Extracting prog: 26m13.465312562s Minimizing prog: 4h58m41.610877504s Simplifying prog options: 0s Extracting C: 3m17.890324701s Simplifying C: 1h28m37.076572751s 30 programs, timeouts [30s 1m40s 6m0s] extracting reproducer from 30 programs testing a last program of every proc single: executing 5 programs separately with timeout 30s testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-bpf$BPF_RAW_TRACEPOINT_OPEN-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_int-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000005640)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io-prctl$PR_SCHED_CORE-openat$hwrng-syz_emit_ethernet-preadv-fcntl$getown-socket$nl_generic-bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-ioctl$sock_SIOCGIFINDEX_80211-syz_init_net_socket$netrom-ioctl-syz_genetlink_get_family_id$devlink-sendmsg$DEVLINK_CMD_RATE_GET-socket$nl_xfrm-sendmsg$nl_xfrm-rseq-syz_open_procfs-fanotify_init-readv-fanotify_mark-preadv-sched_setaffinity-socket$packet-prlimit64-sched_setscheduler-getpid-sched_setscheduler-mmap detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0xe2, &(0x7f0000000500)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x2f, 0x4, 0x0, 0x1, 0xd4, 0x65, 0x0, 0x9, 0x11, 0x0, @multicast2, @loopback, {[@timestamp_prespec={0x44, 0x2c, 0xed, 0x3, 0x6, [{@local, 0xa}, {@dev={0xac, 0x14, 0x14, 0x14}, 0x7}, {@multicast1, 0x657}, {@rand_addr=0x64010101, 0xfffffffa}, {@broadcast, 0x10000}]}, @rr={0x7, 0x13, 0x4a, [@broadcast, @multicast1, @multicast2, @local]}, @cipso={0x86, 0x66, 0xffffffffffffffff, [{0x6, 0xf, "642c5543d6d33abe981c82bf48"}, {0x7, 0xb, "fe2af664341a991190"}, {0x5, 0x10, "f45141f38085028a508a02d1f65a"}, {0x2, 0x7, "cab0b8d8d8"}, {0x7, 0x8, "4b1417592a38"}, {0x6, 0x7, "09a7db5240"}, {0x2, 0x11, "28df576ec172f05c53009b2d951221"}, {0x1, 0xf, "e85916da8bbb3d86b3ac7d4cb1"}]}]}}, {0x4e21, 0x4e24, 0x18, 0x0, @gue={{0x2, 0x1, 0x2, 0x8, 0x0, @val=0x80}, "bbeb1413e0b13e77"}}}}}}, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r4, 0x8b2c, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)={0x34, r5, 0x303, 0x0, 0x0, {0xb}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x128}}, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000001d00)='net/unix\x00') r7 = fanotify_init(0x0, 0x0) readv(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/183, 0xb7}], 0x1) fanotify_mark(r7, 0x1, 0x40000011, r6, 0x0) preadv(r6, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8010, r3, 0x1000) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): prlimit64-sched_setscheduler-sched_setscheduler-socketpair$unix-connect$unix-sendmmsg$unix-recvmmsg-sched_setscheduler-bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-add_key$keyring-add_key$user-add_key$user-keyctl$dh_compute-socket$can_bcm-connect$can_bcm-syz_open_pts-ioctl$TIOCSPGRP detailed listing: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000600)="0706675823b8a37f19b37e0f9f120663b78a6a322f28cbd9f0fffff804a03264a890a52094cd1825eddc42c667fc68923d7df9f4c5843c5f11b63d2684fff43955079736fa4c80100487c31c1b706b6bf10900000000000000491bd6ab098fe1a6741d65b085b4075db8419d9e6d17b1eec4dfb860a71d61af753459bcc5ea1f20d6c1c74aff7f00008bf98886eaac01b08aa753b8727f25773c98cd6a785c6b758992b03b81e2e09cf103dc16a5658a3b58626b457ee4773d41b3548f2258a2", 0xc0, r3) r5 = add_key$user(&(0x7f0000000100), &(0x7f0000001680)={'syz', 0x0}, &(0x7f00000002c0)='`', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000180)={r5, r4, r5}, &(0x7f0000000240)=""/57, 0x39, &(0x7f0000000340)={&(0x7f0000000000)={'crc32-generic\x00'}}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) r7 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000300)) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_RAW_TRACEPOINT_OPEN-syz_open_procfs-fchdir-socket$inet_tcp-ioctl$sock_inet_SIOCADDRT-socket$nl_route-socket$inet6_udp-ioctl$sock_SIOCGIFINDEX-sendmsg$nl_route_sched-bpf$MAP_CREATE_CONST_STR-bpf$BPF_MAP_CONST_STR_FREEZE-bpf$PROG_LOAD-syz_open_procfs-fchdir-mount-chdir-open-mmap-getdents-inotify_init1-fcntl$setown-fcntl$getownex-syz_open_procfs-open_by_handle_at-write$P9_RGETLOCK detailed listing: executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x4000000, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, 0x290, 0x0, 0x0, 0x0, 0x8000}) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0xfc, 0x8, 0x1, 0x1, 0xd6, 0x1}}, {0x4}}]}]}, 0x58}}, 0x0) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=r2, @ANYRES8=r5, @ANYRES8=r0, @ANYRES16=r2, @ANYRES32=r1, @ANYRES64=r0, @ANYBLOB="2c892353208acedf31e1a67ffbc83c2fe4e176c61f02d72cddf42877e3039770cecd095e35a8e9e84790a86a8064093f2825303ae76d2c2e94793a76fa11b4b4b9313e325738b4ec9d52ffe7eeb2e86b06a08401aa6205e44dfed9800782de8d13a075796169b3eb78b3854cccf894449a7ebef4df74d953d86b1ee3d82ca99bc7c03527e55b2e7bc1978e0762215462df614dedc5e554538822bbd88d0f2fab0e4969", @ANYRESOCT=r2], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r7) (async) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./cgroup\x00') (async) r8 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28012, 0xffffffffffffffff, 0x0) (async, rerun: 64) getdents(r8, &(0x7f0000001fc0)=""/184, 0xb8) (rerun: 64) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000140)={0x0, 0x0}) r11 = syz_open_procfs(r10, &(0x7f0000000600)='fd/4\x00') open_by_handle_at(r11, &(0x7f0000000380)=@ceph_nfs_confh={0x10, 0x2, {0x1c8, 0x2}}, 0x10000) (async) write$P9_RGETLOCK(r11, &(0x7f0000000100)={0x23, 0x37, 0x2, {0x2, 0x7fffffffffffffff, 0x5, r10, 0x5, 'gred\x00'}}, 0x23) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$cgroup_ro-unshare-connect$inet6-socket$inet_tcp-syz_open_procfs-fchdir-openat$cgroup_ro-dup-syz_open_dev$sg-openat$nullb-prlimit64-getrlimit-sched_setscheduler-getpid-sched_setscheduler-socketpair$unix-connect$unix-sendmmsg$unix-recvmmsg-sched_setscheduler-socket$nl_netfilter-socket$nl_route-write$FUSE_GETXATTR-keyctl$restrict_keyring-openat$ubi_ctrl-sendmsg$IPCTNL_MSG_TIMEOUT_NEW-ioctl$F2FS_IOC_START_VOLATILE_WRITE-read$FUSE detailed listing: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) unshare(0x8040080) connect$inet6(r0, 0x0, 0xffffffffffffff4b) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/dev\x00') fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x2882) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x80801, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000180)={0x18, 0x0, 0x0, {0xffffffa7}}, 0x18) keyctl$restrict_keyring(0x6, 0xfffffffffffffffb, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x200, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x48, 0x0, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x600}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0xc8c0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r6, 0x40186f40, 0x20000502) read$FUSE(0xffffffffffffffff, 0x0, 0x0) program did not crash single: failed to extract reproducer bisect: bisecting 30 programs with base timeout 30s testing program (duration=37s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 2, 30, 25, 25, 21, 27, 21, 13, 22, 28, 16, 28, 18, 7, 30, 22, 29, 28, 30, 30, 24, 12, 2, 28, 25, 29, 18, 30, 30] detailed listing: executing program 2: syz_usb_connect(0x3, 0x2d, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x2f, 0x2, @thr={&(0x7f00000006c0)="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", 0x0}}, &(0x7f00000001c0)) getpriority(0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000005000000020000000400000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000008538ec20e4c0d7971aa44e67599a7bc5ae7fa9bad5bf31bd5c5ae77712e39169912fb0b796e702c20d1cb9e436e3981563a9b9e59110c741c76cfcbcc41861712b776c0bfd50a349f88af693a79af5dd86f8e93d34ecb4c63ceb2056663583702b092acea6d476ba0bb68673eedf98ecddb5af0758539cf8fe7e2567adc81e265ff7d2736837654e10a416161a4f500a0c318096ce2180ea626ae589f625c876854872d7d19de54493504b9fa5717b775ef338c2ea947a784a211093a4c28f9a51e8cab6574fe3af3ca05e36b881855b2707b54e1156", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000300"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110020", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='jbd2_handle_stats\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0xfcab009464d2bcea) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x2, 0x0, {0x7, 0x25, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x5, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1001, &(0x7f0000001940)={0x800, 0x1}) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x2000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000001a80)=""/102400, 0x19000}, {0x0}], 0x2, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x0) epoll_create(0x3f) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r6 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x3) ftruncate(r6, 0xffff) executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000000), 0x1) executing program 2: socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) r2 = getpid() r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) unshare(0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$I2C_FUNCS(0xffffffffffffffff, 0x705, &(0x7f00000002c0)=0xffff6b6c) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x14) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4000000000000006311522657797740160000000000000095007400000000003b3c86fa0c70a9f006000000f360b028cdc76f87638d2f188d382880f626e7eefeb6b0b4d32300000000002e77337fb8f9880c23f300b021d126d6317f2d88a3cc9d005009d492800000000000000000000000001200000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xb6, &(0x7f000000cf3d)=""/182, 0x0, 0x0, '\x00', r1, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) executing program 0: socket$alg(0x26, 0x5, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x15, 0x3, 0x9, 0x6, 0x40, 0xffffffffffffffff, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x3, 0x0, @void, @value, @void, @value}, 0x50) openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) dup(r2) syz_io_uring_setup(0x231, &(0x7f0000000180)={0x0, 0x0, 0x10100}, 0x0, &(0x7f0000000100)) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r3, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) r4 = syz_io_uring_setup(0x24fa, &(0x7f0000000240)={0x0, 0x0, 0x10100, 0x1}, &(0x7f0000000380)=0x0, &(0x7f0000000140)=0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB='6'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r4, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) socket$alg(0x26, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000009007110710000000000a6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x4c0c, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000495"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='omfs\x00', 0x0, &(0x7f0000000240)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10000) write$dsp(r0, &(0x7f0000002080)="a5", 0x1) ioctl$LOOP_SET_FD(r4, 0x4c00, r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x15) executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x1c0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x100}, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000037057b082d0800034bc301020301090212004250af010100a00009040600000801b808"], 0x0) executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000003500)="b0bc", 0x2}], 0x1}}], 0x1, 0x4000000) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'erspan0\x00'}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) personality(0x400000) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000e1e000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x100000000) syz_open_dev$loop(0x0, 0x4000000000, 0x96fb82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[], 0x34}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) openat(0xffffffffffffff9c, 0x0, 0x20040, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040), 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x800000000, 0xf, &(0x7f0000006680)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7c, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000140)={0x2, 0x1, 0x4}) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) executing program 3: socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x1c0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x100}, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000037057b082d0800034bc301020301090212004250af010100a00009040600000801b808"], 0x0) executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, 0x0, 0x4004) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000a00), r5) sendmsg$NFC_CMD_DEP_LINK_UP(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01002dbd7000ffdbdf250400000005000a0001000000080001"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x810) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LISTALL(r5, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4800222}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x20048080) socket(0x1, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r8}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1e, 0x200, &(0x7f0000000880)="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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$kcm(0x10, 0x2, 0x0) executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000580)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000061c0)={0x2020}, 0x2020) mknod$loop(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000240)={0x15}) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) ptrace$ARCH_GET_CPUID(0x1e, r1, 0x0, 0x1011) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r5, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}, {&(0x7f0000000200)="b5", 0x1}, {&(0x7f0000000340)='.', 0x1}, {&(0x7f0000000140)='U', 0x1}, {&(0x7f0000000180)="f3", 0x1}], 0x48}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000003c0)="715a60d370c2db849d25b3310ceb1f148b26ca3143b53845b6d597e08b48b9c982f1a3115de6c0fcb1f736c09d1cc913f366b02e9368911ed49c4faf91f300ca7e7ecada05effeb3a474dce92d5079c0487a5b86b1b46b99", 0x58}, {&(0x7f0000000c80)='a', 0x1}, {&(0x7f0000000b40)='M', 0x1}, {&(0x7f0000000d80)='o', 0x1}, {&(0x7f0000000e80)='\b', 0x1}], 0x5}, 0x70040000}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="bb", 0x1}, {&(0x7f00000007c0)="a1", 0x1}, {&(0x7f0000000800)='s', 0x1}, {&(0x7f00000009c0)='\\', 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000dc0), 0x3}}], 0x4, 0x4048841) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x15) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) timerfd_gettime(r6, &(0x7f0000000480)) executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000600)="0706675823b8a37f19b37e0f9f120663b78a6a322f28cbd9f0fffff804a03264a890a52094cd1825eddc42c667fc68923d7df9f4c5843c5f11b63d2684fff43955079736fa4c80100487c31c1b706b6bf10900000000000000491bd6ab098fe1a6741d65b085b4075db8419d9e6d17b1eec4dfb860a71d61af753459bcc5ea1f20d6c1c74aff7f00008bf98886eaac01b08aa753b8727f25773c98cd6a785c6b758992b03b81e2e09cf103dc16a5658a3b58626b457ee4773d41b3548f2258a2", 0xc0, r3) r5 = add_key$user(&(0x7f0000000100), &(0x7f0000001680)={'syz', 0x0}, &(0x7f00000002c0)='`', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000180)={r5, r4, r5}, &(0x7f0000000240)=""/57, 0x39, &(0x7f0000000340)={&(0x7f0000000000)={'crc32-generic\x00'}}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) r7 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000300)) executing program 4: r0 = fsopen(&(0x7f0000000080)='binder\x00', 0x1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='mand\x00', 0x0, 0x0) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff}, 0x80) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r1, 0xffffffff) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$alg(0x26, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000020961b0a9f15000000000109022d"], 0x0) syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x4a141) syz_open_dev$media(&(0x7f00000001c0), 0x3, 0x80) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[@ANYBLOB='/\a\f'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3}}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) unshare(0x8040480) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = getpid() openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a44000000060a010400000000000000000200000018000480140001800b0001006e756d67656e0000040002800900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000af578aabb8292c9517245aa188feba5af2ee927da73591bc672bd5abe98db575537f54441a1ebed7a75f859871c9dd44d2e697531cf016cbcc2b5912c8c51468e1438c2f4c2597fdbbdf5becc1588bcd324dcd15b8c6bbfc8bc5a434265f10241660d87f6c23ad8b3397942ee0cd4920a8c83"], 0x6c}}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000000c0)=0x104, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) executing program 3: socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x1c0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x100}, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000037057b082d0800034bc301020301090212004250af010100a00009040600000801b808"], 0x0) executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup(r1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f00000006c0)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r3 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x37ca, 0x10100, 0x0, 0x1}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000200)={0x3, 0xffffffffffffffee}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6}]}) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) getsockopt$inet6_int(r6, 0x29, 0x46, 0x0, &(0x7f00000002c0)) io_uring_enter(r3, 0x567, 0x0, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000400)=""/195) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff010000000a0000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r8 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r8, 0x7a7, &(0x7f00000000c0)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r8, 