last executing test programs: 9m13.341863365s ago: executing program 32 (id=234): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = syz_open_procfs(0x0, 0x0) pread64(r1, &(0x7f0000001600)=""/4103, 0x1007, 0x97) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) syz_emit_ethernet(0x2c6, &(0x7f0000000a40)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x290, 0x3a, 0x0, @remote, @local, {[@hopopts={0x4, 0x14, '\x00', [@jumbo={0xc2, 0x4, 0x3}, @calipso={0x7, 0x10, {0x1, 0x2, 0x80, 0x1, [0x7]}}, @generic={0xc, 0x2b, "2d7fbfa01387dd83b926068210b5565b0c0ab7d7fa958986f83ed986ef16e75b4604403840fd93d025a927"}, @jumbo={0xc2, 0x4, 0x28}, @calipso={0x7, 0x48, {0x3, 0x10, 0xe, 0x4, [0xc, 0x10001, 0x899e, 0xfffffffffffffbff, 0x20000000, 0x8, 0x6, 0x800]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1}]}, @routing={0x11, 0x2, 0x1, 0x10, 0x0, [@ipv4={'\x00', '\xff\xff', @local}]}, @dstopts={0xf3, 0x1d, '\x00', [@generic={0x14, 0x3c, "7006567cb1b9af1ccaa4c621bc4bf8b96f6699fa26963ec488270c3c7cd4fc3e5afe687fe07e54202f904c48129e24dd81b8df8716409948fccdf78d"}, @ra={0x5, 0x2, 0xfff8}, @calipso={0x7, 0x10, {0x3, 0x2, 0xe, 0x3, [0x100]}}, @pad1, @calipso={0x7, 0x8, {0x1, 0x0, 0x8, 0x7}}, @enc_lim={0x4, 0x1, 0x4}, @calipso={0x7, 0x8, {0x1, 0x0, 0x7, 0x4}}, @enc_lim, @generic={0x5, 0x7a, "4b437df3aaf7af05b98e4db9b2003c674d47dcb8b0e0c51fc7c73afcb3d2aaf217a25777a4b7cfbea2a7d72d9bfb8e428de5b18916693d2e2e0130fe7dcdb09e8f4fe4a95e961638a7c5b4e70f14e8721fa4321a1c0b128d10fe7d279693daa45f0db7d729394480f6b1422b17fdb34b89eff6345fcd209c4df9"}]}, @hopopts={0x6c}, @fragment={0x6, 0x0, 0x9, 0x1, 0x0, 0x8, 0x64}, @hopopts={0x2b, 0x7, '\x00', [@calipso={0x7, 0x38, {0x0, 0xc, 0x5, 0x8, [0x6, 0x2, 0x5b, 0x4, 0x401, 0x200]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @routing={0x32, 0x6, 0x1, 0x4, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1]}], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5b29ab", 0x0, 0x11, 0x0, @private1, @local, [@hopopts={0x2b, 0x1, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="380100001a00010000f70000fddbdf25fc02580000f4ffffffffffffff0000000000000000000000000000000000000040080006000300030000800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003300000000000000000000000000ffffe0000002fffffffffffffffffdffffffffffffff000000000000000001040000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004800010073686132353600"/237], 0x138}}, 0x20000000) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0xce, 0x29, 0x1, {0x7fff, [{{0x2, 0x3}, 0x6, 0x10, 0x7, './file1'}, {{0x0, 0x2, 0x5}, 0x810, 0x4, 0x10, './file0/../file1'}, {{0x10, 0x3}, 0x1, 0x7, 0x7, './file1'}, {{0x2, 0x4, 0x1}, 0x5, 0x10, 0x7, './file0'}, {{0x40, 0x0, 0x2}, 0x80000000, 0x1, 0x7, './file0'}, {{0x0, 0x3, 0x1}, 0x1, 0x96, 0x7, './file1'}]}}, 0xce) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) chdir(&(0x7f00000001c0)='./bus\x00') utime(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000380)='./file0/../file0\x00') 7m59.57393302s ago: executing program 5 (id=530): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x1c3902, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000180)={0xa0000008}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000d00), 0x4000) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x40) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f00000003c0)={{0x81, 0x2}, 'port1\x00', 0x4, 0x26, 0x9, 0x1ff, 0x1, 0x0, 0x3, 0x0, 0x7, 0x8}) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) mount(&(0x7f0000000900)=@loop={'/dev/loop', 0x0}, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='bfs\x00', 0x1000010, 0x0) sendfile(r0, r0, 0x0, 0x200000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x48201) ioctl$NBD_DISCONNECT(r7, 0xab00) r8 = syz_usb_connect(0x0, 0x24, &(0x7f00000012c0)=ANY=[@ANYBLOB="12010000c6700610f71400058544010203010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r8, 0x0, &(0x7f0000000480)={0x44, &(0x7f0000000f80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r8, 0x0, 0x0) 7m55.456761908s ago: executing program 2 (id=543): fallocate(0xffffffffffffffff, 0x8, 0x0, 0x4000) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e21, 0x9, @empty, 0x7}, 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) memfd_create(&(0x7f0000000940)='y\x105\xfb\xf7u\x83%\b\x00\x00\x00\x00\x00\x00\x00\xea_\xccZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x10\x00\x00\x00\x04\x879\xa24\xa9a\b\x00\xb2\xd3\xcbZJ\x7fa\xc4\x1acB\xaa\xc1\xfb Q\x96\xd9xJ2\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea\b\x00\x00\x00\x00\x00\x00\x00\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9V\x01A\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\x0f<\x91\xb0\xa8\x9eo\xebF(\a\x00\x01vRk\xaabB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\x80\x81\xa0\xa2-g\b\x99\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xd5\xf3\\\x00\xbe]Et\xad*\xecn\x02\xc8\xc4\f\x04\x99\xf6\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc8L\xae\x1ff\xcf\xb3\xb65\x12\x89\x02\x82t\x0f\xb0\xe89\x16\fO\x19\x91\xfd\x10\x0e\xa7r\x12\xab\xd4\xd1d\xad\f\x11\xb3\xb3c\xe2\xfe\xcd\x9f7\xa1\x14\xfa\xe2\xdf\x7f\xf4NG\xe3\xeb\x18\xde|\xb3\xf5S\x9a\x04\xb4Lry\xa9\xd6\xfb\xbc\n+N\xf7\xf6\x87\x95\xd9+\xd2sc/\x06\xaa#K3,k\xf3(\xcc\xc7\xb47\xfa\xc3\x1c\x91!\xd3\xd2`-\xa2xrR\x1c\x81i\x87u|29Q\xdf\xed\x10\x9b\x930\xa8v\xa0\x88\xa4t\x17\xb2\xca9\x02\x03\xc9P\xcc\xe0\xb7\x9c\x82\xb4\x03\x83e\xee\x95\xccO\x1b\x83\f\n{\xf3\x12\x90\xcf\x10\xb5>\b3\x80\x8d\xb2%7\x10\xeee\xe4\xc3\xb2^\xad\xb6~\xa2\xbdE\xbf\x91\vqt\x81\xbd\x19\xde\x81\tw\xd4p\xd1\x8aNJ\xb3M\a\xc4\xfa\xb0,$\x81j\xb4Hs\x93>\x16U\xd0t\xe4\xca0T\xb7\xf7\x9d4\b\xd9\xdeps\xec\xa0\nJ\xa5\xfe\xda{(\xee\xb5\x11?\xc3I-\x8bc\xc9\xfb\a\xe5\xab\xf8v1\xdc\xc5\x8c\xebs1\x81\xca\x81l\xa12\xff<\xf5\x12\xcc+\xd4\xab\x84\x16\xa4+\x0e\xd4\x02\xe3\xaa1\xeam\x8ce\xb4r\x0eo&3wff\xe6\x91\x7f\xba\xad\x05\xdd\xc0+\"\xa5\x80\'#\xfd\x9dA&\xee \x18\xe5\x17\x1bd\xd0\xb9\x90\xde\xec\xe4M\xe5\x06\x03r\fc\x8c\x10\x99x\xec`e`\xc3F\xdf\xbc\xa8\xff\x05\xe6\xea\xc3u\xd7\t\x88<\"\xf7!\xd6\x0e\xbbE^\xcd\xb0\x15g\xe6\xf2?y1\x9f\xd3\x95\xc4E\xd0\xb4\x16`r\x14\xad\x02\x17\x9a\x86I]\x02f\xd3\xc9\xe1H\xd7c\xcaQ\x8cE7\xcc\xcf=\xf3\xf7\xb9\xf6s\x88\bZi\b*w\xc5;\x88\r\xab\xa1\t\xf1\x02)5\x00\x84', 0xb) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(r5, &(0x7f0000000000)="14000000140005b7ffccca38b9000000010860eb", 0x14) 7m54.676528003s ago: executing program 5 (id=545): ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0, 0x0, 0xfff7fffffffffff5}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006840)={0x2020}, 0x2020) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x5, &(0x7f0000002140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0xeea390, 0x0, 0xfffc}}, 0x50) syz_fuse_handle_req(r4, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x50000, {0x1, 0x0, 0xc, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'bridge_slave_1\x00'}) readlink(&(0x7f0000000240)='./file0/file0/file0/file0/file0\x00', &(0x7f00000004c0)=""/167, 0xa7) mmap(&(0x7f00003d0000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) 7m54.510804068s ago: executing program 2 (id=546): fanotify_init(0x18, 0x1000) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0xc8400, 0x0) socket(0x1d, 0x6, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$hidraw(&(0x7f0000000400), 0xfffffffffffffffa, 0x321000) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000680), 0x8, 0x8000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0xe050, 0x1) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) getdents(0xffffffffffffffff, &(0x7f0000000480)=""/63, 0x3f) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaa27aaaaaaaaaa2808060001080006040001aaaaaaaaaa1aac1414bbaaaaaaaaaa"], 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a70000000060a0b04000000000000000002000000440004802c0001800b0001006e756d67656e00001c000280080002400000000208000340000000000800014000000015140001800b00010072656a6563740000040002800900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a37fdfa481c3f1076b3237c5e91a9030ea0969c6d62d160764be23697b19a79e6d8462ebe460d1434c2ddc77bfc0299767067bcefe5e5ab09a895c1270fa9a868c68960aca187c0585e4c0bccea93b98fa6a5895858a59fd3c5075aececf597b6b3152b88af3ecee1579c26311988158249dfa2151936f79cf3476949156927346f653eafcff215151d637e03ff5fef190d1b50a31d58c9f98b36b737ba4b0d9c2e4a44785f12d289b717"], 0x98}}, 0x0) 7m53.489239904s ago: executing program 5 (id=547): fanotify_init(0x18, 0x1000) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0xc8400, 0x0) socket(0x1d, 0x6, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$hidraw(&(0x7f0000000400), 0xfffffffffffffffa, 0x321000) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000680), 0x8, 0x8000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0xe050, 0x1) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) getdents(0xffffffffffffffff, &(0x7f0000000480)=""/63, 0x3f) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaa27aaaaaaaaaa2808060001080006040001aaaaaaaaaa1aac1414bbaaaaaaaaaa"], 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) 7m53.408406752s ago: executing program 2 (id=549): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r2, 0x3b85, &(0x7f0000000140)={0x28, 0x6, r3, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800}) ioctl$IOMMU_IOAS_MAP$PAGES(r2, 0x3b85, &(0x7f0000000000)={0x28, 0x4, r3, 0x0, &(0x7f00004f9000/0x3000)=nil, 0x3000}) ioctl$IOMMU_IOAS_COPY(r2, 0x3b83, &(0x7f0000000040)={0x28, 0x5, r3, r3, 0x3, 0xfffffffffefffff8, 0x3fff}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r1, 0x3ba0, &(0x7f0000000140)={0x48, 0x2, r3}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x13d, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e23, 0x800000, @private2, 0xff7ffffa}, 0xffffffffffffffff, 0xf}}, 0x48) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 7m53.295663892s ago: executing program 1 (id=550): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000880)=0x4, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty, 0x6}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x7, 0x100008b}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/config\x00') pread64(r2, &(0x7f000004b680)=""/102400, 0x19000, 0x7) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x2000775) creat(&(0x7f00000002c0)='./file0\x00', 0x6) dup(0xffffffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_MKDIRAT={0x25, 0x1c, 0x0, r0, 0x0, &(0x7f0000000180)='./file0\x00', 0x20, 0x0, 0x1}) io_uring_enter(r4, 0x627, 0xc1040000, 0x43, 0x0, 0x0) 7m53.214979525s ago: executing program 2 (id=551): openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x40, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x4440, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff}, 0x6) r3 = socket(0x1d, 0x2, 0x6) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'xfrm0\x00', 0x0}) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x32c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0xf, [{{0x9, 0x4, 0x0, 0x4a, 0x1, 0x3, 0x1, 0x1, 0x3, {0x9, 0x21, 0x3, 0x22, 0x1, {0x22, 0x677}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x1, 0x13, 0xf}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x2, 0x1, 0x0, 0xff}, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r5, 0x2, {0x0, 0xff}, 0xff}, 0x18) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000180)={0xfffc, [0x5, 0xffffffff]}, 0x10) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCFLSH(r6, 0x400455c8, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x2638c2, 0x0) mount$bind(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x212d09b, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0\x00', 0x3) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r8 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xd0f, 0x70bd2d, 0x25dfdbfd, {0x60, 0x0, 0x0, r10, {0xa, 0xa}, {0xffff, 0xffff}, {0xfff1, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000050}, 0x44880) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000a0100000000000085ef000000000000000000000000469f9bcf625f7ab39577e3ca0f6a56fb97d3584d77e372a487bede2f0b3fd14dd51d111db98704900fe6469fd51ab15795d5c73082ea6a753e64d85c44755f62668dcd2214e572381e57c17233d00e483d068f23f8f9e47061cc66ba9a5935d5f1b6425aa4c95a8406674eb70482ec5f8078908a264775b65c71335d67b238612fbd101b9906f8cfb746b295d4fa9915ba4fe668de7276b9e78e7127981d6f1fd78e45c72b"]) r11 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000010401040000000000000000000400000500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0xc}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048805}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000280)={[{0x2b, 'rlimit'}, {0x2b, 'io'}, {0x2b, 'cpuset'}]}, 0x14) 7m51.256326014s ago: executing program 1 (id=554): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'pimreg1\x00', 0x84aebfbd6349b7f2}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0xfffffffc, {0x6, 0x0, 0x8100, 0x0, {0x1, 0x10}, {0xd, 0xb}, {0xe, 0x10}}, [@TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1}}, {0x6, 0x1b, [0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000200)="89e7ee2c7cdad9b4b47380", 0xb}], 0x1) sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1a, 0xc, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r0, @ANYBLOB="000002fa0e08bc9b05000000000000000000000000000000000000007e62a43982fea5ec0544405e40803dcb039869cd0acc7cf34b136c46b63e5ba554e417c44515b2c2d681948823e18fc27283d2abaf4d12f6c2f372506c3a2886639520adc9b1f905dfbb79d0498dd63a420d1500"/124], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x8) getsockopt$ax25_int(r5, 0x101, 0x1, &(0x7f0000000040), &(0x7f0000000440)=0x4) 7m51.199282459s ago: executing program 3 (id=555): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf252700000008000300", @ANYRES32=r3, @ANYBLOB="06003600350000000a0006"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x80) 7m51.167633522s ago: executing program 5 (id=556): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000a40)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5b29ab", 0x0, 0x11, 0x0, @private1, @local}}}}}}}, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB], 0x138}}, 0x20000000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(0x0, 0x0) openat$selinux_policy(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) 7m49.820388427s ago: executing program 5 (id=557): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030000000921000000012222000905810308"], 0x0) gettid() r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1a0}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8001, 0x40000000008c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00), r7) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x44, r8, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:syslog_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4084) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0xb8, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x8c, 0x4, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x2c, 0x3, "ebae551382395afa4d23edfcbe6d55b57cb15e63c15c46395916e2b388abc3d6ce2316334e8278ad"}, @NFTA_MATCH_NAME={0xa, 0x1, 'limit\x00'}]}}}, {0x34, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xf3}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0xd72b}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x8000000000000001}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xe0}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @thr={&(0x7f00000004c0)="669915cb14730fc6a284cbd92ae20dc0642c0f8de3344094acb4bf51eb43c0cbb0b02b6001e23f70c07cb3060c3688236ab0ca085f72b3eac6c82d2404621b0a0c07dfa8c5ad296e4ff344135ca3a762d47179e3f1d354fcd7bf2347a8c3f0a2c6cd9ddcb5f21e7f97bb3082eef883d2156fb0f5166328d96c48a8a6c4e9af3bedfee1b4d0f6ff539bccb3352e2301796649f1a44ddac025f2c29d45037c9208dca8d2c55f5c9cc425445a23a8118ce6d5cd17d87ff4959868f7638e91ff6a4fbd0aa0d14ff63b63017dd0ea82e93f2559a76359eebafe25e151236c6f2641d05a", &(0x7f0000000080)="05f82c37cc6985cc2ddf546a631aee3d31cbd216b90960a9744bb8819cfb73592d1401dfc034bd3fa63474eebbcaa456fa21c434c52c25532144e47dc47096cf9fe090b789d68e4600c34d7e012365230315791de1809624128e357e9796a6fd3bdf6af00e3f8ffe36ad2e2f5f35416a53f4283e08b00e984711d619137282f1aebdaf14372461cf5c3c4609573c9b2d50"}}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_usb_ep_write(r0, 0x81, 0x0, 0x0) 7m49.756858451s ago: executing program 1 (id=558): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000", @ANYRES32=r2, @ANYBLOB="0c0023800500130076"], 0x28}}, 0x0) 7m49.651091845s ago: executing program 3 (id=559): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x390, 0x0, 0x43, 0xa0, 0x2f8, 0x98, 0x2f8, 0x178, 0x178, 0x2f8, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00', {0xff}, {}, 0x9}, 0x12a, 0x190, 0x1b0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@ttl={{0x28}, {0x0, 0xa}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x2, 0x0, 0x1ff}}, @common=@unspec=@connlimit={{0x40}, {[0xffffff00, 0xff, 0xffffff00, 0xff000000], 0x3, 0x1, {0x4413}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0x2, 0xaf76, 0x1, '\x00', 'syz0\x00', {0x7fffffff}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfc79, &(0x7f0000000140)=[{&(0x7f00000004c0)="d800000018009f064e81f744db4cb904021d0800fd02fe02e8fe50a10a001100250000000c600e41b0000900ac0008202500000016fc0b000a00ff150048035c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d31afe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffff5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a4500000000", 0xd8}], 0x1}, 0x0) syz_emit_ethernet(0xf2, &(0x7f00000002c0)={@link_local, @random="a538ae464632", @val={@void, {0x8100, 0x3, 0x1, 0x4}}, {@ipv4={0x800, @dccp={{0xc, 0x4, 0x1, 0x14, 0xe0, 0x66, 0x0, 0xe, 0x21, 0x0, @remote, @private=0xa010101, {[@noop, @rr={0x7, 0xf, 0x3f, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x1, 0x2}]}, @noop]}}, {{0x4e20, 0x4e23, 0x4, 0x1, 0xb, 0x0, 0x0, 0x0, 0x7, "11efb1", 0x78, '|;P'}, "5c8ac59b08c76df560bda538a4d66a2e066d73569af0e9cb14e310435693a9244d86977fffde009eb003eaf34f859c36a4804f94280be10f61eefd37d5ab1b1755b91eabb3818d55b7fc1ee5475d79c2b2b71f6c0c09f6f9e6b8b87d38272a0e96935029d2ecb407b0367e49103527092452cd44be5ae27196c3c529661f5dcbe17237d7b914eb7c36bf43bee5fe92c74012dd5b2c6c541b48ba76e390d3b886"}}}}}, 0x0) unshare(0x2c020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r3, 0x1, &(0x7f0000000280)={0x100, r2}, 0x0) 7m49.565473434s ago: executing program 1 (id=561): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000012c0)=ANY=[@ANYRES32], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x74000000) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000002c0)=""/240) write$dsp(r0, &(0x7f0000002000)='`', 0x88020) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0x120e1100, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_io_uring_setup(0x235, &(0x7f0000000500)={0x0, 0x4533, 0x10100, 0x0, 0x24c}, 0x0, 0x0) io_uring_enter(r4, 0x2ded, 0x4000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1e1e, &(0x7f0000000200)={0x0, 0x86f7, 0x10100, 0x0, 0x0, 0x0, r4}, 0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000001c0)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd, 0x4, {}, 0x1, 0x4}) r6 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r6, 0xfffffffffffffffb, r6, 0x1) r7 = socket$key(0xf, 0x3, 0x2) r8 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x1, 0x2, &(0x7f0000000180)=0x7}) sendmsg$key(r7, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="020300020b000000fdffffffffdbdf2503000600002000000200000064010100000000000000000002000100000004d60700fb0200000000030005000000000002000000ac1414aa0000000000002ed1111c2ef978ec64a3577badd8a7b3ecd6c52673de00000100080000000000"], 0x58}, 0x1, 0x7}, 0x0) 7m48.364654946s ago: executing program 2 (id=562): bind$tipc(0xffffffffffffffff, &(0x7f0000000640)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x3, 0x1}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$dma_heap(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r2, 0x0, 0xf3a, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000008780)) write$binfmt_elf64(r3, &(0x7f0000003380)=ANY=[], 0x18c6) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = creat(0x0, 0x1bd) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000140)=0xffffffffffffffff) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000001c0)={0x0, 0x8bc, 0x10001, r7, 0x0, &(0x7f0000000180)={0x9b0907, 0x2, '\x00', @value64=0x4}}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5b5d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv0\x00'}]}, 0x50}}, 0x0) syz_usb_connect(0x3, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 7m48.283177589s ago: executing program 3 (id=563): ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000040)={@multicast2, @multicast1, 0x2, "4f6fb4d1af4f724e6118ecd4ac1100843af2d7baebb0efcdf56484da144a011a"}, 0x3c) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r3, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001"], 0xfc}}, 0x0) 7m48.276358029s ago: executing program 4 (id=564): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x20, &(0x7f00000004c0)={&(0x7f0000000580)=""/94, 0x5e, 0x0, &(0x7f0000000280)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x82) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000030000000400000000000000950099000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r4}, 0x10) socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x560, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x490, 0xffffffff, 0xffffffff, 0x490, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'vxcan1\x00', {0x8}}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xfd}}, [], [0x0, 0xffffffff], 'pim6reg\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x3a0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_virt_wifi\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x5}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'bridge_slave_0\x00', {0x56}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x5c0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) write$sndseq(r3, &(0x7f0000000300)=[{0x81, 0x4, 0x7, 0x40, @time={0x9, 0x561}, {0x2, 0x7}, {0x1}, @raw8={"650c09c064b7f4438b24f3d5"}}, {0x3, 0xe9, 0x8, 0x1, @time={0x10004fc, 0x3000000}, {0x8}, {0x9, 0x2}, @addr={0x7, 0xb}}, {0x80, 0x1, 0x0, 0x5, @tick=0x3, {0xa1, 0x9e}, {0x2, 0x8}, @ext={0x11d, &(0x7f0000000d00)="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"}}], 0x54) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) timer_create(0xb4d1097adfda5ca1, 0x0, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="04230d00c90001"], 0x10) setsockopt$inet_buf(r6, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="00070000000000000000000000000000000000005ab72423451fa826779ab1f85ea26a3b6f077e6479952e32642ed814c6530077a3433d575fec864ecae619315dbffa7f5b1367a2d739f029be78230219f6eb609df8f80c38b5c9c47013e7", @ANYRES32=r9, @ANYBLOB="4101000006000500010000000c000e8005000100050000000a0002000002000000000000"], 0x3c}}, 0x0) r11 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000540), r7) sendmsg$NET_DM_CMD_START(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x14, r11, 0x1, 0x70bd28, 0xfffc, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x4040114}, 0x40000000) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$sock_int(r12, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 7m47.873525407s ago: executing program 4 (id=565): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x400}) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000300)={0x0, 0x6, 0x0, 0x6}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x28, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x880}, 0x40c0080) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x70, 0x1, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7fff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xa}, @NFACCT_BYTES={0xc}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 7m47.538502735s ago: executing program 4 (id=566): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000b0898b6c21bf0fb5ebffdaf9fe6edcf4a80efcdf60017fd018e13c59671e1db8aaf35ff8538f63e5a29a72884d0a73459a6fac742b79f2c764465274719e47f0579fbdc0e62e838b70f667caab62e77be47b471412dd847be878d9aa5f3dfeb728c213a1511e1b92abc6b1abe4dbd81b767dc0d1858dcbb2e5d65a171493e863002884a1bf5aadaa654cdb5b004681e6f2f6699caaf5d92e62138faa7221b2dd10097ae73bd96f3e8424c4b193478a68671d9b363aadd981281974533315bf1999b3d816fef66070d066f58466741995361da20cfaa0c0876a1579b80d00"/255], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500a51cec5e2d137c85000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x5384b9927ce1a186, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f0000000180)="b8", 0x1, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x8000000, @loopback, 0xffffffff}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000dc0), &(0x7f0000000040)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b708"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r5, 0x1, 0x70bd2a, 0x0, {0x1b}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000002c0)={0x8000000c}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r6 = accept4(r3, 0x0, 0x0, 0x800) sendmmsg$alg(r6, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r7, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r8, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 7m47.431956189s ago: executing program 3 (id=567): fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000240)) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x358, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008980)={0x2020}, 0x2020) getgid() statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1000, 0x800, &(0x7f0000000900)) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r5, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000400)=""/184, 0xb8}, {&(0x7f0000000a00)=""/237, 0xed}, {&(0x7f0000000b00)=""/244, 0xf4}], 0x4) ioctl$TIOCVHANGUP(r5, 0x5437, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 7m47.351164225s ago: executing program 4 (id=568): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, &(0x7f0000000180)) syz_emit_ethernet(0x66, &(0x7f0000000a40)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5b29ab", 0x0, 0x11, 0x0, @private1, @local}}}}}}}, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB], 0x138}}, 0x20000000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(0x0, 0x0) openat$selinux_policy(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) 7m45.48978277s ago: executing program 4 (id=569): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x600901, 0x0) (async) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, 0x0, 0x0) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r3, 0x1, 0x70bd2a, 0x0, {0x1b}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000001200)=[@text64={0x40, &(0x7f00000004c0)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000b9c3080000b800000100ba000000000f300f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x51}], 0x1, 0x48, 0x0, 0x0) (async) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000000)="b011d08afc99cf6754d4c259d71c7596afc4a76608a319a454412a02a4c22930", 0x20) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000640)=0x4) (async) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000180)=@arm64={0x0, 0x6, 0x2, '\x00', 0xd31d}) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) (async) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x28, r4}, 0x18) (async) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) (async) syz_usb_connect$uac1(0x2, 0xa6, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000106b1d01010000000003010902940003010040000904000000010100000a2401000000020102132406000006000000281ab0ab2c90619b34000000000000000000000924030000000000000924050000f8211cfd0924030500000004000724050401"], 0x0) (async) r8 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r9 = memfd_secret(0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r1, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f00000007c0)='%+9llu \x00'}, 0x20) (async) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000840)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x8000, '\x00', 0x0, r0, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0xf, &(0x7f0000000680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000001240)=""/4096, 0x41100, 0x8c2881a773e5b595, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000008c0)=[r9, r1, r1, r10, r11, r8, r8], &(0x7f0000000900)=[{0x3, 0x3, 0x3, 0x9}], 0x10, 0x9, @value=r1}, 0x94) (async) io_setup(0x2e, &(0x7f0000000100)=0x0) io_submit(r12, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000140)='^', 0x1}]) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r7, 0x0, 0xc6, 