never seen crash title: INFO: rcu detected stall in worker_thread, ignore testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:false IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:false IEEE802154:true Sysctl:false Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: INFO: rcu detected stall in corrupted testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:false IEEE802154:true Sysctl:false Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: INFO: rcu detected stall in corrupted reproducing took 3h43m50.418514741s repro crashed as (corrupted=true): bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: rcu: (detected by 1, t=10502 jiffies, g=6509, q=757 ncpus=2) rcu: All QSes seen, last rcu_preempt kthread activity 10500 (4294957781-4294947281), jiffies_till_next_fqs=1, root ->qsmask 0x0 rcu: rcu_preempt kthread starved for 10501 jiffies! g6509 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. rcu: RCU grace-period kthread stack dump: task:rcu_preempt state:R running task stack:24912 pid:17 tgid:17 ppid:2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5315 [inline] __schedule+0x1895/0x4b30 kernel/sched/core.c:6674 __schedule_loop kernel/sched/core.c:6751 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6766 schedule_timeout+0x1be/0x310 kernel/time/timer.c:2615 rcu_gp_fqs_loop+0x2df/0x1330 kernel/rcu/tree.c:2045 rcu_gp_kthread+0xa7/0x3b0 kernel/rcu/tree.c:2247 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 rcu: Stack dump where RCU GP kthread last ran: Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 UID: 0 PID: 16 Comm: ksoftirqd/0 Not tainted 6.11.0-syzkaller-08481-g88264981f208 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 RIP: 0010:__orc_find arch/x86/kernel/unwind_orc.c:100 [inline] RIP: 0010:orc_find arch/x86/kernel/unwind_orc.c:227 [inline] RIP: 0010:unwind_next_frame+0x6a7/0x22d0 arch/x86/kernel/unwind_orc.c:494 Code: 4c 89 7c 24 28 48 8b 44 24 58 42 80 3c 20 00 74 08 4c 89 f7 e8 2a e6 bc 00 49 8b 2e e9 32 02 00 00 4d 89 ec 4d 89 ee 48 89 e8 <4c> 29 f0 48 89 c1 48 c1 f9 02 48 c1 e8 3f 48 01 c8 48 83 e0 fe 49 RSP: 0018:ffffc90000156890 EFLAGS: 00000287 RAX: ffffffff902d8030 RBX: ffffffff902d8034 RCX: ffffffff902d8038 RDX: 00000000000b0001 RSI: ffffffff90a2fa6a RDI: 0000000000000001 RBP: ffffffff902d8030 R08: 0000000000000006 R09: ffffc90000156a50 R10: ffffc900001569b0 R11: ffffffff81806cf0 R12: ffffffff902d802c R13: ffffffff902d802c R14: ffffffff902d802c R15: ffffffff81578779 FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f6fce82e866 CR3: 000000000e734000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: arch_stack_walk+0x11c/0x150 arch/x86/kernel/stacktrace.c:25 stack_trace_save+0x118/0x1d0 kernel/stacktrace.c:122 kasan_save_stack mm/kasan/common.c:47 [inline] kasan_save_track+0x3f/0x80 mm/kasan/common.c:68 unpoison_slab_object mm/kasan/common.c:319 [inline] __kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:345 kasan_slab_alloc include/linux/kasan.h:247 [inline] slab_post_alloc_hook mm/slub.c:4086 [inline] slab_alloc_node mm/slub.c:4135 [inline] kmem_cache_alloc_noprof+0x135/0x2a0 mm/slub.c:4142 skb_clone+0x20c/0x390 net/core/skbuff.c:2084 deliver_clone net/bridge/br_forward.c:125 [inline] br_flood+0x3dc/0x660 net/bridge/br_forward.c:245 br_handle_frame_finish+0x18ba/0x1fe0 net/bridge/br_input.c:215 br_nf_hook_thresh+0x472/0x590 