0x7a0, &(0x7f0000001240)={@host}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r8, 0x7af, &(0x7f0000000080)) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r8, 0x7b1, &(0x7f0000000140)={&(0x7f0000001280)=[0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7e], 0x1, 0x400}) executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02ba665a2114c49102000000000000007f650000", @ANYRES32=0x0, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000300000000000400"/28], 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcb2, &(0x7f0000000800)=0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) open(0x0, 0x400141042, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r6, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000180)=0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @vsock={0x28, 0x0, 0x2710, @my=0x0}, @nfc={0x27, r7, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)='veth0_to_batadv\x00', 0x7, 0x7eb, 0x72}) socket$packet(0x11, 0x3, 0x300) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff010000000100000056000000250000001900040004e0144000000007fd17e5ffff0800040000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001900010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b800000019000100"/40, @ANYRES8, @ANYRES16=r6, @ANYRES64=r5, @ANYRESDEC, @ANYRESHEX=r7], 0xb8}}, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) executing program 2: pipe(&(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x15, 0xffffffff, 0xf12c, 0x8000, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_open_dev$char_usb(0xc, 0xb4, 0x4000002) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_sctp(0x2, 0x400000000001, 0x84) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$9p_tcp(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x4000, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() r4 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f00000000c0)={"e50d1af80100007ea25edd00ff000000080000f6907f7c71d7007200"}) r5 = dup3(0xffffffffffffffff, r4, 0x0) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, 0x0, &(0x7f0000000040)) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) r8 = syz_io_uring_setup(0x2ddd, &(0x7f0000000100)={0x0, 0x0, 0x10100}, &(0x7f0000000240), &(0x7f00000000c0)) syz_io_uring_setup(0x16eb, &(0x7f00000003c0)={0x0, 0x0, 0x1000, 0xfffffffd, 0x0, 0x0, r5}, &(0x7f00000002c0), &(0x7f0000000180)) io_uring_enter(r8, 0xa3d, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) readv(r9, &(0x7f0000000480)=[{&(0x7f0000000180)=""/19, 0x13}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) executing program 0: socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) fcntl$setsig(r1, 0xa, 0x25) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001200)='\x00\x00', 0x2}], 0x1, 0x0, 0x0, 0x1}, 0x2404c881) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x4003, 0x5, 0x0, @void, @value, @void, @value}, 0x3e) dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0x1ebfff88, {"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", 0x1000}}, 0xfde4) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r5, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000001140), 0x0, 0x0) ioctl$CEC_ADAP_G_PHYS_ADDR(0xffffffffffffffff, 0x80026101, &(0x7f0000000140)) syz_emit_ethernet(0x7e, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="0100000001", 0x5, 0xffffffffffffffff) syz_emit_ethernet(0x1f, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000110000bfa7aba5a81538d646dab134cc96509f951fb00ae25be0e5a66e39ac79d372463c86620301c2fc554a14a39ac6e5af5bdaaf9c5a94452a9611c7a62b75408aa02795416c6c9e35862301811011130a1dce969456b4517e18cb1879e08b424859cf33c31760f3dfc837d1675bd596d97175ebe06a67e3f438309dafa7587a6835f09ad166937beccf2c8b"], 0x0) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) executing program 1: write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="041817aaaaaaaaaa103395f9be102605f5e33c2253301202df91d846826ed12656e4e18327d4ee00"], 0x1a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000080), 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)=0x3) ioprio_set$pid(0x3, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000003900)="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", 0x2000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r3, 0x80086303, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx4\x00', 0x0, 0x0) executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000), 0x0) accept4(r1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0xf8, 0x2b, 0x1, 0x0, 0x0, "", [@nested={0xe8, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e58"]}]}, 0xf8}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0)={{0x73, @broadcast, 0x4e22, 0x2, 'wlc\x00', 0x10, 0xfffffffa, 0x5}, {@remote, 0x4e24, 0x3, 0x60000, 0x0, 0x200}}, 0x44) executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx4\x00', 0x0, 0x0) executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) unshare(0x8040080) connect$inet6(r0, 0x0, 0xffffffffffffff4b) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/dev\x00') fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x2882) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x80801, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000180)={0x18, 0x0, 0x0, {0xffffffa7}}, 0x18) keyctl$restrict_keyring(0x6, 0xfffffffffffffffb, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x200, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x48, 0x0, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x600}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0xc8c0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r6, 0x40186f40, 0x20000502) read$FUSE(0xffffffffffffffff, 0x0, 0x0) executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x4000000, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, 0x290, 0x0, 0x0, 0x0, 0x8000}) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0xfc, 0x8, 0x1, 0x1, 0xd6, 0x1}}, {0x4}}]}]}, 0x58}}, 0x0) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=r2, @ANYRES8=r5, @ANYRES8=r0, @ANYRES16=r2, @ANYRES32=r1, @ANYRES64=r0, @ANYBLOB="2c892353208acedf31e1a67ffbc83c2fe4e176c61f02d72cddf42877e3039770cecd095e35a8e9e84790a86a8064093f2825303ae76d2c2e94793a76fa11b4b4b9313e325738b4ec9d52ffe7eeb2e86b06a08401aa6205e44dfed9800782de8d13a075796169b3eb78b3854cccf894449a7ebef4df74d953d86b1ee3d82ca99bc7c03527e55b2e7bc1978e0762215462df614dedc5e554538822bbd88d0f2fab0e4969", @ANYRESOCT=r2], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r7) (async) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./cgroup\x00') (async) r8 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28012, 0xffffffffffffffff, 0x0) (async, rerun: 64) getdents(r8, &(0x7f0000001fc0)=""/184, 0xb8) (rerun: 64) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000140)={0x0, 0x0}) r11 = syz_open_procfs(r10, &(0x7f0000000600)='fd/4\x00') open_by_handle_at(r11, &(0x7f0000000380)=@ceph_nfs_confh={0x10, 0x2, {0x1c8, 0x2}}, 0x10000) (async) write$P9_RGETLOCK(r11, &(0x7f0000000100)={0x23, 0x37, 0x2, {0x2, 0x7fffffffffffffff, 0x5, r10, 0x5, 'gred\x00'}}, 0x23) executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32, @ANYRES64=r0], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0xfffffefd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, &(0x7f0000000140)={r3, 0x0, 0x0}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r6, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r7}, 0x4) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() read$FUSE(0xffffffffffffffff, &(0x7f0000004180)={0x2020}, 0x2020) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000003b0007015005068a00000000047c0000040000000c00018006000600800a0000100002800c0009"], 0x34}}, 0xc000) executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000600)="0706675823b8a37f19b37e0f9f120663b78a6a322f28cbd9f0fffff804a03264a890a52094cd1825eddc42c667fc68923d7df9f4c5843c5f11b63d2684fff43955079736fa4c80100487c31c1b706b6bf10900000000000000491bd6ab098fe1a6741d65b085b4075db8419d9e6d17b1eec4dfb860a71d61af753459bcc5ea1f20d6c1c74aff7f00008bf98886eaac01b08aa753b8727f25773c98cd6a785c6b758992b03b81e2e09cf103dc16a5658a3b58626b457ee4773d41b3548f2258a2", 0xc0, r3) r5 = add_key$user(&(0x7f0000000100), &(0x7f0000001680)={'syz', 0x0}, &(0x7f00000002c0)='`', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000180)={r5, r4, r5}, &(0x7f0000000240)=""/57, 0x39, &(0x7f0000000340)={&(0x7f0000000000)={'crc32-generic\x00'}}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) r7 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000300)) executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0xe2, &(0x7f0000000500)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x2f, 0x4, 0x0, 0x1, 0xd4, 0x65, 0x0, 0x9, 0x11, 0x0, @multicast2, @loopback, {[@timestamp_prespec={0x44, 0x2c, 0xed, 0x3, 0x6, [{@local, 0xa}, {@dev={0xac, 0x14, 0x14, 0x14}, 0x7}, {@multicast1, 0x657}, {@rand_addr=0x64010101, 0xfffffffa}, {@broadcast, 0x10000}]}, @rr={0x7, 0x13, 