0x50, &(0x7f0000000280)="8e1b501e25b841625e219e407969732749997f90a99d69fca8fed88ecc950f00ba6e68adb361f5e9bb45e4badbe36be474d07546704e5a0561917118ffea89b373f2a4524823fea22202070bfe4a25d0deb6705360840b48270aa7275f4a205f14a328100b20c7b38b29e99316609134f706a93fd091160cde6dcd2e3a42ebf37da62096e6bb1f6b2f44dffa06e99c89f651bab61cd7ca04f3d2dd7c71299a29e3b8ab32465c2bb792355d050ed284dfa0f7e5db8eab2ec7932cafeedbf91c401158f7f778f4", &(0x7f0000000440)=""/80, 0x7fffffff, 0x0, 0xa4, 0x40, &(0x7f0000000380)="38744db3f7cb1c3a5b025505a4239451ab8d43f46e595376ebcdd61859f98f800231bafa49a50610a8aac29271f831d8552a99b3e24b8f9774ac657324f033e817a55708ca807d324676407a2fd28a7bc33d10ca8a6b80dc972a8e583219ddf1cd11ff09c055778dc038b0538c4ec0e7b338814c92507e4935826d7f2a1f46cfd0f226a4fdcd40674b9c55c940deeeba4b233c3d4ffc2a8e0dda96ae7fa9061f5661ebc3", &(0x7f0000000140)="827a1b51b60674db120e1c9541a3d72a80022891aa155d66af2fd2f2571e4b145fa1b5a8dc8dc8747ce9e2ef8279a86e8a4ea45f6d832cd2e27b41dce24d87ad", 0x0, 0x0, 0x7}, 0x50) 7m45.486285533s ago: executing program 1 (id=570): fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000240)) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x358, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008980)={0x2020}, 0x2020) getgid() statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1000, 0x800, &(0x7f0000000900)) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r5, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000400)=""/184, 0xb8}, {&(0x7f0000000a00)=""/237, 0xed}, {&(0x7f0000000b00)=""/244, 0xf4}], 0x4) (fail_nth: 1) ioctl$TIOCVHANGUP(r5, 0x5437, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 7m45.250910591s ago: executing program 3 (id=571): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500000000000000000044000000", @ANYRES32=r2, @ANYBLOB="0c0023800500130076"], 0x28}}, 0x0) 7m45.031213541s ago: executing program 4 (id=572): r0 = socket$inet6(0xa, 0x1, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c29f000eaaaabaaaaa0008004503005cffff0000002f907800000000e0010001248022eb00000000000500000093dd88a888be08000000111d345a63e4fbe6e0e0f5d98b4110fe00000100000000000000080022eb000000002001000002000000000000090000000008006558000000000000000000"], 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private, @in=@loopback, 0x0, 0x0, 0x4e21, 0xffff, 0x2}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1, 0x0, 0x9833bf88d1b218f5}, {{@in=@remote, 0x4d6, 0x6c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x4, 0x8}}, 0xe8) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x10b}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @random="0005d70000fe", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, @remote, @dev, @remote}}}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000140)=0x1000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 7m45.030598591s ago: executing program 2 (id=573): mkdir(&(0x7f0000000000)='./file1\x00', 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x88000) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x800c00, &(0x7f00000003c0)=ANY=[@ANYRES8=r0, @ANYBLOB="12092324451d7b3f4eee5a0200ed7cd3f7342d21ec5d8a66275d5ccb0ef3480116e3bd69becde244c6fda882028a6c027868bdbcaf1934747333eb58599403c7663696889354a7a0a8fcee08e26fd5f768c7dca349523adffbe4667284872a8d4b8188b9b55a1ce96f26d4b426112d427f35e8b0e061ca927c872f31cff198d942db2652b2a689aad63b84adf629feba6e8f484af0d86a758317593b4fe22d5b08edc352f45af4ec3707a40973f92ff185644d59d36a7e4c4f451c8fe055d102a098a6584983ccfc25d9eac66e77"]) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xd5e, 0x240000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001d500)=""/102400, 0xffffffe3) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000006c000000160a01020000000000000000010000000900010073797a30000000000900020073797a3000000000400003802c00038004000100766c"], 0xfc}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xd8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) socket$l2tp(0x2, 0x2, 0x73) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c00000004060000000000f109000000000000000700000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00'], 0x48}, 0x1, 0x0, 0x0, 0x20004810}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0), 0x40, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x45}, [@ldst={0x1, 0x1, 0x6, 0x4, 0x2, 0xffffffffffffffff, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x4, 0x3, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x3, 0x9, 0x2, 0x7ff, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x4a, '\x00', r5, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, @void, @value}, 0x94) creat(&(0x7f0000000500)='./file0\x00', 0x109) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ff", @ANYRES16], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x104040, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@version_u}]}}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='9p\x00', 0x4040, &(0x7f0000000700)='<\"\xa7\x17LGS\xb2v\xab\xf5t\'\xf9\xc6\x04\x11\xff\xd5\xa0\xd1\x19+GD:\x96\x0f\x88d8\xf0\xdb\xe5z\x1f~\x89A\x9c}T\xb7Aw\xb1\x8d\x9b\x04\xe1fNL\x80D\xf3a\'W[\x1f\x8a(\x89\x1b\xcb\xc4\xf8g4^\xa9\x87\x8d\xae\xa9iG\x18Pb\x99\x82,g\x9c~\xd1\x14\xef\xd8\xa3\x0f\xec\xb2\xd2\x9d\xb1\x87\xc4+!\x84\xad\xd6\xf5P\xda\x7f\xdfk\x9b\x92\xcf{d\xce\x8b/\x88\xceUR\xd8{\x02##\xf8h.\x81N3\xce\x89\x82\xe7\xde.\x10[\x05\xe7\xa7\xdf\xcc\xed\xdc\x9bo\x01>\xce\xdf\xc6\xb2\xb5H!\xf2\x032\xb1}\xac\xd1\x13\xc6\x99[\xb5\x90,O\xb4\xa5\xca&.\" \xed\xbau\x01\x97Z\xa5\xf3)\xd7\v\xb6\x0f\a:') openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x44002, 0x0) 7m44.517254495s ago: executing program 5 (id=574): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffffffff5]}, 0x8, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[], 0x10c}, 0x1, 0x0, 0x0, 0x2000c045}, 0x24000004) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r2, 0x3b87, &(0x7f0000000600)={0x18, 0x1, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x40000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000740)="f5", 0x1}], 0x1}}], 0x1, 0x44810) recvmmsg(r5, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001a00)=""/4099, 0x1003}], 0x1}}], 0x1, 0x10122, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x7, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x26, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 7m44.516718737s ago: executing program 1 (id=575): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000007c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a80016002000014002000000035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cee0090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002640)={0x28, r2, 0x311, 0x70bd2b, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20}, 0x20000880) socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x8031, 0xffffffffffffffff, 0x6a855000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r4, 0x2000300, 0xe, 0x0, &(0x7f0000000000)="63eced8e46dc3f0adf3389f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 7m44.004412827s ago: executing program 3 (id=576): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x400}) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000300)={0x0, 0x6, 0x0, 0x6}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x28, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x880}, 0x40c0080) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x70, 0x1, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7fff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xa}, @NFACCT_BYTES={0xc}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 6m57.673992092s ago: executing program 33 (id=574): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffffffff5]}, 0x8, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[], 0x10c}, 0x1, 0x0, 0x0, 0x2000c045}, 0x24000004) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r2, 0x3b87, &(0x7f0000000600)={0x18, 0x1, 0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x40000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000740)="f5", 0x1}], 0x1}}], 0x1, 0x44810) recvmmsg(r5, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001a00)=""/4099, 0x1003}], 0x1}}], 0x1, 0x10122, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x7, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x26, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 6m57.417822499s ago: executing program 34 (id=575): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000007c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a80016002000014002000000035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cee0090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002640)={0x28, r2, 0x311, 0x70bd2b, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20}, 0x20000880) socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x8031, 0xffffffffffffffff, 0x6a855000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r4, 0x2000300, 0xe, 0x0, &(0x7f0000000000)="63eced8e46dc3f0adf3389f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 6m57.359418898s ago: executing program 35 (id=573): mkdir(&(0x7f0000000000)='./file1\x00', 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x88000) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x800c00, &(0x7f00000003c0)=ANY=[@ANYRES8=r0, @ANYBLOB="12092324451d7b3f4eee5a0200ed7cd3f7342d21ec5d8a66275d5ccb0ef3480116e3bd69becde244c6fda882028a6c027868bdbcaf1934747333eb58599403c7663696889354a7a0a8fcee08e26fd5f768c7dca349523adffbe4667284872a8d4b8188b9b55a1ce96f26d4b426112d427f35e8b0e061ca927c872f31cff198d942db2652b2a689aad63b84adf629feba6e8f484af0d86a758317593b4fe22d5b08edc352f45af4ec3707a40973f92ff185644d59d36a7e4c4f451c8fe055d102a098a6584983ccfc25d9eac66e77"]) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xd5e, 0x240000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001d500)=""/102400, 0xffffffe3) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000006c000000160a01020000000000000000010000000900010073797a30000000000900020073797a3000000000400003802c00038004000100766c"], 0xfc}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xd8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) socket$l2tp(0x2, 0x2, 0x73) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c00000004060000000000f109000000000000000700000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00'], 0x48}, 0x1, 0x0, 0x0, 0x20004810}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000004c0), 0x40, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x45}, [@ldst={0x1, 0x1, 0x6, 0x4, 0x2, 0xffffffffffffffff, 0xfffffffffffffff0}, @jmp={0x5, 0x0, 0x4, 0x3, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @generic={0x3, 0x9, 0x2, 0x7ff, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x4a, '\x00', r5, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, @void, @value}, 0x94) creat(&(0x7f0000000500)='./file0\x00', 0x109) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ff", @ANYRES16], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x104040, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@version_u}]}}) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='9p\x00', 0x4040, &(0x7f0000000700)='<\"\xa7\x17LGS\xb2v\xab\xf5t\'\xf9\xc6\x04\x11\xff\xd5\xa0\xd1\x19+GD:\x96\x0f\x88d8\xf0\xdb\xe5z\x1f~\x89A\x9c}T\xb7Aw\xb1\x8d\x9b\x04\xe1fNL\x80D\xf3a\'W[\x1f\x8a(\x89\x1b\xcb\xc4\xf8g4^\xa9\x87\x8d\xae\xa9iG\x18Pb\x99\x82,g\x9c~\xd1\x14\xef\xd8\xa3\x0f\xec\xb2\xd2\x9d\xb1\x87\xc4+!\x84\xad\xd6\xf5P\xda\x7f\xdfk\x9b\x92\xcf{d\xce\x8b/\x88\xceUR\xd8{\x02##\xf8h.\x81N3\xce\x89\x82\xe7\xde.\x10[\x05\xe7\xa7\xdf\xcc\xed\xdc\x9bo\x01>\xce\xdf\xc6\xb2\xb5H!\xf2\x032\xb1}\xac\xd1\x13\xc6\x99[\xb5\x90,O\xb4\xa5\xca&.\" \xed\xbau\x01\x97Z\xa5\xf3)\xd7\v\xb6\x0f\a:') openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x44002, 0x0) 6m57.261230143s ago: executing program 36 (id=576): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x400}) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000300)={0x0, 0x6, 0x0, 0x6}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x28, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x880}, 0x40c0080) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x70, 0x1, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7fff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xa}, @NFACCT_BYTES={0xc}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 6m57.05924316s ago: executing program 37 (id=572): r0 = socket$inet6(0xa, 0x1, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c29f000eaaaabaaaaa0008004503005cffff0000002f907800000000e0010001248022eb00000000000500000093dd88a888be08000000111d345a63e4fbe6e0e0f5d98b4110fe00000100000000000000080022eb000000002001000002000000000000090000000008006558000000000000000000"], 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private, @in=@loopback, 0x0, 0x0, 0x4e21, 0xffff, 0x2}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1, 0x0, 0x9833bf88d1b218f5}, {{@in=@remote, 0x4d6, 0x6c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x4, 0x8}}, 0xe8) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x10b}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @random="0005d70000fe", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, @remote, @dev, @remote}}}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000140)=0x1000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 2m27.65737364s ago: executing program 0 (id=887): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) setresgid(0xee00, 0xee01, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close(0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r6, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) listen(0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r8 = dup(r7) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000008000003"]) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) ioctl$KVM_GET_MSRS(r8, 0xc008ae88, &(0x7f0000000040)) 2m6.919708844s ago: executing program 0 (id=887): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) setresgid(0xee00, 0xee01, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close(0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r6, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) listen(0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r8 = dup(r7) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000008000003"]) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) ioctl$KVM_GET_MSRS(r8, 