br_nf_pre_routing_finish_ipv6+0xaa0/0xdd0 NF_HOOK include/linux/netfilter.h:314 [inline] br_nf_pre_routing_ipv6+0x379/0x770 net/bridge/br_netfilter_ipv6.c:184 nf_hook_entry_hookfn include/linux/netfilter.h:154 [inline] nf_hook_bridge_pre net/bridge/br_input.c:277 [inline] br_handle_frame+0x9fd/0x1530 net/bridge/br_input.c:424 __netif_receive_skb_core+0x13e8/0x4570 net/core/dev.c:5556 __netif_receive_skb_one_core net/core/dev.c:5660 [inline] __netif_receive_skb+0x12f/0x650 net/core/dev.c:5775 process_backlog+0x662/0x15b0 net/core/dev.c:6107 __napi_poll+0xcb/0x490 net/core/dev.c:6771 napi_poll net/core/dev.c:6840 [inline] net_rx_action+0x89b/0x1240 net/core/dev.c:6962 handle_softirqs+0x2c5/0x980 kernel/softirq.c:554 run_ksoftirqd+0xca/0x130 kernel/softirq.c:927 smpboot_thread_fn+0x544/0xa30 kernel/smpboot.c:164 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 3.065 msecs net_ratelimit: 19065 callbacks suppressed bridge0: received packet on veth0_to_bridge with own address as source address (addr:0e:7f:39:48:2e:d5, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:0e:7f:39:48:2e:d5, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) net_ratelimit: 21867 callbacks suppressed bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:0e:7f:39:48:2e:d5, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) report is corrupted, running repro again testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:false IEEE802154:true Sysctl:false Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: INFO: rcu detected stall in corrupted report is corrupted, running repro again testing compiled C program (duration=6m14.05653449s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:false IEEE802154:true Sysctl:false Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-bpf$BPF_BTF_LOAD-ioctl$sock_SIOCBRDELBR program crashed: INFO: rcu detected stall in sys_newfstatat final repro crashed as (corrupted=false): bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P4680/1:b..l P52/2:b..l rcu: (detected by 1, t=10503 jiffies, g=6757, q=89 ncpus=2) task:kworker/u8:3 state:R running task stack:23704 pid:52 tgid:52 ppid:2 flags:0x00004000 Workqueue: ipv6_addrconf addrconf_dad_work Call Trace: context_switch kernel/sched/core.c:5315 [inline] __schedule+0x1895/0x4b30 kernel/sched/core.c:6674 preempt_schedule_common+0x84/0xd0 kernel/sched/core.c:6853 preempt_schedule+0xe1/0xf0 kernel/sched/core.c:6877 preempt_schedule_thunk+0x1a/0x30 arch/x86/entry/thunk.S:12 __local_bh_enable_ip+0x179/0x200 kernel/softirq.c:389 ___neigh_create+0x1e39/0x2470 net/core/neighbour.c:720 ip6_finish_output2+0x1700/0x1730 net/ipv6/ip6_output.c:132 ip6_finish_output+0x41e/0x810 net/ipv6/ip6_output.c:226 NF_HOOK+0x9e/0x430 include/linux/netfilter.h:314 mld_sendpack+0x843/0xdb0 net/ipv6/mcast.c:1819 ipv6_mc_dad_complete+0x88/0x490 net/ipv6/mcast.c:2245 addrconf_dad_completed+0x712/0xcd0 net/ipv6/addrconf.c:4342 addrconf_dad_work+0xdc2/0x16f0 process_one_work kernel/workqueue.c:3229 [inline] process_scheduled_works+0xa63/0x1850 kernel/workqueue.c:3310 worker_thread+0x870/0xd30 kernel/workqueue.c:3391 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 task:udevd state:R running task stack:24496 pid:4680 tgid:4680 ppid:1 flags:0x00004002 Call Trace: context_switch kernel/sched/core.c:5315 [inline] __schedule+0x1895/0x4b30 kernel/sched/core.c:6674 