0x4a, [@broadcast, @multicast1, @multicast2, @local]}, @cipso={0x86, 0x66, 0xffffffffffffffff, [{0x6, 0xf, "642c5543d6d33abe981c82bf48"}, {0x7, 0xb, "fe2af664341a991190"}, {0x5, 0x10, "f45141f38085028a508a02d1f65a"}, {0x2, 0x7, "cab0b8d8d8"}, {0x7, 0x8, "4b1417592a38"}, {0x6, 0x7, "09a7db5240"}, {0x2, 0x11, "28df576ec172f05c53009b2d951221"}, {0x1, 0xf, "e85916da8bbb3d86b3ac7d4cb1"}]}]}}, {0x4e21, 0x4e24, 0x18, 0x0, @gue={{0x2, 0x1, 0x2, 0x8, 0x0, @val=0x80}, "bbeb1413e0b13e77"}}}}}}, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r4, 0x8b2c, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)={0x34, r5, 0x303, 0x0, 0x0, {0xb}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x128}}, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000001d00)='net/unix\x00') r7 = fanotify_init(0x0, 0x0) readv(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/183, 0xb7}], 0x1) fanotify_mark(r7, 0x1, 0x40000011, r6, 0x0) preadv(r6, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8010, r3, 0x1000) executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000005640)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash replaying the whole log did not cause a kernel crash single: executing 5 programs separately with timeout 1m40s testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-bpf$BPF_RAW_TRACEPOINT_OPEN-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_int-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000005640)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io-prctl$PR_SCHED_CORE-openat$hwrng-syz_emit_ethernet-preadv-fcntl$getown-socket$nl_generic-bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-ioctl$sock_SIOCGIFINDEX_80211-syz_init_net_socket$netrom-ioctl-syz_genetlink_get_family_id$devlink-sendmsg$DEVLINK_CMD_RATE_GET-socket$nl_xfrm-sendmsg$nl_xfrm-rseq-syz_open_procfs-fanotify_init-readv-fanotify_mark-preadv-sched_setaffinity-socket$packet-prlimit64-sched_setscheduler-getpid-sched_setscheduler-mmap detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0xe2, &(0x7f0000000500)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x2f, 0x4, 0x0, 0x1, 0xd4, 0x65, 0x0, 0x9, 0x11, 0x0, @multicast2, @loopback, {[@timestamp_prespec={0x44, 0x2c, 0xed, 0x3, 0x6, [{@local, 0xa}, {@dev={0xac, 0x14, 0x14, 0x14}, 0x7}, {@multicast1, 0x657}, {@rand_addr=0x64010101, 0xfffffffa}, {@broadcast, 0x10000}]}, @rr={0x7, 0x13, 0x4a, [@broadcast, @multicast1, @multicast2, @local]}, @cipso={0x86, 0x66, 0xffffffffffffffff, [{0x6, 0xf, "642c5543d6d33abe981c82bf48"}, {0x7, 0xb, "fe2af664341a991190"}, {0x5, 0x10, "f45141f38085028a508a02d1f65a"}, {0x2, 0x7, "cab0b8d8d8"}, {0x7, 0x8, "4b1417592a38"}, {0x6, 0x7, "09a7db5240"}, {0x2, 0x11, "28df576ec172f05c53009b2d951221"}, {0x1, 0xf, "e85916da8bbb3d86b3ac7d4cb1"}]}]}}, {0x4e21, 0x4e24, 0x18, 0x0, @gue={{0x2, 0x1, 0x2, 0x8, 0x0, @val=0x80}, "bbeb1413e0b13e77"}}}}}}, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r4, 0x8b2c, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)={0x34, r5, 0x303, 0x0, 0x0, {0xb}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x128}}, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000001d00)='net/unix\x00') r7 = fanotify_init(0x0, 0x0) readv(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/183, 0xb7}], 0x1) fanotify_mark(r7, 0x1, 0x40000011, r6, 0x0) preadv(r6, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8010, r3, 0x1000) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): prlimit64-sched_setscheduler-sched_setscheduler-socketpair$unix-connect$unix-sendmmsg$unix-recvmmsg-sched_setscheduler-bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-add_key$keyring-add_key$user-add_key$user-keyctl$dh_compute-socket$can_bcm-connect$can_bcm-syz_open_pts-ioctl$TIOCSPGRP detailed listing: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000600)="0706675823b8a37f19b37e0f9f120663b78a6a322f28cbd9f0fffff804a03264a890a52094cd1825eddc42c667fc68923d7df9f4c5843c5f11b63d2684fff43955079736fa4c80100487c31c1b706b6bf10900000000000000491bd6ab098fe1a6741d65b085b4075db8419d9e6d17b1eec4dfb860a71d61af753459bcc5ea1f20d6c1c74aff7f00008bf98886eaac01b08aa753b8727f25773c98cd6a785c6b758992b03b81e2e09cf103dc16a5658a3b58626b457ee4773d41b3548f2258a2", 0xc0, r3) r5 = add_key$user(&(0x7f0000000100), &(0x7f0000001680)={'syz', 0x0}, &(0x7f00000002c0)='`', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000180)={r5, r4, r5}, &(0x7f0000000240)=""/57, 0x39, &(0x7f0000000340)={&(0x7f0000000000)={'crc32-generic\x00'}}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) r7 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000300)) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_RAW_TRACEPOINT_OPEN-syz_open_procfs-fchdir-socket$inet_tcp-ioctl$sock_inet_SIOCADDRT-socket$nl_route-socket$inet6_udp-ioctl$sock_SIOCGIFINDEX-sendmsg$nl_route_sched-bpf$MAP_CREATE_CONST_STR-bpf$BPF_MAP_CONST_STR_FREEZE-bpf$PROG_LOAD-syz_open_procfs-fchdir-mount-chdir-open-mmap-getdents-inotify_init1-fcntl$setown-fcntl$getownex-syz_open_procfs-open_by_handle_at-write$P9_RGETLOCK detailed listing: executing program 0: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x4000000, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, 0x290, 0x0, 0x0, 0x0, 0x8000}) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0xfc, 0x8, 0x1, 0x1, 0xd6, 0x1}}, {0x4}}]}]}, 0x58}}, 0x0) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=r2, @ANYRES8=r5, @ANYRES8=r0, @ANYRES16=r2, @ANYRES32=r1, @ANYRES64=r0, @ANYBLOB="2c892353208acedf31e1a67ffbc83c2fe4e176c61f02d72cddf42877e3039770cecd095e35a8e9e84790a86a8064093f2825303ae76d2c2e94793a76fa11b4b4b9313e325738b4ec9d52ffe7eeb2e86b06a08401aa6205e44dfed9800782de8d13a075796169b3eb78b3854cccf894449a7ebef4df74d953d86b1ee3d82ca99bc7c03527e55b2e7bc1978e0762215462df614dedc5e554538822bbd88d0f2fab0e4969", @ANYRESOCT=r2], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r7) (async) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./cgroup\x00') (async) r8 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28012, 0xffffffffffffffff, 0x0) (async, rerun: 64) getdents(r8, &(0x7f0000001fc0)=""/184, 0xb8) (rerun: 64) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000140)={0x0, 0x0}) r11 = syz_open_procfs(r10, &(0x7f0000000600)='fd/4\x00') open_by_handle_at(r11, &(0x7f0000000380)=@ceph_nfs_confh={0x10, 0x2, {0x1c8, 0x2}}, 0x10000) (async) write$P9_RGETLOCK(r11, &(0x7f0000000100)={0x23, 0x37, 0x2, {0x2, 0x7fffffffffffffff, 0x5, r10, 0x5, 'gred\x00'}}, 0x23) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$cgroup_ro-unshare-connect$inet6-socket$inet_tcp-syz_open_procfs-fchdir-openat$cgroup_ro-dup-syz_open_dev$sg-openat$nullb-prlimit64-getrlimit-sched_setscheduler-getpid-sched_setscheduler-socketpair$unix-connect$unix-sendmmsg$unix-recvmmsg-sched_setscheduler-socket$nl_netfilter-socket$nl_route-write$FUSE_GETXATTR-keyctl$restrict_keyring-openat$ubi_ctrl-sendmsg$IPCTNL_MSG_TIMEOUT_NEW-ioctl$F2FS_IOC_START_VOLATILE_WRITE-read$FUSE detailed listing: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) unshare(0x8040080) connect$inet6(r0, 0x0, 0xffffffffffffff4b) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/dev\x00') fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x2882) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x80801, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000180)={0x18, 0x0, 0x0, {0xffffffa7}}, 0x18) keyctl$restrict_keyring(0x6, 0xfffffffffffffffb, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x200, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x48, 0x0, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x600}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0xc8c0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r6, 0x40186f40, 0x20000502) read$FUSE(0xffffffffffffffff, 0x0, 0x0) program did not crash single: failed to extract reproducer bisect: bisecting 30 programs with base timeout 1m40s testing program (duration=1m47s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 2, 30, 25, 25, 21, 27, 21, 13, 22, 28, 16, 28, 18, 7, 30, 22, 29, 28, 30, 30, 24, 12, 2, 28, 25, 29, 18, 30, 30] detailed listing: executing program 2: syz_usb_connect(0x3, 0x2d, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x2f, 0x2, @thr={&(0x7f00000006c0)="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", 0x0}}, &(0x7f00000001c0)) getpriority(0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000005000000020000000400000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000008538ec20e4c0d7971aa44e67599a7bc5ae7fa9bad5bf31bd5c5ae77712e39169912fb0b796e702c20d1cb9e436e3981563a9b9e59110c741c76cfcbcc41861712b776c0bfd50a349f88af693a79af5dd86f8e93d34ecb4c63ceb2056663583702b092acea6d476ba0bb68673eedf98ecddb5af0758539cf8fe7e2567adc81e265ff7d2736837654e10a416161a4f500a0c318096ce2180ea626ae589f625c876854872d7d19de54493504b9fa5717b775ef338c2ea947a784a211093a4c28f9a51e8cab6574fe3af3ca05e36b881855b2707b54e1156", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000300"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110020", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='jbd2_handle_stats\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0xfcab009464d2bcea) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x2, 