0xc008ae88, &(0x7f0000000040)) 1m44.929471804s ago: executing program 0 (id=887): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) setresgid(0xee00, 0xee01, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close(0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r6, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) listen(0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r8 = dup(r7) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000008000003"]) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) ioctl$KVM_GET_MSRS(r8, 0xc008ae88, &(0x7f0000000040)) 1m19.402035402s ago: executing program 0 (id=887): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) setresgid(0xee00, 0xee01, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close(0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r6, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) listen(0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r8 = dup(r7) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000008000003"]) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) ioctl$KVM_GET_MSRS(r8, 0xc008ae88, &(0x7f0000000040)) 1m5.018978213s ago: executing program 0 (id=887): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) setresgid(0xee00, 0xee01, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close(0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r6, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) listen(0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r8 = dup(r7) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000008000003"]) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) ioctl$KVM_GET_MSRS(r8, 0xc008ae88, &(0x7f0000000040)) 49.075618495s ago: executing program 0 (id=887): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) setresgid(0xee00, 0xee01, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) close(0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r6, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) listen(0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r8 = dup(r7) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000008000003"]) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_XFRM_DIR={0x5, 0x3, 0x1}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) ioctl$KVM_GET_MSRS(r8, 0xc008ae88, &(0x7f0000000040)) 22.503393895s ago: executing program 6 (id=1613): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000100)={0x1, 0x7}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x12d042) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000180)=0x8, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r4, 0x40044103, &(0x7f0000000040)=0x7) fcntl$dupfd(r0, 0x0, r1) 22.363207313s ago: executing program 6 (id=1614): fanotify_init(0x18, 0x1000) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0xc8400, 0x0) socket(0x1d, 0x6, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() syz_open_dev$hidraw(&(0x7f0000000400), 0xfffffffffffffffa, 0x321000) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000680), 0x8, 0x8000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0xe050, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaa27aaaaaaaaaa2808060001080006040001aaaaaaaaaa1aac1414bbaaaaaaaaaa"], 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) 21.489114212s ago: executing program 6 (id=1617): r0 = syz_open_procfs(0x0, &(0x7f00000193c0)='net/protocols\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010063616e"], 0x48}}, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x8) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000191c0)=@usbdevfs_driver={0xfffffffd, 0x1, &(0x7f0000019180)="c28caf89f324b04745eb5f467f8f8f62225f7caee8a2f21d7f5b2839"}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/608], 0x15) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x3}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000019400)={0x3, 0x0}, 0x8) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000019680)={0x6, 0x11, &(0x7f0000019440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xe8d}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_fd={0x18, 0x0, 0x1, 0x0, r2}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000019500)='syzkaller\x00', 0x4, 0x0, 0x0, 0x60780, 0x0, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000019540)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000019580)={0x2, 0xc, 0x0, 0x6}, 0x10, 0x0, 0x0, 0x6, &(0x7f00000195c0)=[r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r2, r0, r0, r0, r0], &(0x7f0000019600)=[{0x1, 0x4, 0xb, 0x3}, {0x2, 0x4, 0x5, 0x7}, {0x0, 0x1, 0x0, 0x1}, {0x3, 0x2, 0x3, 0x1}, {0x0, 0x1, 0x7, 0x8}, {0x4, 0x5, 0xe, 0xb}], 0x10, 0xf6, @void, @value}, 0x94) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000019780)=@generic={&(0x7f0000019740)='./file0\x00', 0x0, 0xc}, 0x18) r10 = memfd_secret(0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000019840)={0x6, 0x5, &(0x7f0000019200)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}], &(0x7f0000019240)='syzkaller\x00', 0x6, 0xbc, &(0x7f0000019280)=""/188, 0x40f00, 0x60, '\x00', r6, @xdp=0x25, r2, 0x8, &(0x7f0000019340)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000019380)={0x1, 0xb, 0xd, 0x4}, 0x10, r7, r8, 0x1, &(0x7f00000197c0)=[r0, r9, r10], &(0x7f0000019800)=[{0x3, 0x2, 0xc, 0xa}], 0x10, 0x2, @void, @value}, 0x94) r11 = dup(r4) write$FUSE_BMAP(r11, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r11, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x21, 0x4, 0x12014891, 0xfffa, 0x0, 0x408, 0x803, 0x0, 0x0, 0x100, 0x1000003}}, 0x50) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r13, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r14, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r15}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) sendmsg$nl_route_sched(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r15, {}, {}, {0x8, 0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x8881}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3f, r15}) mount$9p_fd(0x0, &(0x7f0000019080)='./file0\x00', &(0x7f00000190c0), 0x800, &(0x7f0000019100)={'trans=fd,', {'rfdno', 0x3d, r11}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@nodevmap}], [{@subj_user={'subj_user', 0x3d, '+*'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}]}}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000004380), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[], [], 0x6b}}) pread64(r0, &(0x7f0000019900)=""/102357, 0x8bd, 0xc2a) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000180)) 21.181131749s ago: executing program 6 (id=1618): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x204000, 0x1000}, 0x20) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f0000000140), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{0x1}, &(0x7f0000000100), &(0x7f00000001c0)}, 0x20) fsopen(&(0x7f0000000300)='nilfs2\x00', 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1c56c41b0437925cf8ffffff"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010029bd7000fddbdf250b0000000c00058008000100756470004dd0ac8b11023d7ffd96a91ec797847859a3623f1b9d9dcf3e1935ed1741350686ef5cd061a9eb61eb68ef086c71db9411a3167ffaf89f3cef48af4131412014d231470e608a71e74c6b3694a2d91dc0bd7f1a82972c775ba066254d735b271febfd202baabeb92017ed64eb580cfd4c9acb82f85a304f216e0fe22ec4d0701f103257f92125e03b845d00"], 0x20}, 0x1, 0x0, 0x0, 0x70}, 0xc00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x1f, 0x11, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000b000010000000000102000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000000000000000000000000000005509010000000000950000000000000018000000fcffffff0000000002000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x8001, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10001, @void, @value}, 0x94) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000a40)=ANY=[@ANYRESHEX, @ANYBLOB="2cb4b0c681c520e6e7b2ee298d259324a3b7660df03494460d63b24413aa97a1ad77276d27640c59959487a83ea8d16b8c808e422e0316c98a0c375ef1fcfed582450ba7a56bbc3b8a0f57ce279f104a45c7e6346585bf273d24ca8ba7558bb7f0ba808f0747acdafc7b70ebf62b3bb91bea8df66af69ca2a24e995d96c53d611f2216ad427d450e9144750b80b8977b856ac737ccff62412c80f7e7a97b270d64fc8ac7d6aaf956c3ce9fb4cc0c4d6a05f111a3048016a50c56cd7994dd1f26d5eed3c32cd955fdbe10833e08cbdf2363d967e2c31714f4de6874e9", @ANYRES16], 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) uname(&(0x7f0000000980)=""/185) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x84000) creat(0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000500), 0x1, 0x0) 18.128678944s ago: executing program 6 (id=1629): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='dctcp\x00', 0x6) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f000000e280)={0x2020}, 0x2020) mknod$loop(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x3) 17.257993601s ago: executing program 6 (id=1636): r0 = fanotify_init(0x4, 0x101000) r1 = open$dir(0x0, 0x0, 0x0) fanotify_mark(r0, 0x641, 0x1019, r1, 0x0) fanotify_mark(r0, 0x1, 0x8001023, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r2, &(0x7f0000003680)=[{{&(0x7f0000000000)=@llc={0x1a, 0x207, 0x6, 0x10, 0xa, 0xf1, @broadcast}, 0x80, 0x0}}], 0x1, 0x8041) syz_open_dev$video(&(0x7f0000000000), 0x7ff, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f00000000c0)=0x7) memfd_create(0x0, 0x0) r4 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r6, 0x2007ffb) sendfile(r6, r6, 0x0, 0x1000000201005) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) socket$inet6(0xa, 0x2, 0x0) sendfile(r8, r7, 0x0, 0x7ffff000) socketpair$unix(0x1, 0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0/file0\x00'}, 0x6e) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r9 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r9, &(0x7f0000000280)={0x1f, @fixed}, 0x65) 17.071712113s ago: executing program 38 (id=1636): r0 = fanotify_init(0x4, 0x101000) r1 = open$dir(0x0, 0x0, 0x0) fanotify_mark(r0, 0x641, 0x1019, r1, 0x0) fanotify_mark(r0, 0x1, 0x8001023, r1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r2, &(0x7f0000003680)=[{{&(0x7f0000000000)=@llc={0x1a, 0x207, 0x6, 0x10, 0xa, 0xf1, @broadcast}, 0x80, 0x0}}], 0x1, 0x8041) syz_open_dev$video(&(0x7f0000000000), 0x7ff, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f00000000c0)=0x7) memfd_create(0x0, 0x0) r4 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r6, 0x2007ffb) sendfile(r6, r6, 0x0, 0x1000000201005) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) socket$inet6(0xa, 0x2, 0x0) sendfile(r8, r7, 0x0, 0x7ffff000) socketpair$unix(0x1, 0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0/file0\x00'}, 0x6e) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r9 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r9, &(0x7f0000000280)={0x1f, @fixed}, 0x65) 10.73119458s ago: executing program 9 (id=1659): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000c80)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x10, &(0x7f0000001cc0)=ANY=[@ANYBLOB='\f@\x00N']) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x4, &(0x7f0000000000)={[{}]}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r3, &(0x7f0000003400)=[{&(0x7f0000001080)=""/107, 0x7ffff000}, {&(0x7f0000004c00)=""/4096, 0x1000}], 0x2) 8.173414175s ago: executing program 7 (id=1662): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x21, 0x3, 0x580, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4b0, 0xffffffff, 0xffffffff, 0x4b0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'veth0\x00', 'syzkaller1\x00'}, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'sit0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x5}}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv0\x00', 'veth1\x00'}, 0x0, 0x200, 0x268, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv6=@private1, [], @ipv4=@remote}, {@ipv6=@dev, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv6=@loopback}, {@ipv6=@rand_addr=' \x01\x00', [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b0000004f000000cc0002000600000005000000", @ANYRES32, @ANYBLOB='\x00'/12, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x33b, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0xc, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x2000, 0x3, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0xff}}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x4, "54a48050"}]}}, 0x0}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)='T', &(0x7f0000000240), 0x4af, r1}, 0x38) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r1, 0xffffffffffffffff}, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002ac0), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002b80)=@base={0x2, 0x3ff, 0x3, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x5d) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000180)={0x1, 0x2, 0x4, 0x10001, 0x8, "008ef14ba278887cb0baba08431799317e6324"}) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001040)={0x18, {"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", 0x100d}}, 0xfffffdef) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000029c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002a40)={&(0x7f0000002b40)={0x40, r8, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x24, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x3}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x95}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x4}]}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x4c080) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r9, 0x4b63, 0x10000000000004) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff}, [@alu={0x7, 0x0, 0xa, 0x4, 0xa, 0x80, 0x11}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0xa, 0xd25, 0x1}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000002c0)=[r4, r5, r1], &(0x7f00000003c0)=[{0x0, 0x1, 0x3, 0xa}, {0x3, 0x2, 0xe, 0x3}, {0x0, 0x5, 0x1, 0x2}, {0x5, 0x3, 0xc}], 0x10, 0x3, @void, @value}, 0x94) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, &(0x7f0000000740)=""/4096, &(0x7f00000000c0), &(0x7f00000003c0), 0x2, r1}, 0x38) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002840)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x7, [@volatile={0xd, 0x0, 0x0, 0x9, 0x1}, @ptr={0x5, 0x0, 0x0, 0x2, 0x2}, @typedef={0xc, 0x0, 0x0, 0x8, 0x5}, @type_tag={0xe, 0x0, 0x0, 