preempt_schedule_irq+0xfb/0x1c0 kernel/sched/core.c:6996 irqentry_exit+0x5e/0x90 kernel/entry/common.c:354 asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702 RIP: 0010:lock_acquire+0x264/0x550 kernel/locking/lockdep.c:5826 Code: 2b 00 74 08 4c 89 f7 e8 7a f5 8d 00 f6 44 24 61 02 0f 85 85 01 00 00 41 f7 c7 00 02 00 00 74 01 fb 48 c7 44 24 40 0e 36 e0 45 <4b> c7 44 25 00 00 00 00 00 43 c7 44 25 09 00 00 00 00 43 c7 44 25 RSP: 0018:ffffc9000345f3a0 EFLAGS: 00000206 RAX: 0000000000000001 RBX: 1ffff9200068be80 RCX: 2f398299edcb7300 RDX: dffffc0000000000 RSI: ffffffff8c0adbc0 RDI: ffffffff8c60d040 RBP: ffffc9000345f500 R08: ffffffff942587c7 R09: 1ffffffff284b0f8 R10: dffffc0000000000 R11: fffffbfff284b0f9 R12: 1ffff9200068be7c R13: dffffc0000000000 R14: ffffc9000345f400 R15: 0000000000000246 rcu_lock_acquire include/linux/rcupdate.h:337 [inline] rcu_read_lock include/linux/rcupdate.h:849 [inline] page_ext_get+0x3d/0x2a0 mm/page_ext.c:525 __reset_page_owner+0x30/0x430 mm/page_owner.c:290 reset_page_owner include/linux/page_owner.h:25 [inline] free_pages_prepare mm/page_alloc.c:1108 [inline] free_unref_page+0xcfb/0xf20 mm/page_alloc.c:2638 discard_slab mm/slub.c:2678 [inline] __put_partials+0xeb/0x130 mm/slub.c:3146 put_cpu_partial+0x17c/0x250 mm/slub.c:3221 __slab_free+0x2ea/0x3d0 mm/slub.c:4450 qlink_free mm/kasan/quarantine.c:163 [inline] qlist_free_all+0x9a/0x140 mm/kasan/quarantine.c:179 kasan_quarantine_reduce+0x14f/0x170 mm/kasan/quarantine.c:286 __kasan_slab_alloc+0x23/0x80 mm/kasan/common.c:329 kasan_slab_alloc include/linux/kasan.h:247 [inline] slab_post_alloc_hook mm/slub.c:4086 [inline] slab_alloc_node mm/slub.c:4135 [inline] __do_kmalloc_node mm/slub.c:4264 [inline] __kmalloc_noprof+0x1a6/0x400 mm/slub.c:4277 kmalloc_noprof include/linux/slab.h:882 [inline] kzalloc_noprof include/linux/slab.h:1014 [inline] tomoyo_encode2 security/tomoyo/realpath.c:45 [inline] tomoyo_encode+0x26f/0x540 security/tomoyo/realpath.c:80 tomoyo_realpath_from_path+0x59e/0x5e0 security/tomoyo/realpath.c:283 tomoyo_get_realpath security/tomoyo/file.c:151 [inline] tomoyo_path_perm+0x2b7/0x740 security/tomoyo/file.c:822 security_inode_getattr+0x130/0x330 security/security.c:2371 vfs_getattr+0x45/0x430 fs/stat.c:204 vfs_statx_path fs/stat.c:251 [inline] vfs_statx+0x199/0x490 fs/stat.c:315 vfs_fstatat+0x145/0x190 fs/stat.c:341 __do_sys_newfstatat fs/stat.c:505 [inline] __se_sys_newfstatat fs/stat.c:499 [inline] __x64_sys_newfstatat+0x11d/0x1a0 fs/stat.c:499 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f544fd165f4 RSP: 002b:00007fffb4ddd918 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 RAX: ffffffffffffffda RBX: 00005602c02246e0 RCX: 00007f544fd165f4 RDX: 00007fffb4ddd928 RSI: 00005602c0214897 RDI: 00000000ffffff9c RBP: 00005602f6967fb8 R08: 0005f9c4183b50c0 R09: 7fffffffffffffff R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000001 R14: 0005f9c4183b50c0 R15: 00005602c0218dca rcu: rcu_preempt kthread starved for 10560 jiffies! g6757 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. rcu: RCU grace-period kthread stack dump: task:rcu_preempt state:R running task stack:24272 pid:17 tgid:17 ppid:2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5315 [inline] __schedule+0x1895/0x4b30 kernel/sched/core.c:6674 __schedule_loop kernel/sched/core.c:6751 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6766 