0x0, {0x7, 0x25, 0x1, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x5, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1001, &(0x7f0000001940)={0x800, 0x1}) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x2000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000001a80)=""/102400, 0x19000}, {0x0}], 0x2, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x0) epoll_create(0x3f) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r6 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x3) ftruncate(r6, 0xffff) executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000000), 0x1) executing program 2: socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) r2 = getpid() r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) unshare(0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$I2C_FUNCS(0xffffffffffffffff, 0x705, &(0x7f00000002c0)=0xffff6b6c) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000240)={'wpan4\x00'}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x14) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4000000000000006311522657797740160000000000000095007400000000003b3c86fa0c70a9f006000000f360b028cdc76f87638d2f188d382880f626e7eefeb6b0b4d32300000000002e77337fb8f9880c23f300b021d126d6317f2d88a3cc9d005009d492800000000000000000000000001200000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xb6, &(0x7f000000cf3d)=""/182, 0x0, 0x0, '\x00', r1, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) executing program 0: socket$alg(0x26, 0x5, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x15, 0x3, 0x9, 0x6, 0x40, 0xffffffffffffffff, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x3, 0x0, @void, @value, @void, @value}, 0x50) openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) dup(r2) syz_io_uring_setup(0x231, &(0x7f0000000180)={0x0, 0x0, 0x10100}, 0x0, &(0x7f0000000100)) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r3, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) r4 = syz_io_uring_setup(0x24fa, &(0x7f0000000240)={0x0, 0x0, 0x10100, 0x1}, &(0x7f0000000380)=0x0, &(0x7f0000000140)=0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB='6'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r4, 0x2d3e, 0x0, 0x0, 0x0, 0x0) executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) socket$alg(0x26, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000009007110710000000000a6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x4c0c, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000495"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='omfs\x00', 0x0, &(0x7f0000000240)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x10000) write$dsp(r0, &(0x7f0000002080)="a5", 0x1) ioctl$LOOP_SET_FD(r4, 0x4c00, r1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x15) executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x1c0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x100}, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000037057b082d0800034bc301020301090212004250af010100a00009040600000801b808"], 0x0) executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000003500)="b0bc", 0x2}], 0x1}}], 0x1, 0x4000000) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'erspan0\x00'}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) personality(0x400000) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000e1e000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x100000000) syz_open_dev$loop(0x0, 0x4000000000, 0x96fb82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[], 0x34}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) openat(0xffffffffffffff9c, 0x0, 0x20040, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040), 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x800000000, 0xf, &(0x7f0000006680)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7c, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000140)={0x2, 0x1, 0x4}) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) executing program 3: socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x1c0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x100}, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000037057b082d0800034bc301020301090212004250af010100a00009040600000801b808"], 0x0) executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, 0x0, 0x4004) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000a00), r5) sendmsg$NFC_CMD_DEP_LINK_UP(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01002dbd7000ffdbdf250400000005000a0001000000080001"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x810) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LISTALL(r5, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4800222}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x20048080) socket(0x1, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r8}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1e, 0x200, &(0x7f0000000880)="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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$kcm(0x10, 0x2, 0x0) executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000580)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000061c0)={0x2020}, 0x2020) mknod$loop(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000240)={0x15}) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) ptrace$ARCH_GET_CPUID(0x1e, r1, 0x0, 0x1011) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r5, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}, {&(0x7f0000000200)="b5", 0x1}, {&(0x7f0000000340)='.', 0x1}, {&(0x7f0000000140)='U', 0x1}, {&(0x7f0000000180)="f3", 0x1}], 0x48}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000003c0)="715a60d370c2db849d25b3310ceb1f148b26ca3143b53845b6d597e08b48b9c982f1a3115de6c0fcb1f736c09d1cc913f366b02e9368911ed49c4faf91f300ca7e7ecada05effeb3a474dce92d5079c0487a5b86b1b46b99", 0x58}, {&(0x7f0000000c80)='a', 0x1}, {&(0x7f0000000b40)='M', 0x1}, {&(0x7f0000000d80)='o', 0x1}, {&(0x7f0000000e80)='\b', 0x1}], 0x5}, 0x70040000}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="bb", 0x1}, {&(0x7f00000007c0)="a1", 0x1}, {&(0x7f0000000800)='s', 0x1}, {&(0x7f00000009c0)='\\', 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000dc0), 0x3}}], 0x4, 0x4048841) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x15) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) timerfd_gettime(r6, &(0x7f0000000480)) executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000600)="0706675823b8a37f19b37e0f9f120663b78a6a322f28cbd9f0fffff804a03264a890a52094cd1825eddc42c667fc68923d7df9f4c5843c5f11b63d2684fff43955079736fa4c80100487c31c1b706b6bf10900000000000000491bd6ab098fe1a6741d65b085b4075db8419d9e6d17b1eec4dfb860a71d61af753459bcc5ea1f20d6c1c74aff7f00008bf98886eaac01b08aa753b8727f25773c98cd6a785c6b758992b03b81e2e09cf103dc16a5658a3b58626b457ee4773d41b3548f2258a2", 0xc0, r3) r5 = add_key$user(&(0x7f0000000100), &(0x7f0000001680)={'syz', 0x0}, &(0x7f00000002c0)='`', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000180)={r5, r4, r5}, &(0x7f0000000240)=""/57, 0x39, &(0x7f0000000340)={&(0x7f0000000000)={'crc32-generic\x00'}}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) r7 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000300)) executing program 4: r0 = fsopen(&(0x7f0000000080)='binder\x00', 0x1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='mand\x00', 0x0, 0x0) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff}, 0x80) r2 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r1, 0xffffffff) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$alg(0x26, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000020961b0a9f15000000000109022d"], 0x0) syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x4a141) syz_open_dev$media(&(0x7f00000001c0), 0x3, 0x80) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[@ANYBLOB='/\a\f'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3}}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) unshare(0x8040480) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = getpid() openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a44000000060a010400000000000000000200000018000480140001800b0001006e756d67656e0000040002800900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000af578aabb8292c9517245aa188feba5af2ee927da73591bc672bd5abe98db575537f54441a1ebed7a75f859871c9dd44d2e697531cf016cbcc2b5912c8c51468e1438c2f4c2597fdbbdf5becc1588bcd324dcd15b8c6bbfc8bc5a434265f10241660d87f6c23ad8b3397942ee0cd4920a8c83"], 0x6c}}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000000c0)=0x104, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) executing program 3: socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x1c0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000280)={0x100}, 