0x12, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x40}}, @int={0x6, 0x0, 0x0, 0x1, 0x0, 0x25, 0x0, 0x4f, 0x7}, @restrict={0x6, 0x0, 0x0, 0xb, 0x5}, @struct={0x2, 0x2, 0x0, 0x4, 0x1, 0x3, [{0x7, 0x4, 0x7}, {0x0, 0x5, 0xa}]}, @enum={0x9, 0x1, 0x0, 0x6, 0x4, [{0xd, 0xff}]}, @ptr={0x7, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x30, 0x30, 0x5f, 0x5f, 0x0]}}, &(0x7f0000001840)=""/4096, 0xc7, 0x1000, 0x0, 0x3, 0x10000, @value}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002940)={r10, 0x20, &(0x7f0000002900)={&(0x7f0000002880)=""/55, 0x37, 0x0, &(0x7f00000028c0)=""/54, 0x36}}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000020681010000000000000000000000000500050002000000050001000700000005000400030000000900020073797a310000000011000300686173683a6e65742c6e6574"], 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r7, 0xc018937a, &(0x7f0000002b00)={{0x1, 0x1, 0x18, r5, {0x2}}, './file0\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002f00)={r11, 0x0, 0x80, 0x46, &(0x7f0000002c00)="6070d6032d851ee88ccfe7f2f0f1d289dabeec6f7b37932692b168ecbfbfac46ffca5e0f0d4a0509e397743e8900a21abff8d172e9a4ce6708e847070c22e6c3d64149767eb1e17110acde6220cfa7fac588cffd2b74de159792d64f2a9dcf008606b76df20cf6042a5bfdf729e9dac3359295f9d3cc4c4c9faf6471e3716ae7", &(0x7f0000002d40)=""/70, 0xa, 0x0, 0x6b, 0x8c, &(0x7f0000002dc0)="5e7c04ec123b3bb546a3f15f2bbcd9a7109e4f71567736dd971c2a954955b9123f83975658ef96ecd46eb4f027224ad798f0b46abc9461ce16900885b65c0b74e57ae5b02ac92a5cd9c879f5f9b3a06d0c0c3359de4af1c7b7234bd42f48a14c88596b0790b39464c0266c", &(0x7f0000002e40)="ae7212782646ddbc8a46f77520adc0498ed4c9f0b051d995f85408ca54695cfe04651b81af28872bd671d023cf81b21ae02f5ed0804299acd657ee0235783771f10b787d9efc6b4e236433ca5df39a5df8690f76e31c5f5cbc1431caf0522c9c35d2afccc7b8f772a98568fd370aa71064b467881b246e1d20781fbb5601363f5b3b3f3ced3d6ec6cf94c505", 0x4, 0x0, 0x10000}, 0x50) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYRES8=r12], 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4040005) 8.172129446s ago: executing program 8 (id=1663): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448c9, 0x0) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0f00000008000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000600"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r5, 0xffffffffffffffff}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000ff000000000018030000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x12, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r8, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 6.749674058s ago: executing program 7 (id=1664): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r3, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000d00)={r6}, 0x4) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@fallback=r2, 0xffffffffffffffff, 0x2c, 0x30, 0x0, @void, @void, @void, @value=r6}, 0x20) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x5d, 0xa4, 0x90, 0x10, 0xab4, 0x11, 0xfe66, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xdb, 0x0, 0x0, 0x2b, 0x71, 0x42}}]}}]}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x8) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) accept4(r7, 0x0, 0x0, 0x0) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r8, 0x0, 0x0) 6.747022704s ago: executing program 8 (id=1665): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x13, r1, 0x0) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) syz_open_dev$midi(&(0x7f0000000100), 0x3ff, 0x2000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCGWINSZ(r3, 0x545d, &(0x7f0000000340)) syz_usb_disconnect(r2) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8003, 0xc95a, 0x0, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xff7fff01, 0x6, 0x3, 0x7, 0x7, 0x4, 0x0, 0x7, 0x3c5e, 0x1, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0xe661, 0xffffebf2, 0x7, 0x3, 0x8, 0x4c74, 0x10000, 0x242, 0x3, 0xb, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x7, 0x5, 0x3e, 0x8e, 0x2, 0x106, 0x0, 0x5, 0x4, 0x8, 0x3ff, 0x9, 0x0, 0x5, 0x2006, 0x8, 0x4000074, 0x1, 0xe], [0x10000007, 0x9, 0x8000012f, 0x100, 0x5, 0xfffffff3, 0x129432e6, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0x384, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0x78, 0xea4, 0x0, 0x4, 0x4007, 0x7fff, 0x6, 0x400, 0x401, 0x4, 0x1, 0xff, 0x5, 0x7, 0x5f31, 0xd, 0x4e0, 0x80000002, 0x4, 0xb, 0x4, 0x5662, 0x8, 0x9, 0x6, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x1, 0x3, 0x3, 0xbc45, 0x48c93690, 0x80, 0x3], [0x7, 0x408, 0x4, 0x5, 0xfffffffe, 0x100, 0x4, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0x80b, 0x4, 0x5, 0x800, 0x0, 0x4d4, 0x5, 0x8, 0x86, 0x3, 0xcc, 0x3e7, 0xb, 0x5, 0x2, 0x6, 0x3, 0x2000000b, 0x4, 0x6d01, 0x6, 0x38, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0xa9, 0x2, 0x6, 0x10000ac8, 0xbf, 0x2, 0x3, 0x3, 0x12b, 0x4, 0x1, 0xa, 0x0, 0x5, 0x7, 0x120000, 0x3, 0x6, 0x712, 0xc, 0x25], [0x9, 0xbb35, 0x7b304120, 0x3ff, 0x5, 0x938, 0x6, 0x6, 0x0, 0x8, 0x7f, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x101, 0x3f51, 0x4, 0x1, 0xffff, 0xa620, 0x1, 0x5, 0x2000001, 0x2000002, 0x14c, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x5, 0x4, 0xc8, 0x1, 0xfffff000, 0x9, 0x3, 0x7e, 0x100, 0xa, 0x7, 0xaf, 0x8, 0xa, 0x226, 0x5, 0x5, 0x0, 0x30b1d693, 0xa1f, 0xf40, 0x6, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0x1000d5, 0x200, 0x9, 0xfff]}, 0x45c) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000140)=[{0x0, 0x1f, 0x116094000}], 0x0) syz_open_dev$amidi(&(0x7f0000000480), 0x2, 0x80042) r4 = dup(r0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2c7766646e6f3dd093f19bc33e86209fb5fb3363fcfdf35d72831ce521acd34393178179244cfc", @ANYRESHEX=r5, @ANYBLOB=',\x00']) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r8, 0x4b71, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r8) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f00000004c0)={0x28, 0x7, r7, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x40) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r6, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r7, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r6, 0x3ba0, &(0x7f00000008c0)={0x48, 0x7, r9, 0x0, 0x10001, 0x0, 0x8, 0x0, 0x334e8b}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'gretap0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 6.746318012s ago: executing program 9 (id=1666): prlimit64(0x0, 0xe, &(0x7f0000000600)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_io_uring_setup(0x10c, &(0x7f0000000200)={0x0, 0x62ff, 0x8, 0xfffffffe, 0x3d4}, 0x0, &(0x7f0000000140)) io_uring_enter(r1, 0x7e48, 0x4, 0x0, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000200)={@local}) pipe(0x0) close(0x3) close(0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x2) mkdir(&(0x7f0000000040)='./bus\x00', 0x149) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@userxattr}]}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r3, &(0x7f0000004100)={0x2020}, 0x2020) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r1, 0x18, 0x0, 0x1) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100fefffffffedbdf250f00000008000300", @ANYRES32=r5, @ANYBLOB="05002e00006fe9b9"], 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) r7 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)=@keyring) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff000000000000000458000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) 5.209382425s ago: executing program 7 (id=1667): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000002a82, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x10003000) syz_usb_connect$hid(0x6, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) 5.205767884s ago: executing program 8 (id=1668): socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2c) r2 = add_key(0x0, 0x0, &(0x7f0000000440)="e56f650ed4629c03d7adf89cec9ce4d38614dbfe6114de5cdb120282660db5611e22e95c9ef090cb71df6c5d5afd33b1d899b081028756a533c1f2175726d8685b3922ddfb8778acf215d84988ee4649c23e3339898d99a6304fa71204ab8d441b5f3afc763c8a9ceb0c4f0762b488190b0f0e700a4572ee1bff9f523c5e3465f7fead4d535e20a5a6948bb1932ff71647e1fc879a73c7b981b7a0bc0cbdb2f382605eb89cc386a09a3a9f8667850016bb6f9400bc87c4c3694138bf17afba940bd90d64dd0ac21afc5203d8e83a2823f14ae600997347176e624f0175c9419257953b7c85876d7d45af56cf5f2c050d1cd5ecf57f1bbab7dab0c6d1edc795e615eb8cff1a7f5cc2864671c1275cfdc3a373cb54b34f0e8ed625e21376ad8ecdbc", 0x121, 0x0) r3 = add_key$user(&(0x7f00000002c0), &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000280)="d25a98", 0x3, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = dup(r5) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) keyctl$unlink(0x9, r3, r2) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000fc0)={0x0, 0x0, 0x200}) syz_kvm_setup_cpu$x86(r5, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0xf000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x3a0, 0x150, 0x150, 0x0, 0xf8010000, 0x480, 0x238, 0x238, 0x480, 0x238, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'team_slave_0\x00', 'hsr0\x00', {}, {}, 0x84}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x5, 0x4}, {0x2, 0x6, 0x5}, {0x4, 0x2, 0x6}, 0x1, 0x6}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) r8 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000030525bd700000000078af578168", @ANYBLOB, @ANYRES32=r8, @ANYBLOB="0a0003003a712f0756"], 0x44}}, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) 5.203236785s ago: executing program 9 (id=1669): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x119966ec, 0x69cf39a9dadd5612, 0x3e9, 0x0, 0xffffffff, 0x2}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) socket(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0xd, 0x200cc, 0x6, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x4b2, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000700)={0x0, &(0x7f0000000540)=""/245, &(0x7f0000000640), &(0x7f0000000680), 0x2, r1}, 0x38) socket(0x10, 0x3, 0x0) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='cramfs\x00', 0x2a00000, 0x0) (fail_nth: 6) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r2, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r2, 0x3b89, &(0x7f00000002c0)={0x28, 0x3, r3, 0x0, 0x0, 0x0, 0xdead, 0x0, 0x0}) ioctl$IOMMU_HWPT_SET_DIRTY_TRACKING(r2, 0x3b8b, &(0x7f0000000100)={0x10, 0x0, r4}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0x1, 0xfffffffc, 0x0, {{@in=@dev={0xac, 0x14, 0x14, 0x23}, @in6=@local, 0x4e22, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x60, 0x0, 0x0, 0xee01}, {0x0, 0x1000000000000401, 0xfffffffffffffffe, 0x40000000, 0x0, 0x1a, 0x1, 0xfffffffffffffffe}, {0x77, 0x3, 0x0, 0x100000000007fff}, 0x0, 0x6e6bb1, 0x1, 0x0, 0x3}}, 0xb8}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="8a", 0x1, 0x51, &(0x7f0000000080)={0xa, 0x3, 0x1, @local, 0x9}, 0x1c) 3.573833011s ago: executing program 7 (id=1670): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="12000000070000000400000002"], 0x50) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) pause() bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x14, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}}, 0x14}}, 0x0) r6 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000140), 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x10) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='ocfs2_dlmfs\x00', 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) setrlimit(0x1, 0x0) chdir(&(0x7f00000000c0)='./file1\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000001a40)=[@in={0x2, 0x80, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}], 0x20) sendto$inet(r7, &(0x7f0000000800)='-', 0x1, 0x240080d0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000180)=0x2, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) 3.57257706s ago: executing program 8 (id=1671): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000001600)=""/4103, 0x1007, 0x97) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) syz_emit_ethernet(0x326, &(0x7f0000000a40)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x2f0, 0x3a, 0x0, @remote, @local, {[@hopopts={0x4, 0x13, '\x00', [@jumbo={0xc2, 0x4, 0x3}, @calipso={0x7, 0x10, {0x1, 0x2, 0x80, 0x1, [0x7]}}, @generic={0xc, 0x2b, "2d7fbfa01387dd83b926068210b5565b0c0ab7d7fa958986f83ed986ef16e75b4604403840fd93d025a927"}, @jumbo={0xc2, 0x4, 0x28}, @calipso={0x7, 0x40, {0x3, 0xe, 0xe, 0x4, [0x10001, 0x899e, 0xfffffffffffffbff, 0x20000000, 0x8, 0x6, 0x800]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1}]}, @routing={0x11, 0x2, 0x1, 0x10, 0x0, [@ipv4={'\x00', '\xff\xff', @local}]}, @dstopts={0xf3, 0x2a, '\x00', [@generic={0x14, 0x3c, "7006567cb1b9af1ccaa4c621bc4bf8b96f6699fa26963ec488270c3c7cd4fc3e5afe687fe07e54202f904c48129e24dd81b8df8716409948fccdf78d"}, @ra={0x5, 0x2, 0xfff8}, @calipso={0x7, 0x10, {0x3, 0x2, 0xe, 0x3, [0x100]}}, @pad1, @calipso={0x7, 0x30, {0x1, 0xa, 0x8, 0x7, [0x7, 0x126, 0x8, 0x8000000000000001, 0x8]}}, @enc_lim={0x4, 0x1, 0x4}, @calipso={0x7, 0x48, {0x1, 0x10, 0x7, 0x4, [0x92, 0x200, 0x0, 0xd376, 0x5, 0x9, 0x51ae, 0x3]}}, @enc_lim, @generic={0x5, 0x7a, "4b437df3aaf7af05b98e4db9b2003c674d47dcb8b0e0c51fc7c73afcb3d2aaf217a25777a4b7cfbea2a7d72d9bfb8e428de5b18916693d2e2e0130fe7dcdb09e8f4fe4a95e961638a7c5b4e70f14e8721fa4321a1c0b128d10fe7d279693daa45f0db7d729394480f6b1422b17fdb34b89eff6345fcd209c4df9"}]}, @hopopts={0x6c}, @fragment={0x6, 0x0, 0x9, 0x1, 0x0, 0x8, 0x64}, @hopopts={0x2b, 0x7, '\x00', [@calipso={0x7, 0x38, {0x0, 0xc, 0x5, 0x8, [0x6, 0x2, 0x5b, 0x4, 0x401, 0x200]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @routing={0x32, 0x6, 0x1, 0x4, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1]}], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5b29ab", 0x0, 0x11, 0x0, @private1, @local, [@hopopts={0x2b, 0x1, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="380100001a00010000f70000fddbdf25fc02580000f4ffffffffffffff0000000000000000000000000000000000000040080006000300030000800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003300000000000000000000000000ffffe0000002fffffffffffffffffdffffffffffffff000000000000000001040000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004800010073686132353600"/237], 0x138}}, 0x20000000) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0xce, 0x29, 0x1, {0x7fff, [{{0x2, 0x3}, 0x6, 0x10, 0x7, './file1'}, {{0x0, 0x2, 0x5}, 0x810, 0x4, 0x10, './file0/../file1'}, {{0x10, 