schedule_timeout+0x1be/0x310 kernel/time/timer.c:2615 rcu_gp_fqs_loop+0x2df/0x1330 kernel/rcu/tree.c:2045 rcu_gp_kthread+0xa7/0x3b0 kernel/rcu/tree.c:2247 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 rcu: Stack dump where RCU GP kthread last ran: Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 UID: 0 PID: 16 Comm: ksoftirqd/0 Not tainted 6.11.0-syzkaller-08481-g88264981f208 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 RIP: 0010:__sanitizer_cov_trace_const_cmp4+0x81/0x90 kernel/kcov.c:316 Code: 8d 42 28 4c 39 c8 77 22 89 f8 89 f6 49 ff c2 4c 89 11 48 c7 44 0a 08 05 00 00 00 48 89 44 0a 10 48 89 74 0a 18 4c 89 44 0a 20 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 RSP: 0018:ffffc90000156198 EFLAGS: 00000246 RAX: 0000000000000100 RBX: 0000000000000001 RCX: ffff88801cec5a00 RDX: ffff88801cec5a00 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffc90000156318 R08: ffffffff8a67af0c R09: ffffc90000156450 R10: ffffc90000156440 R11: fffff5200002ac56 R12: ffff88802d33b000 R13: 0000000000000000 R14: ffffc90000156420 R15: dffffc0000000000 FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fcd04421198 CR3: 0000000030bc6000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __find_rr_leaf+0x38c/0x8e0 net/ipv6/route.c:797 find_rr_leaf net/ipv6/route.c:853 [inline] rt6_select net/ipv6/route.c:897 [inline] fib6_table_lookup+0x413/0xbb0 net/ipv6/route.c:2195 ip6_pol_route+0x273/0x15d0 net/ipv6/route.c:2231 pol_lookup_func include/net/ip6_fib.h:616 [inline] fib6_rule_lookup+0x58c/0x790 net/ipv6/fib6_rules.c:117 ip6_route_input_lookup net/ipv6/route.c:2300 [inline] ip6_route_input+0x859/0xd90 net/ipv6/route.c:2596 ip6_rcv_finish+0x144/0x180 net/ipv6/ip6_input.c:77 ip_sabotage_in+0x203/0x290 net/bridge/br_netfilter_hooks.c:1013 nf_hook_entry_hookfn include/linux/netfilter.h:154 [inline] nf_hook_slow+0xc3/0x220 net/netfilter/core.c:626 nf_hook include/linux/netfilter.h:269 [inline] NF_HOOK+0x29e/0x450 include/linux/netfilter.h:312 __netif_receive_skb_one_core net/core/dev.c:5662 [inline] __netif_receive_skb+0x1ea/0x650 net/core/dev.c:5775 netif_receive_skb_internal net/core/dev.c:5861 [inline] netif_receive_skb+0x1e8/0x890 net/core/dev.c:5920 NF_HOOK+0x9e/0x400 include/linux/netfilter.h:314 br_handle_frame_finish+0x18ed/0x1fe0 br_nf_hook_thresh+0x472/0x590 br_nf_pre_routing_finish_ipv6+0xaa0/0xdd0 NF_HOOK include/linux/netfilter.h:314 [inline] br_nf_pre_routing_ipv6+0x379/0x770 net/bridge/br_netfilter_ipv6.c:184 nf_hook_entry_hookfn include/linux/netfilter.h:154 [inline] nf_hook_bridge_pre net/bridge/br_input.c:277 [inline] br_handle_frame+0x9fd/0x1530 net/bridge/br_input.c:424 __netif_receive_skb_core+0x13e8/0x4570 net/core/dev.c:5556 __netif_receive_skb_one_core net/core/dev.c:5660 [inline] __netif_receive_skb+0x12f/0x650 net/core/dev.c:5775 process_backlog+0x662/0x15b0 net/core/dev.c:6107 __napi_poll+0xcb/0x490 net/core/dev.c:6771 napi_poll net/core/dev.c:6840 [inline] net_rx_action+0x89b/0x1240 net/core/dev.c:6962 handle_softirqs+0x2c5/0x980 kernel/softirq.c:554 run_ksoftirqd+0xca/0x130 kernel/softirq.c:927 smpboot_thread_fn+0x544/0xa30 kernel/smpboot.c:164 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 3.547 msecs net_ratelimit: 23908 callbacks suppressed bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:8a:83:cf:fc:87:2c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0)