0x0) close(0xffffffffffffffff) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000037057b082d0800034bc301020301090212004250af010100a00009040600000801b808"], 0x0) executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) io_submit(0x0, 0x0, 0x0) dup(r1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, &(0x7f00000006c0)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r3 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x37ca, 0x10100, 0x0, 0x1}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000200)={0x3, 0xffffffffffffffee}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6}]}) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) getsockopt$inet6_int(r6, 0x29, 0x46, 0x0, &(0x7f00000002c0)) io_uring_enter(r3, 0x567, 0x0, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000400)=""/195) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff010000000a0000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r8 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r8, 0x7a7, &(0x7f00000000c0)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r8, 0x7a0, &(0x7f0000001240)={@host}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r8, 0x7af, &(0x7f0000000080)) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r8, 0x7b1, &(0x7f0000000140)={&(0x7f0000001280)=[0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3800, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7e], 0x1, 0x400}) executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02ba665a2114c49102000000000000007f650000", @ANYRES32=0x0, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000300000000000400"/28], 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcb2, &(0x7f0000000800)=0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) open(0x0, 0x400141042, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r6, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000180)=0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @vsock={0x28, 0x0, 0x2710, @my=0x0}, @nfc={0x27, r7, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)='veth0_to_batadv\x00', 0x7, 0x7eb, 0x72}) socket$packet(0x11, 0x3, 0x300) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff010000000100000056000000250000001900040004e0144000000007fd17e5ffff0800040000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001900010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b800000019000100"/40, @ANYRES8, @ANYRES16=r6, @ANYRES64=r5, @ANYRESDEC, @ANYRESHEX=r7], 0xb8}}, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) executing program 2: pipe(&(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x15, 0xffffffff, 0xf12c, 0x8000, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_open_dev$char_usb(0xc, 0xb4, 0x4000002) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_sctp(0x2, 0x400000000001, 0x84) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$9p_tcp(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x4000, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() r4 = openat$sw_sync(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f00000000c0)={"e50d1af80100007ea25edd00ff000000080000f6907f7c71d7007200"}) r5 = dup3(0xffffffffffffffff, r4, 0x0) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000140), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, 0x0, &(0x7f0000000040)) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) r8 = syz_io_uring_setup(0x2ddd, &(0x7f0000000100)={0x0, 0x0, 0x10100}, &(0x7f0000000240), &(0x7f00000000c0)) syz_io_uring_setup(0x16eb, &(0x7f00000003c0)={0x0, 0x0, 0x1000, 0xfffffffd, 0x0, 0x0, r5}, &(0x7f00000002c0), &(0x7f0000000180)) io_uring_enter(r8, 0xa3d, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) readv(r9, &(0x7f0000000480)=[{&(0x7f0000000180)=""/19, 0x13}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) executing program 0: socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) fcntl$setsig(r1, 0xa, 0x25) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001200)='\x00\x00', 0x2}], 0x1, 0x0, 0x0, 0x1}, 0x2404c881) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x4003, 0x5, 0x0, @void, @value, @void, @value}, 0x3e) dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0x1ebfff88, {"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", 0x1000}}, 0xfde4) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r5, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000001140), 0x0, 0x0) ioctl$CEC_ADAP_G_PHYS_ADDR(0xffffffffffffffff, 0x80026101, &(0x7f0000000140)) syz_emit_ethernet(0x7e, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="0100000001", 0x5, 0xffffffffffffffff) syz_emit_ethernet(0x1f, &(0x7f0000001080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000110000bfa7aba5a81538d646dab134cc96509f951fb00ae25be0e5a66e39ac79d372463c86620301c2fc554a14a39ac6e5af5bdaaf9c5a94452a9611c7a62b75408aa02795416c6c9e35862301811011130a1dce969456b4517e18cb1879e08b424859cf33c31760f3dfc837d1675bd596d97175ebe06a67e3f438309dafa7587a6835f09ad166937beccf2c8b"], 0x0) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) executing program 1: write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="041817aaaaaaaaaa103395f9be102605f5e33c2253301202df91d846826ed12656e4e18327d4ee00"], 0x1a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000080), 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)=0x3) ioprio_set$pid(0x3, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000003900)="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", 0x2000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r3, 0x80086303, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx4\x00', 0x0, 0x0) executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000), 0x0) accept4(r1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0xf8, 0x2b, 0x1, 0x0, 0x0, "", [@nested={0xe8, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e58"]}]}, 0xf8}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0)={{0x73, @broadcast, 0x4e22, 0x2, 'wlc\x00', 0x10, 0xfffffffa, 0x5}, {@remote, 0x4e24, 0x3, 0x60000, 0x0, 0x200}}, 0x44) executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx4\x00', 0x0, 0x0) executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) unshare(0x8040080) connect$inet6(r0, 0x0, 0xffffffffffffff4b) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/dev\x00') fchdir(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) dup(0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x2882) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x80801, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000180)={0x18, 0x0, 0x0, {0xffffffa7}}, 0x18) keyctl$restrict_keyring(0x6, 0xfffffffffffffffb, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x200, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x48, 0x0, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x600}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0xc8c0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r6, 0x40186f40, 0x20000502) read$FUSE(0xffffffffffffffff, 0x0, 0x0) executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x4000000, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, 0x290, 0x0, 0x0, 0x0, 0x8000}) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0xfc, 0x8, 0x1, 0x1, 0xd6, 0x1}}, {0x4}}]}]}, 0x58}}, 0x0) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=r2, @ANYRES8=r5, @ANYRES8=r0, @ANYRES16=r2, @ANYRES32=r1, @ANYRES64=r0, @ANYBLOB="2c892353208acedf31e1a67ffbc83c2fe4e176c61f02d72cddf42877e3039770cecd095e35a8e9e84790a86a8064093f2825303ae76d2c2e94793a76fa11b4b4b9313e325738b4ec9d52ffe7eeb2e86b06a08401aa6205e44dfed9800782de8d13a075796169b3eb78b3854cccf894449a7ebef4df74d953d86b1ee3d82ca99bc7c03527e55b2e7bc1978e0762215462df614dedc5e554538822bbd88d0f2fab0e4969", @ANYRESOCT=r2], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r7) (async) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./cgroup\x00') (async) r8 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28012, 0xffffffffffffffff, 0x0) (async, rerun: 64) getdents(r8, &(0x7f0000001fc0)=""/184, 0xb8) (rerun: 64) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000140)={0x0, 0x0}) r11 = syz_open_procfs(r10, &(0x7f0000000600)='fd/4\x00') open_by_handle_at(r11, &(0x7f0000000380)=@ceph_nfs_confh={0x10, 0x2, {0x1c8, 0x2}}, 0x10000) (async) write$P9_RGETLOCK(r11, &(0x7f0000000100)={0x23, 0x37, 0x2, {0x2, 0x7fffffffffffffff, 0x5, r10, 0x5, 'gred\x00'}}, 0x23) executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32, @ANYRES64=r0], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0xfffffefd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, &(0x7f0000000140)={r3, 0x0, 0x0}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r6, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a85009a10d943a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff81, 0x14, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x64) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r7}, 