0x3}, 0x1, 0x7, 0x7, './file1'}, {{0x2, 0x4, 0x1}, 0x5, 0x10, 0x7, './file0'}, {{0x40, 0x0, 0x2}, 0x80000000, 0x1, 0x7, './file0'}, {{0x0, 0x3, 0x1}, 0x1, 0x96, 0x7, './file1'}]}}, 0xce) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) chdir(&(0x7f00000001c0)='./bus\x00') utime(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000380)='./file0/../file0\x00') openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x400800, 0xc6, 0x8}, 0x18) r6 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000040)) 3.572084401s ago: executing program 9 (id=1672): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = socket(0x22, 0x2400000001, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f00000000c0)={'wpan0\x00'}) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc000000", @ANYRESHEX=r1, @ANYBLOB="010031bd7004ffdbdf2518000000a0003080140004003111431790154d0187915d89b296ad251400040081216c89b68fb3bb4b3eb090991304ab2400030058db2fe272ee3e77f9181d560508f719f675efa274d0c817865dae050e29433524000300e82d6dc9bf511359279f6b03c28d543629f9b043bfb2219d56b185ad69a27bfa050002000500000024000300043f8367a905e72fba2bb955e6e73545d42ab1685b71a4e018a5e306aeb38b56180030801400018005000200030000000800010000000000"], 0xcc}, 0x1, 0x0, 0x0, 0x854}, 0x8014) syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x19, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x0, 0x2, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d00000004000000"], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0xc) r8 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) execveat(r8, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r9 = socket$unix(0x1, 0x1, 0x0) bind$unix(r9, &(0x7f0000000140)=@abs, 0x6e) socket$unix(0x1, 0x1, 0x0) sched_setscheduler(r4, 0x0, &(0x7f0000000040)=0x8000) 1.847335076s ago: executing program 7 (id=1673): preadv(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0xfffffff8, 0x81) socket$can_bcm(0x1d, 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x10) socket(0x10, 0x400000000080803, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r1, 0x2, &(0x7f00000000c0)={0x1, 0x2}, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r1, 0x2, &(0x7f0000000100)={0x1, 0x4}, 0x0) landlock_restrict_self(r1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000280)={@fd, @ptr={0x70742a85, 0x0, &(0x7f0000000440)=""/220, 0xdc, 0x1, 0x29}, @fda={0x66646185, 0x5, 0x1, 0x19}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x1000}], 0x0, 0x0, 0x0}) ioctl$I2C_SLAVE(0xffffffffffffffff, 0x703, 0x3b0) landlock_restrict_self(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x8, 0x0, 0x0}}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800180001"], 0x48) 1.845957369s ago: executing program 8 (id=1674): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRES32], 0x50) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f00000021c0)="305c06efe182087051667557c7d7982b8f57fb20a3adc9e3baa292ce8f0a861e6417acfc8648ad1b86400393d502b0cd490635d54cdf5bd0461698982b236949ab5e000000808ce41d86b9b949004fd8fe45b91e8fe7ec7c49750a1b0ade", 0x5e, 0xfffffffffffffffe) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) pidfd_getfd(r3, r0, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x800) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="02011400012918000e3580009f0001140000002f0600ac141430e0000003808a8972bd0b72e41082b1a3"], 0xdd12}], 0x1}, 0x10) sendmmsg$alg(r4, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000540)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a70203a1972ff71c192670fbaae1efd7e0184ab9fa6935849e6098ed884e7cb51726b360fbb37b4fe0bdb7ee3803b5b80d78b9495a61be2f35bb", 0x55}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11", 0xce}], 0x3, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close(r6) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) mkdir(0x0, 0x0) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode', @ANYBLOB]) mknod$loop(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0x200, 0x0) syz_fuse_handle_req(r7, &(0x7f000000a280)="03680f2a20da68ab7a58c28b635d19c32b6efabb6ae3b5eee5a74d8943c613539e166c8baef50500824343a2f05093a5c21f746caefe9f9bccd83cca0fc28da20e2706308c61398dfce5f54ea9f266791ba29a4c7da158637def8b816aa296815ff13c06d632df45feaec1fd272ec1b510eaf58fe6b26cc36df3ecc0f5b1f258a190304e2519dd39ba9f5bc1788926ced5202e3b1e3afa16ae0b5d66dc05b36d3a00f72e5f318f8bdfc7eddc94238c50031d0657a22445ad0b3b90a86b086eed837a00bf0a3888bf61b4db57d6d8d6b286bbb13ba3b246def60ac34241eb843f89fe77d7e3e52573e90d791f21d4a8dfcc24ba95db60e2135634c02bd4b14535285df4fbe381ec036d876c4c8057c79371fa9717414590890e182a7b9e0ab927812083acf0d04e04c20c0555c8ceedc5bcf9b0e814be6eca98ce7b2f9f17d098bea541b75a1617c09fa99902ad746811f89a1fc5e6a80d77528247d6c104395715d2c9f9102f070a295f20c4307b9e848d3928b50985bfa2486893139761925b8fab96d26291243db23c4fd4d96864f4db860731a4e3e10b52d8d0487f5a8536cb4507dbdc111570ad0321b918edbc52807c2e0676d3257553702d9c1bd6741e9cd5cdeb3b8f636b6eb02a3b0066d7f677d586de5018850000f000ab3960f6656fb98039ceb6400d0299c356fc22b7298ed157c667bed5563fac2192a8ff7706a9e58d9d2f92632d6b25d8b090642e3f323bf7ff4d8264617a43a97099dd7347fbe3b1c439737913f17eff57f3e1ff4fdac374fb554e9a6a1ff32daa69507698d660d8d5f591801d8e4a9309342c3dc84966dbfcd2652800200bcb0dde9d456b7a07c5409f4f5387d0150daa34dbc865c6108d34dcc51eedb277e9638b43ce3c9afac5d7aa0f8542e58b0a84632a07557b041845d0012cf016ef065f97660b731ce1b79493de71def047277a3ae6d4a0d86591847d3475926039848c5baf6e1b43bc83053855182423156e54cadc8c85089265b49da853d15e5a701fedf2bf7986a723abf72e513fa05cb178345f2fcc859df49e74c8ccef196000a05cb090f22986ffb6f8f74ab41d2d88b6b535507a23b03d2fc2743f6f69fbcd43b8ff52b1ba32fa0137d542c515569b7f486f8ffa02ad1f54767f51701eb4c141437720884d529a57e17bc2837799124f7f112f42bd90f5b435d7a5d7524f7667bb7a6266263e62bf7ebf6896888d584c65a530b766111f078630d8629ffa91acb5ed02498549bd7e042acae0fab7ccb23278088a364be3da9619d91e1061bbaa9b33c3c5fbbcbc725ce8c2cc9ab0f2b4d30078040d3ca79d3ca056c360381ee87e743dea73a25ea2b4843f9ef280feb507f933fb556c718d8bf8f8618db72805b65d381b319f65c745c1e5060dae2f498852e79aff8dd9c88fd939a31871a430d3ba96fb118c79d1b08a397af23b1a188d1802106f588c768a1e6c9d244ac9a38d2a54ed50f19b78bf25e0ae1f9337ceaa8ff5ca8640104b19bcd643b51501d4e03ed5ffb383e7ed0ab78d540ae10bbd64fba1af59a4190215b7d10230992bbb4ff618d8284a2e2446990511fc2bff07cce9ba94a11d3db041e220e3d931fdf129d8ec2c9b17d6587a0044c9e09f52848db43ddc0df94513cc9e94e9d427623502a910deea0f21d86b16366769a46bf0d6d9fc0d2cd6b98ed885e9e2d765bdd051196bf20bd27c46ec902726d96de352c346d904fa00d63b67d272f116dce489f9d636cef61b441b9c113addec983b8b2fbdb2b32049e436c972b2fcf5140dc7b094c5047cb6226da700b72aeb3febdf16a75b6f61a311f606251c99b377c775c8fb3446ccf25dc4cca24290b3939f948019b05c80b5a6382112f63e0990b324c16a087c72aaec08796afc769f678e3634100a5a9da8215cb5d7a6a6b50a81676ef4edca35595b11f9606bef2fb84fe1f0a0703c886579f09986086f0dca6eb8061f9a74c79c1f758684363974b14561b9d2efdaba6c4cd8cb70627da1e195fcae3d8b2fa751278e8f220c83e677e14731eccd6fe0c357b011ed88b6df0c266b383f224b8e95384e401b717030b1227582d0d1042bd90377c4f2c7206a19983fc5905e4eb87edb6532b26ca9e28e160202606d19d9f5da34762f4b3fa842d7bff382ad70dcbc411f8b3e4cace8c8e0c72898d24023545e0dfdc4176209276a535491ce11c045c57b45c40f19b12dcf6ffbf78ab23e7fe9bdc404cf47db9855f2b835e1fce57debfa071803ec38da3c77a904080a4c737ce2b20e14e8449762f1ca0b1ce71779d2e6ee5299e1cf230e8070045c23c1d0e52f66fe9039f95cdc0b448dc12d24de39157934270345991948fce921b5d8e739315cc75d4b3b49928437b88672c1a7770365207b43895f45909d5d972f48aa66de609152a5afa2c7d75f0a14189d0409f0b623eab3b6e7d81025cde140893ed71b6f24f5a36d21dafb62af6be9da845403bc8ed36672efa74d7da19d5794cb4b79fa1c86940b1890c012e14b7c3bb261f16bdd99efaa9819b0bc00af842a6b94c6086d15b16ab81af9331ba3a5bd6941ef35239e85455ceab02c598ccee8fbad97ed37daebfe3b26a5a6c9eda5f65a1cfaf7a1f1688267c812a56c552ae11b465dac030e18f9008ad03cad80bf2cb91a7d99dcfa54d323ae0a4c3a6dc0f80d7ff703870610a945eb0ab5b6d14e81869c8872f6b123d98edcf6bba10d76d35cff4b0bb73db8b6695a8351785bcba1e160a42ed367c4da727da38f91562e941e5c4fa90cd585c5f1cd3a7d6892f18a5aa3c74a4fc00bf5909267489b937a928d9d8ff92530b5226eedf8ab9a957e5ffec45bc3a55e6955b38393ce52892655265d1f741e0b744808eb568a08d145a8bc5ada9b079f6d0bec5fc2ace0502b3f926372dff49478fbd10451f0de4b3d1a63b9d4e17ade45628d2e9dca041fcf7fc1e105e1fc44089fde9caf418ba8454dc361df4a59e1bd79143d280613e3c79ad18e922a43e199aa5927bb9553dd31e6223ad19bf8aff6e1dac8b3680feea3138bc61742b03f047b3d77039c1a4c2d05bd89c4bc12a1b83d78b4e7023f690fce6a44608c423d8cbc2e80942b9d9df2f4bf5606640fa47692f3e003885983a73e1dc313b243bbab5c3c6348afab796da766044ba142eda5a9d3713e3eda8c54c1708909c5da89ba67d29cd7f409c9b759cba316c42028754e3cb6eae2cc4f6d66982f212320f199b2e837bb4c54c54bcdcd2ac240ef6295d38e9889b4213819ef0f9aba6ceead4e0fd2c4becdc1f8ee3049831996c9a74a5fd4e12a1fd21ed47cf27e29f9d61e4b673d88914c36eefa53d3c49d94b463b7f8462c1951dfe33c10993d5cfcd0ededd50ad55009528f1e79fbc2fa70c3338b32c40ae3bb45d7079c7ae8433fb1aa19affbd3fbce0cb5ab0d557afb3be036856066eea45c28e93528b35477fc97fe9ff3641e5bb0f0e46069eb653c027daabff38541250081c77e0e3a1d030a73289e771cc41db10819af60599b5df0ad978fcf0b46af821c6b717b265e07d3a85397ea94de26f510290ddb5df8fcff76fe624843c8577802809c145916afce01d9dfdfa8bf07633e98f14fc73d5ef58ae5cb0c308bc74ca38259692a1cd4cf16752786a1c816f24612c27393d7e40a2df9a3dfa23a0c59613c8a7ccdd97c3fc67ecab94dcd8cc4b4517ed2414d41ce574074ffebd156e3d65c4421b0f339bc9f29abbfe49db62122248cf96b74d9639b3ef9d935cd81315a7ecfb0dc6ea1ee053c2e5c3615fbc10782f16a564fcabe1df70da7de989e00eedc346cef5b5cf880e9d563fc15302f056d37f98a939fd1dd5478b4318c256e93b77e31f87d8f7fe31755191b40d778ddb2ada1480bb9fcb96a09783fcf2c2c9fac2c3a2771dd0e2fb113cd460ee2c9cf4a712f04eb1b1a746091109f7ce0655e1ff7781fbe853e3d03bb91c9d8f4f416f5745c6b607bbf72786bd3c0ac4761e6e6d70f12dbefa1b13542086f793b72c6102ac06e75be17bdbb1efbf7e007f07f9bd433fd9d9cbf93e760757b792f15231895561fe49d9d683ccc066f38af581422b71702627162c0f0f35c36a61eaaa92129114b7334281e35fd39576e51d8593c149c9326e0c710ea4dcc9ef39a432a48ae1834f5046b954f9c033d6035cde0dbffe3e97f48a1dc695f4b2f6fe5d4eee83008318def105c37e11c9015670f13417ed036e68f6fbfca2a8289829677feb23079f3f2ee53b26e491924fefc1c50e54f288a8c4b6ba6d319054c3a9e39e14bba81b423acbd44b51279bbea6b0bb2047325837ce8b2191454f52ffa2cd04abe89e3de5bc102e9fdf740d3efd975bc9503af796e6aeee711ef8797de5d507a964730aa70cb9d3840054d4e1ffc57de378b511f7649666a54a6b3d91ed517198d76322bf99d13bef530a43ed3f13196bf2def6dcfb39f76471c75c5779bedf105717e546057fb478bfd24e8fdf3c12d028b542d1f424a9d45bb9e026e6098eb1cb0a77378300ec1b4c9f006aa4dfb7fb5c57cf1b035cbe96009ead1ca25ea1e5fae40312a4e9fe250684a1c8653bb303209e0fc6a498f3a08f6c5b946378a349f3aea45104a2badb8a45f500bb4f0f6cd620ce794e0f390e1cb7f2f1fc0039f4250a577544a6862b47bf89eea3a8c1516b7a9dd111c2ca719190e8feb1a7079e9fdfdb8224dc50791c986825469c087c8f081616edaa4193e161281aa68b7286a364cbb336b2459f0892e57c40afcfda7d16ea1877efb4e4b0d4b5c31e8cba15066903d3a91bdc7fb64452fb9843436110596f0b038da167a86f97d32c807270a1c994fe88e2517e11bdd210dd982d3c8158459440108308a936c9d2370b9d157c3f9caec36ff05bc40b37f095edf33bf4fad440f38c3f52129456936c07014140be5618f4e9d07b66679238023390cd676b1a3a28d0e90d5ad9ef13a31fcdc5a435454309367c437424e340a1f91c6483bce1026d85a16fb854252ea4ede39a4e69702ecff76432de508e064eda0df9f263a25c0f626d1c1ffaa6783be2975451ee936cc2178648935a924f6fb2db2f8ba34e348920d903114520918cc6872b842e3744fc18d1363583a107ec7b89c7792c0d8069e12f873f6d668f6fdeb47b72986914e45c2b061c5c936c73c9bcf1475ea0d25edaad21cf193405c8acef3bff4e4f1b2b321d70dba59e856a8849c2bba9508bad775370669b2bb7f5e53181af8bff525e13a4935d7e28b997b4ff15da9e36f1353a154ab701ad15420786daaf27ba7e122f7b825c668185b685630420378b4142ec4e4242c2cf0bf6e143f7e55cb12fb9dd59a8df9959ce4fc5fff68ae7174977a31ad7fd644bc94a20bae76f0af474034990fdfec8ceca0e6cd93fe21d84837b7e9d74c17b6d3054f0c008ee05764745fd8773a0c1c31bb3eef5b7e261b54805b5c805a4eeef05c812fcdede200442e7340c63490645ebd09c235d5c52a785542526edfe3875ad08267faed1d0a15236f00c6736b94c1a3821302ff610697ad7becdbc96f54b55138b585cd122e0d5aeaf43c9ba373e8aa1c1297e3415552cc57cd60ee1f3c04500ed0eed37775c873de3066c034c176c67c5bfbe9899a47732030855781341374641da058eee61d01d11b9db8f19fd4558957897340e32cdfbc39713f1f439be0638f614cdb5361433a45a6ff024e39c94141dc5403af101404ce5f2efa97b90d9ecdb7c361785dab977feded32554d1a74d5cbfe2435be7f0329ba382455c2ac11fbe29fe3826796d4bea03dc53a37f63f5be2773f83faf282f0ae24d9fe5762b71b499fd37b4ce7e71f93c3a983f80fed477708bbf2261c89893c4b76e34fac9b42671b6cc81678cc867f53e8c3ec47716206212743ca0c4941c2c61ed3177fccf85921e998d2b826df751173944bb07eeaae4001f677a0687a2550eeac8bb5128ecad9c7b6a514596a30b8292fbacc09ab488193507b6785d7a35c979db774b2c413246f1ae88d35d1914b20b8fb501034320e42fb0b0baba3378e4c31fb5e247c177e573295df0194462b99079a436400ba1be2e30d39b8714c0fb2bdcd981d5a5cd514f8d4f14e4e0437108630355d8f2b60a6d18cb14ceb2b5d0704aa6e93e180bd79cb17e176bc4f81a03db12a03413de6189896955bb9e3cc69b6f9a50a7eda3742527f98c71d7ea8ba75e253c2b783f7104813c619949e6a0765179b1b9cbe68b703335ab5986928d86384357a2f4189f4b4ffcd61a3d29709bbc93b5371f0e7798cb72ae4c17bcee24f8e566f2777803c3d182d15a63ac40063f0ccdf4bd790404524eae02eafb6b54c699578486490033f0be866c74a134083003d330498658ba973ea674c4a0ff158403987b4c4752b07c8637a119b019fd5093406960144445056f6ffe73eda0235dc1871bb6058d4a9feecac628265689d58a81453d33290ab56eb691f3180d0288449f41844e56f5c6cf522d4a5866b24fb9552fde71946c4d25dcceaa41cfddb5a33c51c54c0a0a5abd31be8fb6ec53c1d14ba648e183979dbd0db01b9e51ba3803be7e7d3dee752668367264c783f74838121797ae5706ef3aa460682d1bf55808c70e69ae29d7683368470d08e7e9a1095305dce250b5b4bd48c02e098d241b1089736e8306a737e3a1a93e554cc3ab24672b8c74bfb8825004ca869e347f873de14575493836662ad741d79269904f905d7df64d0581ab8d76ee51a32d72ccb719f3a25c0a856b5bd2b2a1269e208d70c32e1d5ad0dfdc0ef43f0230e95eb85871eb4d6033abbf0be7025382d878eeaeea73c94270e79bd5757dc1bac95236a62545cd467830b12dcc30d7cc81e889d360d073db40058e9a1c7b41fc53e67740bc984132a1452cf7d000378f14ef93a7eb0dc9bacf23584ad6761139576607f8214757f71fc47b2944127116ca3e83b9d9643bce8d7bb44b4d16b5d5cff70a9e1114cd920b6fc1f409672648ad56ac3136ef0a314adb458faf3d3f171cb2fc513d76e43e6bda2f1a68e6fcf4a4ecbe6bc87716e2a82ea0c4657983ca0caaf8d75fdf5b0d7930e4f3e95eb1271485f938e7ad2bf0c97b7c11745de45518a1e3a74341968588558e7197b407d24eda0671ee28f219e4c5f809a7ea6f9f5b9705f4634a96112eb262bd5967db5237285b865d3f64516495ea6d1ec20dbed7af02362370bcc98671a61241fa1ef5b3095609d66ecc16010f6f67a280d1c6d215ec224ead17d68bbc9bc64b363b5be9b479b7aa2cbc8587a6b48cf653fde7a262a11