0x4) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() read$FUSE(0xffffffffffffffff, &(0x7f0000004180)={0x2020}, 0x2020) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000003b0007015005068a00000000047c0000040000000c00018006000600800a0000100002800c0009"], 0x34}}, 0xc000) executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000600)="0706675823b8a37f19b37e0f9f120663b78a6a322f28cbd9f0fffff804a03264a890a52094cd1825eddc42c667fc68923d7df9f4c5843c5f11b63d2684fff43955079736fa4c80100487c31c1b706b6bf10900000000000000491bd6ab098fe1a6741d65b085b4075db8419d9e6d17b1eec4dfb860a71d61af753459bcc5ea1f20d6c1c74aff7f00008bf98886eaac01b08aa753b8727f25773c98cd6a785c6b758992b03b81e2e09cf103dc16a5658a3b58626b457ee4773d41b3548f2258a2", 0xc0, r3) r5 = add_key$user(&(0x7f0000000100), &(0x7f0000001680)={'syz', 0x0}, &(0x7f00000002c0)='`', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000180)={r5, r4, r5}, &(0x7f0000000240)=""/57, 0x39, &(0x7f0000000340)={&(0x7f0000000000)={'crc32-generic\x00'}}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) r7 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000300)) executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_emit_ethernet(0xe2, &(0x7f0000000500)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x2f, 0x4, 0x0, 0x1, 0xd4, 0x65, 0x0, 0x9, 0x11, 0x0, @multicast2, @loopback, {[@timestamp_prespec={0x44, 0x2c, 0xed, 0x3, 0x6, [{@local, 0xa}, {@dev={0xac, 0x14, 0x14, 0x14}, 0x7}, {@multicast1, 0x657}, {@rand_addr=0x64010101, 0xfffffffa}, {@broadcast, 0x10000}]}, @rr={0x7, 0x13, 0x4a, [@broadcast, @multicast1, @multicast2, @local]}, @cipso={0x86, 0x66, 0xffffffffffffffff, [{0x6, 0xf, "642c5543d6d33abe981c82bf48"}, {0x7, 0xb, "fe2af664341a991190"}, {0x5, 0x10, "f45141f38085028a508a02d1f65a"}, {0x2, 0x7, "cab0b8d8d8"}, {0x7, 0x8, "4b1417592a38"}, {0x6, 0x7, "09a7db5240"}, {0x2, 0x11, "28df576ec172f05c53009b2d951221"}, {0x1, 0xf, "e85916da8bbb3d86b3ac7d4cb1"}]}]}}, {0x4e21, 0x4e24, 0x18, 0x0, @gue={{0x2, 0x1, 0x2, 0x8, 0x0, @val=0x80}, "bbeb1413e0b13e77"}}}}}}, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r4, 0x8b2c, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)={0x34, r5, 0x303, 0x0, 0x0, {0xb}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x128}}, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000001d00)='net/unix\x00') r7 = fanotify_init(0x0, 0x0) readv(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/183, 0xb7}], 0x1) fanotify_mark(r7, 0x1, 0x40000011, r6, 0x0) preadv(r6, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8010, r3, 0x1000) executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000005640)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash replaying the whole log did not cause a kernel crash single: executing 5 programs separately with timeout 6m0s testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-bpf$BPF_RAW_TRACEPOINT_OPEN-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_int-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000005640)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: INFO: rcu detected stall in do_idle single: successfully extracted reproducer found reproducer with 30 syscalls minimizing guilty program testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-bpf$BPF_RAW_TRACEPOINT_OPEN-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_int detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000005640)=0x1, 0x4) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-bpf$BPF_RAW_TRACEPOINT_OPEN-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: INFO: rcu detected stall in batadv_iv_send_outstanding_bat_ogm_packet testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-bpf$BPF_RAW_TRACEPOINT_OPEN-openat$ttyS3-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-bpf$BPF_RAW_TRACEPOINT_OPEN-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: lost connection to test machine testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-getpid-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-read$msr-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: INFO: rcu detected stall in batadv_nc_worker testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-syz_open_dev$MSR-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-sched_setaffinity-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-syz_emit_vhci-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@any, 0x1}}}, 0xd) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: WARNING in rcu_check_gp_start_stall testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-ioctl$SNDRV_PCM_IOCTL_REWIND-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-getsockopt$MRT6-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: WARNING in rcu_check_gp_start_stall testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-process_vm_writev-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xd9}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: INFO: rcu detected stall in corrupted testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-mremap-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-madvise-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: INFO: rcu detected stall in tty_release testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: INFO: rcu detected stall in corrupted testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: WARNING in rcu_check_gp_start_stall testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0xfffffffffffffd76, &(0x7f0000000100)={0x20, 0x0, 0xcd, "b4b2c0840f41f324ae37db0aad9e946f21dc9f7d84db4d461cbe721b8eeb655df7b91ac940fc62e559b561c60cccb1dc9d7d90bcb925ed980b23d01998f6f1da55fb600b8d864780a2094022c39381725dd93a21cdf61243924afb00eb7f151ae37ab72a08f607d172b249b0211e7892b0c2106f1f4ae5b45e7aabb90481e217851e1b2329531394d42db2930a3b098eedb91e7506b3779597d136768506fb4271f7dd272f20965da2cc5f344840be3f4dbcfeccfeaf48c1d418650cd2b500"/205}, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: WARNING in rcu_check_gp_start_stall testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program crashed: WARNING in rcu_check_gp_start_stall testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) program did not crash testing program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring detailed listing: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x1, "ac"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x3, "a099c0f50ac457a0b8ae219ee49ead58e9df11"}) setsockopt$packet_tx_ring(r1, 0x107, 0x5, 0x0, 0x0) program crashed: WARNING in rcu_check_gp_start_stall extracting C reproducer testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: WARNING in rcu_check_gp_start_stall simplifying C reproducer testing compiled C program (duration=6m38.291464735s, {Threaded:false Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:true Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:false NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:false NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: INFO: rcu detected stall in corrupted testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: INFO: rcu detected stall in corrupted testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: INFO: rcu detected stall in batadv_nc_worker testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: INFO: rcu detected stall in corrupted testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: INFO: rcu detected stall in corrupted testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: INFO: rcu detected stall in corrupted testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:false Sysctl:true Swap:true UseTmpDir:false HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:false Sysctl:false Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: no output from test machine a never seen crash title: no output from test machine, ignore testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:false Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: no output from test machine a never seen crash title: no output from test machine, ignore reproducing took 6h56m50.043101301s repro crashed as (corrupted=true): rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P5298/2:b..l rcu: (detected by 0, t=10503 jiffies, g=16637, q=788 ncpus=2) task:udevd state:R running task stack:26208 pid:5298 tgid:5298 ppid:4675 flags:0x00000002 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0xe37/0x5490 kernel/sched/core.c:6529 preempt_schedule_irq+0x51/0x90 kernel/sched/core.c:6851 irqentry_exit+0x36/0x90 kernel/entry/common.c:354 asm_sysvec_reschedule_ipi+0x1a/0x20 arch/x86/include/asm/idtentry.h:707 RIP: 0010:__seqprop_spinlock_sequence include/linux/seqlock.h:227 [inline] RIP: 0010:read_seqbegin include/linux/seqlock.h:772 [inline] RIP: 0010:read_seqbegin_or_lock include/linux/seqlock.h:1076 [inline] RIP: 0010:read_seqbegin_or_lock include/linux/seqlock.h:1073 [inline] RIP: 0010:prepend_path+0x377/0xf50 fs/d_path.c:171 Code: 75 08 48 c7 c7 88 46 a1 8d e8 