ab3a10356f55f122310feac77c32ce0994d6e8a70f1c53331cb473a8e29427322fb6da292c4443b1678877f1c981fa05fbdef96520e5895aeb2a3a8e62652f9d8830c3b144b9598873e2ef41b7ade943807766877d609972cca74855eaedce07cda35b50557de96e736ca3107c154d31aeee78db214687b9964517bcd2c6c9ec047514b45c831aee4588166dc3ec9ab36bd1033e74b3d02d731c5bd84f659fa9fe55cac08c12cb999a2e64fac52f6cb7d1fffbf45d9a1126787d0060fd1be563ccbc278ac97dab0c1bee664675f273f5fa429bdc24b21ff1cf0a3ad3c687fb07ffd88bad6ab6c6b422a43b77ff76f96bf405c07f8a667bb8ff54d6714aaa21ceba2e78ce03146b2ab9f49e6d65081119b8e7cf3843e91349790d2b975c9f9c305df0ab4f2b1b2f30f629313cc66a325e4037f38f29842ee5781ba73d2f30f506cf7ff2237a72b4075aefa32cdd5ba0ae4e65cb6fa47a3e06f0d5f684b7172d6b58f5f7d783c4122db4f4e4b4f9d3296c9d115f432710c29d40dfca0010ecbe2f42fac899911d65c84f08aaa1923c8add5af518286211db14e1187a8839f3b2ae8bd914eafc16a576bbe3eba6271a4c5b3170c3f543761f11f1326a05c575bde1b5c6afd3876bea4fbb649071a95caf74de9f7b3421803ec351f934b8d0932ce72a13abf3627d9a396c10875fc167ef1ae98ff92af9ca366033c99d30306fd540a09d67d26ab192504e7c09f9e4d06287a2b1748f1761ba3c16d9d08be7562b7351c4b4679f5d4b38681bfd86c7f2003a9749b20b602112a95803469f5d252c564912b55c4bf3409298dbd066d877cc70a89b484b9ee6bb836c9acd1e53086c4be85e9a3bc5969c7016db9c72b68620c241409d06f4d7f72fe2289c9b4921055922783b8b886bc22926b7d194820af2b90e3c60e87e1a7851f38a970c07c1da120d1da75de2bb994ff7d05a313522373326f160914a9589711e0439d694f5221afe8cc118722ce4927e9543e61a12a76bcf2da1d01a0f258095d32063387349b4e9f253d8b73c6e834b6866f8a56b4797b92d521fa732aa0d55c8e9d6c56011ee6fb450853dc564d18e97c463609c27a63f9c91c46d7bd80ace4edc0615ca342f43ca3b3d0cc36ed52b7d1f457e5b4b26b5eca0d91abe4f1a42a2eec40ec2faff1222f71dc226d6344e947b45155691205c09913fc3c6ab3fe76f4d1b11fa45869e20694b5f0a1074780a07332764212533b797dd24d8df157d4172f91253b77eb2ec90c8222307ed59136463057b7f469116086410b7503b44cef401c47811c1390060da5b3321d34096b67468a7702978d98d4bd721c18a25ed541249638e90281dc8e3565dc33e66d7b832a9bd62c02c5ed0e92935c92472499653d2d842ea6697c733ee80d775884074b3a0c250a4aa021bb6ea93514f9cc5f09feb5719d270cd184e364ca966f1416e10f111bc425f32a993fc5cd75503f99d89d91d7ddc6dee70193057cb946e5fbf8663c53e12cebffe5dbd4a86bfcf5f35f0d8aa43763a60e00356b4f8bc2bca01b02cfddde38f0c4df1e7f98709fdebc5abb5eb9631bdc3dbfcf15517fabcf16931eb7381e83713b081ad1947274d4896ee8953d772e9e71f363b6f1147317bc739ec128e4ec865f8f0ea34cd5ff19fb2c28931d2c85846735358504ae9161535cd7890e8b95c814cfec116b78e6d0eb5097cd4f35888121452e27391d865c15f0b986925d0d0c623bcbb4d8ca66603720253af17853967ea5954eb5ef0dc43de185ec4925026c680464e66d1caff1f4c7c757bd55ec2515ffe7183e3481ff6f6260206142cbbcf204a1cbfe0ee56eb47dfb79c80894c0a0fbf8a2955d861678fc2f8f9ad7a28052197b5992bced1273658da5b1f42fca48c80883600c24d8515a0c7113deb4c97df918ab64bca16a0c14f2547dc91d5ce7350bc451bef72a46d8e144ad57a8d5f8ac039f58b8a53ea1f3fd5fce612a171bf82ba17c0681cf46ce5c8181a522ed2e986361903903159643046c7be1787dac6ccab09d18a30997541dc6e9efa260f1ff0392bc1890f19d8bb725f4fe7d8bc618f46e0c23be6b9ca67777dd3f5a89b41ccfb11a526a3bed045a2906f86cc5186a1db7a70391261b694b423e5a44d374f9d3720330e083574083f8950b2b35c8bb5b6c0a7fe259f235dc1c069d4581a9f0a7451890561a0829bb290de6aefe4d243ae0b00ca61a1dc4262bb4951242b21d88148eb7b6a9718d6433274f2b3c9bcdbb6d5df67b48ff42692d8cd7f4b7f41728de68ea1ce0f3e4a2843c5b9ffc43f69b8a0445dce44081f5b443a327084b0d00d07cbdbbfd2da5d67bf8d4bb4ee408d17eeee48b61decd06bd3dac9a1adbeb069b49ec96608b9179bb3af4c10f2ade6778b31fd4c22c2961cb949a64e9a8a4879c550f8d8783064cb304511e40e2e562ba83c08ba8ae011a784ed9db03db5527a7aae222c856c8df0a94f9c4def0f94244c5b8e3db9f39dbd337928e24d9d8562f231fea72116c01089163d2c5f4ca17faab20b73c9957fa1a9af20837a804870034d4e64281125b070d8ee0dbf05f95e5fb079e2a57e9af977222e90b664189114dccbca81ee58b7de90a813768a2049052b339a608d3e9966bdb3b584291fbf7694a7d1dea7f72ca604894e6cca5d326ed5e48c15eff5e6a8cc11c40f84ca920d79a5c55d07001909bf6338921c656a39d59d03f62bb5b8870189f0416ec8c317b03ccdcbbeb3e1a9bf2661813f4966b57eb56a2757de5f7745851b5f7bf75e41eb1646e61a41923c5c0e58c2ea478d95b5c39c450744aea0aad3706fce684cb7338ff3dacab60e8d968f0e6fc070693ae3ca16996b34a50afb7e6e377546ae28dc8de7a2ea3a657b4b0003a91a488e347c61971d62f32eaf843d4d4c4f86cc4033c1244c8408def09188dde509c629323f34072f9089a3846680894e8b000a03865438b2ea212b68fdef7f17583f92014eef2c8115a37c9c82dee06213c1407c1433690f68cdc8e91971104039dfe06774b946f43b68b7957a5ca3ee763eafbb7437850eb0a285c413bcf6965232d593d8da47a2a06abc635ae38e596a9dae55b43f341bcc6fe72d79b453ac1c259da37f64cbc1f1508caf280aa6a3f4cd2ff5564cc5a8727f222431454a5ac93398a29fb95b4e057686cd6fcd920992f74e5870749676a36e043bec5fc1b0fce5563affe9addfaa3689e857383ccd1f2924080449d2cfb006e855570b711c1dedd1df2629afaa3806f4ae229a9a8ef1940ddf2c55dac7812d2374c0684b7ba27b2f0849ee4c055d2b8ccc8e41c593378340d7546bb974bc8032f220b37099e3b04c6591c40d2c50a855a491e03c1c9cbb32c400f6104341262d92daaf3e2c04936cf28788fdff8e0a77770a9deb9089a9e32eb5d9e2581aecd98f83881ca8e7d49e603556dc03a9aa19a8f3a4735aaee347b25ea35b36fa57484c0b6d591979b4a3da894fa0c15966d6a5e02e397cccdb9c314b504372b81ef6913877767001263c05dae362b49e5928ef36f554ce245b4111486417634f1e7f4530a760ae6ffd3123f5736ac12c5bf506c5dca03079c0fd0776cdb56c938cdf480fb9b97b1685dfa3be6f712aae107e2dda726bec137b2ebdf56c0fcaecca4350bd7b5c84d57f29c2a2c99ae10c30cece4831d71ae4ee3362983cc816bb6cb9225b9db08503a1be23a26a0425a8628a2e718feae5df91d829f27966f766b623a0a4958a57642aefae259713733670d5b1d027fb8eb2d0d3a0b4acd482076dfa09ffe883f556b2db2262bc0872e1bd713f100dd7a8a8f2d725b46e09c625d513179872bbcc9a41e596a18b2471d977f4ca2bebd06cdaba31b70ef25e098f214fef16f16f725cad4311eb91457fdb70b471eddb65ecafb1e2b03c5ff21356241e3cab2c8ba601f9ef1aec9006b7cd0b81da29be01cb4c1d52e563298e373013886ebb1889bd5616647c6c418ea6bc1f3c0853b65cae48467b35f08318e3a9d034af7224cc3520ab1ece7751ba15407298b21e4f84ef7c23d7993739403d4f116cba2d0ae2d4003a28334c461c734d4555105b986ad0af28aac36c753ab52b91b7e23ae3ab07d3b170fe53a2249efe5b65463a3f237cec72091b04005f95a15ae595191ba39d0ae1d91d8e00b132ae9339884bc57bbb79978a308e1c31c5f213b092f380a7ba58f55869e9c29a5a6e7a7aa4f8d58e5787cc05e500", 0x2000, 0x0) recvmsg(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000300)=ANY=[], 0x6f4}, 0x1, 0x0, 0x0, 0x20008811}, 0x4005) 1.842049114s ago: executing program 9 (id=1675): r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006ca000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x10000) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000400000/0x1000)=nil, 0x20400000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000040)={&(0x7f0000000280)={{@local}, {@local, 0x6}, 0x400, "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"}, 0x418, 0x7fffffff}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, &(0x7f0000000bc0)={0x0, 0x0, 0x9}) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='autofs\x00', 0x0, 0x0) chdir(0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100), &(0x7f0000000140), 0x0, 0x2) setpgid(0x0, r2) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@generic={0x0}, 0x18) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000240)=ANY=[@ANYBLOB="382c0300ffffffffffff080211000000afe60021752da5000802110000000802110000015d0024b5405e170bb5d1bd86b14390e64bb4ccad987661fd35e30df677418e03e30fb17d4008a993b5832c1b7fb8a9cb41b362dac39151981350a6d05f50f9f015b6bd52b972"], 0x12c) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)={0x20, r3, 0x65283e1aaa2ddbb1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 880.333µs ago: executing program 7 (id=1676): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000300)={&(0x7f00000001c0)}) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r5 = fanotify_init(0xf00, 0x0) fanotify_mark(r5, 0x105, 0x40009975, r4, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x8001420, 0x1) r6 = syz_open_dev$video4linux(&(0x7f0000000080), 0x6d6b, 0x480) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980900, 0x2}) ioctl$VIDIOC_QUERYMENU(r6, 0xc008561c, &(0x7f0000000000)={0x980900, 0x81, @value=0x327}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f00)={0x6, 0x18, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000183000000bf09000000000000550901000000000095000000000000061801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000008510000000000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000d40)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = socket(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000400)=[{0x28, 0x0, 0x0, 0xfefff024}, {0x6, 0x0, 0x0, 0x6}]}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x88be, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000006800010002000000fedb9f25020000000000000008000600fffffff704000b00"], 0x24}}, 0x0) epoll_create1(0x80000) 430.944µs ago: executing program 8 (id=1677): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r1) sendmmsg$alg(r1, &(0x7f0000009000)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="9c", 0x1}], 0x1, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x8010}], 0x1, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x4, 0x5, {}, {0xffffffffffffffff}, 0x4, 0x9}) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@newpolicy={0xe0, 0x13, 0x800, 0x70bd2b, 0x25dfdbfc, {{@in6=@empty, @in6=@empty, 0x4e22, 0x0, 0x4e21, 0x2263, 0x8, 0x0, 0x20, 0x6, 0x0, r2}, {0x10001, 0x5, 0x704, 0x0, 0x100000000, 0xd, 0x9, 0x200}, {0x9, 0x544, 0x805, 0xd6b}, 0x7ff, 0x0, 0x1, 0x0, 0x1, 0x1}, [@address_filter={0x28, 0x1a, {@in=@multicast2, @in6=@dev={0xfe, 0x80, '\x00', 0x1d}, 0xa, 0x9f, 0x5}}]}, 0xe0}}, 0x80) 0s ago: executing program 9 (id=1678): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r1) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={0x0, 0x8408, &(0x7f0000000680)=[{&(0x7f0000000180)="5c00000014006b03c84e21008bf32c19021800f80200000044000200ac14140e05251e6182949a36c23d3b48dfd8cdbf9367b498fa51f60a64c9f4d4938037e786a6d0bdd77f6f60c1504bb9189d9193e9bd1c1b7800000000000000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)={0x2c, r2, 0x1, 0xf0bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4800}, 0x20004804) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x23, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x38, 0x55, 0x2e5, 0x70bd2c, 0x0, {0x7, r8}, [@MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x0, 0x0, 0xffe, {@ip4=@empty}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x20000100) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) kernel console output (not intermixed with test programs): 00.715682][ T5877] m920x_read = error: -19 [ 700.720689][ T5877] dvb-usb: error while querying for an remote control event. [ 700.734899][ T8203] usb 9-1: config 0 interface 126 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 10 [ 700.746776][ T8203] usb 9-1: config 0 interface 126 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 4 [ 700.760179][ T8203] usb 9-1: New USB device found, idVendor=0763, idProduct=1015, bcdDevice=56.88 [ 700.769375][ T8203] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 700.802753][ T8203] usb 9-1: config 0 descriptor?? [ 700.814769][T12857] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 700.822305][T12857] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 700.834800][ T8203] usb 9-1: Quirk or no altset; falling back to MIDI 1.0 [ 700.842780][ T5877] m920x_read = error: -19 [ 700.847181][ T5877] dvb-usb: error while querying for an remote control event. [ 700.892402][ T8203] snd-usb-audio 9-1:0.126: probe with driver snd-usb-audio failed with error -2 [ 700.961282][ T8203] m920x_read = error: -19 [ 700.970819][ T8203] dvb-usb: error while querying for an remote control event. [ 701.008202][T12845] chnl_net:caif_netlink_parms(): no params data found [ 701.047951][T12857] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 701.061914][T12857] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 701.080930][ T8203] m920x_read = error: -19 [ 701.095363][T11781] usb 9-1: USB disconnect, device number 30 [ 701.107924][ T8203] dvb-usb: error while querying for an remote control event. [ 701.176265][T12845] bridge0: port 1(bridge_slave_0) entered blocking state [ 701.183585][T12845] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.190993][T12845] bridge_slave_0: entered allmulticast mode [ 701.198441][T12845] bridge_slave_0: entered promiscuous mode [ 701.206739][T12845] bridge0: port 2(bridge_slave_1) entered blocking state [ 701.213969][T12845] bridge0: port 2(bridge_slave_1) entered disabled state [ 701.221378][ T5877] m920x_read = error: -19 [ 701.225798][ T5877] dvb-usb: error while querying for an remote control event. [ 701.233915][T12845] bridge_slave_1: entered allmulticast mode [ 701.240986][ T5823] Bluetooth: hci2: command tx timeout [ 701.253630][T12845] bridge_slave_1: entered promiscuous mode [ 701.341414][ T8203] m920x_read = error: -19 [ 701.346258][ T8203] dvb-usb: error while querying for an remote control event. [ 701.471071][ T8203] m920x_read = error: -19 [ 701.489851][ T8203] dvb-usb: error while querying for an remote control event. [ 701.613734][ T8203] m920x_read = error: -19 [ 701.625238][ T8203] dvb-usb: error while querying for an remote control event. [ 701.642520][T12845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 701.660513][T12845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 701.698381][T12845] team0: Port device team_slave_0 added [ 701.714442][T12845] team0: Port device team_slave_1 added [ 701.741028][ T8203] m920x_read = error: -19 [ 701.741050][ T8203] dvb-usb: error while querying for an remote control event. [ 701.748207][T12845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 701.764173][T12845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.764265][T12845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 701.765954][T12845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 701.808899][T12845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.808957][T12845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 701.851146][ T8203] m920x_read = error: -19 [ 701.858058][ T8203] dvb-usb: error while querying for an remote control event. [ 701.874645][T12845] hsr_slave_0: entered promiscuous mode [ 701.875433][T12845] hsr_slave_1: entered promiscuous mode [ 701.973060][ T57] m920x_read = error: -19 [ 702.413761][ T57] dvb-usb: error while querying for an remote control event. [ 702.540876][ T7458] m920x_read = error: -19 [ 702.545362][ T7458] dvb-usb: error while querying for an remote control event. [ 