c5 39 5d ff 9c 5b 81 e3 00 02 00 00 31 ff 48 89 de e8 b3 4b 7f ff 48 85 db 5a 0f 85 27 0a 00 00 34 49 7f ff 48 8b 85 28 ff ff ff 0f b6 00 84 c0 74 08 3c 03 0f RSP: 0018:ffffc90004037568 EFLAGS: 00000293 RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff820caf4f RDX: ffff88802683da00 RSI: ffffffff820c97fa RDI: 0000000000000007 RBP: ffffc90004037668 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 000000000000066a R13: 1ffff92000806ebb R14: 0000000000000000 R15: dffffc0000000000 d_absolute_path+0xff/0x1b0 fs/d_path.c:234 tomoyo_get_absolute_path security/tomoyo/realpath.c:101 [inline] tomoyo_realpath_from_path+0x36a/0x720 security/tomoyo/realpath.c:271 tomoyo_get_realpath security/tomoyo/file.c:151 [inline] tomoyo_check_open_permission+0x2a7/0x3b0 security/tomoyo/file.c:771 tomoyo_file_open+0x6b/0x90 security/tomoyo/tomoyo.c:334 security_file_open+0x64c/0x9d0 security/security.c:3107 do_dentry_open+0x57c/0x1530 fs/open.c:945 vfs_open+0x82/0x3f0 fs/open.c:1088 do_open fs/namei.c:3774 [inline] path_openat+0x1e6a/0x2d60 fs/namei.c:3933 do_filp_open+0x1dc/0x430 fs/namei.c:3960 do_sys_openat2+0x17a/0x1e0 fs/open.c:1415 do_sys_open fs/open.c:1430 [inline] __do_sys_openat fs/open.c:1446 [inline] __se_sys_openat fs/open.c:1441 [inline] __x64_sys_openat+0x175/0x210 fs/open.c:1441 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f79fa3169a4 RSP: 002b:00007ffcaa8cba80 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 00007f79fa3169a4 RDX: 0000000000080000 RSI: 00007ffcaa8cbbb8 RDI: 00000000ffffff9c RBP: 00007ffcaa8cbbb8 R08: 0000000000000008 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 R13: 0000558389369b42 R14: 0000000000000001 R15: 000055839e6272c0 rcu: rcu_preempt kthread starved for 10543 jiffies! g16637 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. rcu: RCU grace-period kthread stack dump: task:rcu_preempt state:R running task stack:27680 pid:17 tgid:17 ppid:2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0xe37/0x5490 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0xe7/0x350 kernel/sched/core.c:6621 schedule_timeout+0x136/0x2a0 kernel/time/timer.c:2581 rcu_gp_fqs_loop+0x1eb/0xb00 kernel/rcu/tree.c:2034 rcu_gp_kthread+0x271/0x380 kernel/rcu/tree.c:2236 kthread+0x2c1/0x3a0 kernel/kthread.c:389 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 rcu: Stack dump where RCU GP kthread last ran: CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 RIP: 0010:native_irq_disable arch/x86/include/asm/irqflags.h:37 [inline] RIP: 0010:arch_local_irq_disable arch/x86/include/asm/irqflags.h:92 [inline] RIP: 0010:acpi_safe_halt+0x1a/0x20 drivers/acpi/processor_idle.c:112 Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 65 48 8b 05 78 a2 eb 74 48 8b 00 a8 08 75 0c 66 90 0f 00 2d 68 56 a4 00 fb f4 c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 RSP: 0018:ffffffff8da07d70 EFLAGS: 00000246 RAX: 0000000000004000 RBX: 0000000000000001 RCX: ffffffff8b181979 RDX: 0000000000000001 RSI: ffff888022ae8000 RDI: ffff888022ae8064 RBP: ffff888022ae8064 R08: 0000000000000001 R09: ffffed1017106fd9 R10: ffff8880b8837ecb R11: 0000000000000000 R12: ffff8880217f9000 R13: ffffffff8e9faa20 R14: 0000000000000000 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f25b83fad58 CR3: 0000000032612000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: acpi_idle_enter+0xc5/0x160 drivers/acpi/processor_idle.c:702 cpuidle_enter_state+0xaa/0x4f0 drivers/cpuidle/cpuidle.c:264 cpuidle_enter+0x4e/0xa0 drivers/cpuidle/cpuidle.c:385 cpuidle_idle_call kernel/sched/idle.c:230 [inline] do_idle+0x313/0x3f0 kernel/sched/idle.c:326 cpu_startup_entry+0x4f/0x60 kernel/sched/idle.c:424 rest_init+0x16b/0x2b0 init/main.c:747 start_kernel+0x3e4/0x4d0 init/main.c:1105 x86_64_start_reservations+0x18/0x30 arch/x86/kernel/head64.c:507 x86_64_start_kernel+0xb2/0xc0 arch/x86/kernel/head64.c:488 common_startup_64+0x13e/0x148 report is corrupted, running repro again testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: INFO: rcu detected stall in corrupted report is corrupted, running repro again testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: INFO: rcu detected stall in corrupted report is corrupted, running repro again testing compiled C program (duration=6m38.291464735s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:true IEEE802154:false Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_usb_connect-syz_usb_control_io$uac1-syz_usb_control_io$printer-gettid-socket$inet6_tcp-ioctl$SNDRV_PCM_IOCTL_REWIND-socket$packet-prctl$PR_SCHED_CORE-sched_setaffinity-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-prlimit64-sched_setaffinity-syz_open_dev$MSR-sched_setscheduler-getpid-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE-openat$cgroup_ro-openat$ttyS3-ioctl$TCSETSW2-setsockopt$packet_tx_ring program crashed: INFO: rcu detected stall in batadv_iv_send_outstanding_bat_ogm_packet final repro crashed as (corrupted=false): rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P1119/1:b..l rcu: (detected by 0, t=10503 jiffies, g=23913, q=347 ncpus=2) task:kworker/u8:6 state:R running task stack:24576 pid:1119 tgid:1119 ppid:2 flags:0x00004000 Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0xe37/0x5490 kernel/sched/core.c:6529 preempt_schedule_irq+0x51/0x90 kernel/sched/core.c:6851 irqentry_exit+0x36/0x90 kernel/entry/common.c:354 asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702 RIP: 0010:lock_acquire+0x1f2/0x560 kernel/locking/lockdep.c:5727 Code: c1 05 ea b0 98 7e 83 f8 01 0f 85 ea 02 00 00 9c 58 f6 c4 02 0f 85 d5 02 00 00 48 85 ed 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffffc900045b7a70 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff920008b6f50 RCX: 0000000000000001 RDX: 0000000000000001 RSI: ffffffff8b4cddc0 RDI: ffffffff8bb118a0 RBP: 0000000000000200 R08: 0000000000000000 R09: fffffbfff2d39ae0 R10: ffffffff969cd707 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: ffffffff8ddba6a0 R15: 0000000000000000 rcu_lock_acquire include/linux/rcupdate.h:326 [inline] rcu_read_lock include/linux/rcupdate.h:838 [inline] batadv_iv_ogm_slide_own_bcast_window net/batman-adv/bat_iv_ogm.c:754 [inline] batadv_iv_ogm_schedule_buff+0x5ac/0x14d0 net/batman-adv/bat_iv_ogm.c:825 batadv_iv_ogm_schedule net/batman-adv/bat_iv_ogm.c:868 [inline] batadv_iv_ogm_schedule net/batman-adv/bat_iv_ogm.c:861 [inline] batadv_iv_send_outstanding_bat_ogm_packet+0x31e/0x8d0 net/batman-adv/bat_iv_ogm.c:1712 process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231 process_scheduled_works kernel/workqueue.c:3312 [inline] worker_thread+0x6c8/0xf00 kernel/workqueue.c:3393 kthread+0x2c1/0x3a0 kernel/kthread.c:389 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 rcu: rcu_preempt kthread starved for 10529 jiffies! g23913 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. rcu: RCU grace-period kthread stack dump: task:rcu_preempt state:R running task stack:27680 pid:17 tgid:17 ppid:2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:5188 [inline] __schedule+0xe37/0x5490 kernel/sched/core.c:6529 __schedule_loop kernel/sched/core.c:6606 [inline] schedule+0xe7/0x350 kernel/sched/core.c:6621 schedule_timeout+0x136/0x2a0 kernel/time/timer.c:2581 rcu_gp_fqs_loop+0x1eb/0xb00 kernel/rcu/tree.c:2034 rcu_gp_kthread+0x271/0x380 kernel/rcu/tree.c:2236 kthread+0x2c1/0x3a0 kernel/kthread.c:389 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 rcu: Stack dump where RCU GP kthread last ran: CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 RIP: 0010:native_irq_disable arch/x86/include/asm/irqflags.h:37 [inline] RIP: 0010:arch_local_irq_disable arch/x86/include/asm/irqflags.h:92 [inline] RIP: 0010:acpi_safe_halt+0x1a/0x20 drivers/acpi/processor_idle.c:112 Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 65 48 8b 05 78 a2 eb 74 48 8b 00 a8 08 75 0c 66 90 0f 00 2d 68 56 a4 00 fb f4 c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 RSP: 0018:ffffffff8da07d70 EFLAGS: 00000246 RAX: 0000000000004000 RBX: 0000000000000001 RCX: ffffffff8b181979 RDX: 0000000000000001 RSI: ffff8880212b3000 RDI: ffff8880212b3064 RBP: ffff8880212b3064 R08: 0000000000000001 R09: ffffed1017106fd9 R10: ffff8880b8837ecb R11: 0000000000000000 R12: ffff8880212be800 R13: ffffffff8e9faa20 R14: 0000000000000000 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ff2dde0dd58 CR3: 000000002ad40000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: acpi_idle_enter+0xc5/0x160 drivers/acpi/processor_idle.c:702 cpuidle_enter_state+0xaa/0x4f0 drivers/cpuidle/cpuidle.c:264 cpuidle_enter+0x4e/0xa0 drivers/cpuidle/cpuidle.c:385 cpuidle_idle_call kernel/sched/idle.c:230 [inline] do_idle+0x313/0x3f0 kernel/sched/idle.c:326 cpu_startup_entry+0x4f/0x60 kernel/sched/idle.c:424 rest_init+0x16b/0x2b0 init/main.c:747 start_kernel+0x3e4/0x4d0 init/main.c:1105 x86_64_start_reservations+0x18/0x30 arch/x86/kernel/head64.c:507 x86_64_start_kernel+0xb2/0xc0 arch/x86/kernel/head64.c:488 common_startup_64+0x13e/0x148