702.744774][ T57] usb 7-1: new high-speed USB device number 34 using dummy_hcd [ 702.753084][ T7458] m920x_read = error: -19 [ 702.757674][ T7458] dvb-usb: error while querying for an remote control event. [ 702.792778][T12891] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(13) [ 702.799382][T12891] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 702.807015][T12891] vhci_hcd vhci_hcd.0: Device attached [ 702.922896][T12896] netlink: 44 bytes leftover after parsing attributes in process `syz.7.1472'. [ 702.932000][T12896] nbd: must specify at least one socket [ 703.091043][T11781] usb 49-1: new low-speed USB device number 2 using vhci_hcd [ 703.193605][ T7458] m920x_read = error: -19 [ 703.198018][ T7458] dvb-usb: error while querying for an remote control event. [ 703.217741][T12894] vhci_hcd: connection closed [ 703.217851][ T3567] vhci_hcd: stop threads [ 703.232827][ T3567] vhci_hcd: release socket [ 703.237612][ T3567] vhci_hcd: disconnect device [ 703.275681][ T57] usb 7-1: Using ep0 maxpacket: 8 [ 703.286903][ T57] usb 7-1: config 0 has an invalid interface number: 198 but max is 0 [ 703.295265][ T57] usb 7-1: config 0 has no interface number 0 [ 703.301461][ T5823] Bluetooth: hci2: command tx timeout [ 703.312061][ T57] usb 7-1: New USB device found, idVendor=0711, idProduct=0901, bcdDevice=cc.bc [ 703.331096][ T7458] m920x_read = error: -19 [ 703.336414][ T7458] dvb-usb: error while querying for an remote control event. [ 703.351151][ T57] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 703.365191][ T57] usb 7-1: config 0 descriptor?? [ 703.382554][ T57] sisusb 7-1:0.198: Invalid USB2VGA device [ 703.388411][ T57] sisusb 7-1:0.198: probe with driver sisusb failed with error -22 [ 703.564282][ T5877] m920x_read = error: -19 [ 703.570510][ T5877] dvb-usb: error while querying for an remote control event. [ 703.594933][ T5877] usb 7-1: USB disconnect, device number 34 [ 703.598745][T12845] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 703.774065][ T8203] m920x_read = error: -19 [ 703.778485][ T8203] dvb-usb: error while querying for an remote control event. [ 704.083587][T12845] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 704.141066][T12845] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 704.192212][ T7458] m920x_read = error: -19 [ 704.253498][ T7458] dvb-usb: error while querying for an remote control event. [ 704.255624][T12845] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 704.421228][ T7458] m920x_read = error: -19 [ 704.448551][ T7458] dvb-usb: error while querying for an remote control event. [ 704.578622][ T7458] m920x_read = error: -19 [ 704.587286][ T7458] dvb-usb: error while querying for an remote control event. [ 704.657899][T12845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 704.754743][ T5877] m920x_read = error: -19 [ 704.759128][ T5877] dvb-usb: error while querying for an remote control event. [ 704.786781][ T30] audit: type=1400 audit(1749708271.530:1060): avc: denied { relabelfrom } for pid=12919 comm="syz.6.1478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 704.796298][T12845] 8021q: adding VLAN 0 to HW filter on device team0 [ 704.811263][ T30] audit: type=1400 audit(1749708271.540:1061): avc: denied { relabelto } for pid=12919 comm="syz.6.1478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 704.939162][ T5877] m920x_read = error: -19 [ 704.946543][ T5877] dvb-usb: error while querying for an remote control event. [ 705.450596][ T5823] Bluetooth: hci2: command tx timeout [ 705.529748][ T6516] bridge0: port 1(bridge_slave_0) entered blocking state [ 705.537327][ T6516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 705.546977][ T5877] m920x_read = error: -19 [ 705.549605][ T6516] bridge0: port 2(bridge_slave_1) entered blocking state [ 705.560797][ T6516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 705.721377][ T5877] dvb-usb: error while querying for an remote control event. [ 705.961286][ T5877] m920x_read = error: -19 [ 705.969251][ T5877] dvb-usb: error while querying for an remote control event. [ 706.201472][ T5898] usb 8-1: new full-speed USB device number 32 using dummy_hcd [ 706.240009][ T5877] m920x_read = error: -19 [ 706.257401][ T5877] dvb-usb: error while querying for an remote control event. [ 706.336181][ T30] audit: type=1400 audit(1749708273.110:1062): avc: denied { append } for pid=12939 comm="syz.6.1483" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 706.413700][ T5898] usb 8-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 706.420875][ T5877] m920x_read = error: -19 [ 706.430756][ T5898] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.430874][ T5877] dvb-usb: error while querying for an remote control event. [ 706.487764][ T5898] usb 8-1: config 0 descriptor?? [ 706.517035][T12845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 706.591564][ T5877] m920x_read = error: -19 [ 706.596069][ T5877] dvb-usb: error while querying for an remote control event. [ 706.890943][ T5877] m920x_read = error: -19 [ 706.898885][T12845] veth0_vlan: entered promiscuous mode [ 706.908454][ T5877] dvb-usb: error while querying for an remote control event. [ 706.968832][T12845] veth1_vlan: entered promiscuous mode [ 707.073328][ T5877] m920x_read = error: -19 [ 707.077682][ T5877] dvb-usb: error while querying for an remote control event. [ 707.212611][ T5877] m920x_read = error: -19 [ 707.560814][ T5823] Bluetooth: hci2: command tx timeout [ 707.570185][ T5898] pegasus 8-1:0.0: probe with driver pegasus failed with error -121 [ 707.591501][ T5877] dvb-usb: error while querying for an remote control event. [ 707.616731][T12845] veth0_macvtap: entered promiscuous mode [ 707.675245][T12845] veth1_macvtap: entered promiscuous mode [ 707.695795][T12845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 707.709835][T12845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 707.717815][ T5877] m920x_read = error: -19 [ 707.722816][ T5877] dvb-usb: error while querying for an remote control event. [ 707.735252][T12845] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 707.748103][T12845] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 707.759157][T12845] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 707.769759][T12845] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 707.870898][ T5877] m920x_read = error: -19 [ 707.875274][ T5877] dvb-usb: error while querying for an remote control event. [ 708.049601][ T7458] m920x_read = error: -19 [ 708.057234][ T7458] dvb-usb: error while querying for an remote control event. [ 708.596964][ T7458] m920x_read = error: -19 [ 708.642742][ T7458] dvb-usb: error while querying for an remote control event. [ 708.642825][T11781] vhci_hcd: vhci_device speed not set [ 708.799174][ T57] m920x_read = error: -19 [ 708.935081][ T57] dvb-usb: error while querying for an remote control event. [ 709.049329][ T30] audit: type=1400 audit(1749708275.790:1063): avc: denied { read } for pid=5173 comm="acpid" name="mouse4" dev="devtmpfs" ino=3278 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 709.093048][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 709.143237][ T7458] m920x_read = error: -19 [ 709.251268][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 709.258694][ T30] audit: type=1400 audit(1749708275.850:1064): avc: denied { open } for pid=5173 comm="acpid" path="/dev/input/mouse4" dev="devtmpfs" ino=3278 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 709.356713][ T7458] dvb-usb: error while querying for an remote control event. [ 709.375063][ T30] audit: type=1400 audit(1749708275.850:1065): avc: denied { ioctl } for pid=5173 comm="acpid" path="/dev/input/mouse4" dev="devtmpfs" ino=3278 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 709.426427][ T6598] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 709.437061][ T6598] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 709.531256][ T7458] m920x_read = error: -19 [ 709.535846][ T7458] dvb-usb: error while querying for an remote control event. [ 709.650805][ T7458] m920x_read = error: -19 [ 709.658536][ T7458] dvb-usb: error while querying for an remote control event. [ 709.962461][ T7458] m920x_read = error: -19 [ 710.017923][ T7458] dvb-usb: error while querying for an remote control event. [ 710.166272][ T7458] usb 8-1: USB disconnect, device number 32 [ 710.206127][ T5877] m920x_read = error: -19 [ 710.211990][ T5877] dvb-usb: error while querying for an remote control event. [ 710.240430][T13001] FAULT_INJECTION: forcing a failure. [ 710.240430][T13001] name failslab, interval 1, probability 0, space 0, times 0 [ 710.302705][ T1154] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 710.317574][T13001] CPU: 0 UID: 0 PID: 13001 Comm: syz.6.1498 Not tainted 6.16.0-rc1-syzkaller-00005-g488ef3560196 #0 PREEMPT(full) [ 710.317602][T13001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 710.317613][T13001] Call Trace: [ 710.317620][T13001] [ 710.317627][T13001] dump_stack_lvl+0x16c/0x1f0 [ 710.317659][T13001] should_fail_ex+0x512/0x640 [ 710.317689][T13001] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 710.317717][T13001] should_failslab+0xc2/0x120 [ 710.317743][T13001] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 710.317767][T13001] ? mas_alloc_nodes+0x18b/0x8b0 [ 710.317797][T13001] mas_alloc_nodes+0x18b/0x8b0 [ 710.317829][T13001] mas_node_count_gfp+0x105/0x130 [ 710.317857][T13001] mas_preallocate+0x77b/0xda0 [ 710.317882][T13001] ? __pfx_mas_preallocate+0x10/0x10 [ 710.317912][T13001] ? anon_vma_name+0x75/0x100 [ 710.317945][T13001] __split_vma+0x34a/0x1070 [ 710.317973][T13001] ? __pfx___split_vma+0x10/0x10 [ 710.317993][T13001] ? mas_next_slot+0x12d3/0x21b0 [ 710.318028][T13001] vms_gather_munmap_vmas+0x392/0x1310 [ 710.318058][T13001] ? __pfx_vms_gather_munmap_vmas+0x10/0x10 [ 710.318088][T13001] ? __pfx_copy_vma+0x10/0x10 [ 710.318122][T13001] do_vmi_align_munmap+0x27c/0x7d0 [ 710.318150][T13001] ? __pfx_do_vmi_align_munmap+0x10/0x10 [ 710.318217][T13001] do_vmi_munmap+0x204/0x3e0 [ 710.318245][T13001] move_vma+0xb67/0x1740 [ 710.318275][T13001] ? __pfx_move_vma+0x10/0x10 [ 710.318303][T13001] ? mm_get_unmapped_area_vmflags+0x97/0xe0 [ 710.318331][T13001] ? vrm_set_new_addr+0x208/0x290 [ 710.318356][T13001] __do_sys_mremap+0xe07/0x1590 [ 710.318383][T13001] ? __pfx___do_sys_mremap+0x10/0x10 [ 710.318407][T13001] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 710.318438][T13001] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 710.318469][T13001] ? __fget_files+0x20e/0x3c0 [ 710.318517][T13001] do_syscall_64+0xcd/0x4c0 [ 710.318546][T13001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 710.318564][T13001] RIP: 0033:0x7f04ffb8e929 [ 710.318578][T13001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 710.318596][T13001] RSP: 002b:00007f050091d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 710.318613][T13001] RAX: ffffffffffffffda RBX: 00007f04ffdb5fa0 RCX: 00007f04ffb8e929 [ 710.318625][T13001] RDX: 0000000000004000 RSI: 0000000000004000 RDI: 0000200000a94000 [ 710.318636][T13001] RBP: 00007f050091d090 R08: 0000200000259000 R09: 0000000000000000 [ 710.318647][T13001] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000002 [ 710.318658][T13001] R13: 0000000000000000 R14: 00007f04ffdb5fa0 R15: 00007ffc8f2c92a8 [ 710.318688][T13001] [ 710.582645][ T5877] m920x_read = error: -19 [ 710.587011][ T5877] dvb-usb: error while querying for an remote control event. [ 710.711871][ T57] m920x_read = error: -19 [ 710.717125][ T57] dvb-usb: error while querying for an remote control event. [ 710.840934][ T57] m920x_read = error: -19 [ 710.845369][ T57] dvb-usb: error while querying for an remote control event. [ 710.868684][T12983] delete_channel: no stack [ 710.963488][ T57] m920x_read = error: -19 [ 710.967843][ T57] dvb-usb: error while querying for an remote control event. [ 711.080865][ T57] m920x_read = error: -19 [ 711.085221][ T57] dvb-usb: error while querying for an remote control event. [ 711.200861][ T57] m920x_read = error: -19 [ 711.205232][ T57] dvb-usb: error while querying for an remote control event. [ 711.287759][ T1154] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 711.320948][ T57] m920x_read = error: -19 [ 711.325328][ T57] dvb-usb: error while querying for an remote control event. [ 711.364384][ T1154] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 711.443268][ T57] m920x_read = error: -19 [ 711.447640][ T57] dvb-usb: error while querying for an remote control event. [ 711.468598][ T1154] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 711.560860][ T57] m920x_read = error: -19 [ 711.565225][ T57] dvb-usb: error while querying for an remote control event. [ 711.573185][ T1154] bridge_slave_1: left allmulticast mode [ 711.578857][ T1154] bridge_slave_1: left promiscuous mode [ 711.584805][ T1154] bridge0: port 2(bridge_slave_1) entered disabled state [ 711.594076][ T1154] bridge_slave_0: left allmulticast mode [ 711.599702][ T1154] bridge_slave_0: left promiscuous mode [ 711.605655][ T1154] bridge0: port 1(bridge_slave_0) entered disabled state [ 711.681583][ T5877] m920x_read = error: -19 [ 711.689306][ T5877] dvb-usb: error while querying for an remote control event. [ 711.804847][ T5877] m920x_read = error: -19 [ 711.809225][ T5877] dvb-usb: error while querying for an remote control event. [ 711.879117][ T1154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 711.889332][ T1154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 711.899593][ T1154] bond0 (unregistering): Released all slaves [ 711.922828][ T57] m920x_read = error: -19 [ 711.927159][ T57] dvb-usb: error while querying for an remote control event. [ 712.045159][ T57] m920x_read = error: -19 [ 712.055560][ T57] dvb-usb: error while querying for an remote control event. [ 712.308267][ T57] m920x_read = error: -19 [ 712.315198][ T57] dvb-usb: error while querying for an remote control event. [ 712.702239][T13014] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1501'. [ 712.721495][T13014] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1501'. [ 712.738711][ T5877] m920x_read = error: -19 [ 712.765122][ T5877] dvb-usb: error while querying for an remote control event. [ 712.931400][ T5877] m920x_read = error: -19 [ 712.955246][ T5877] dvb-usb: error while querying for an remote control event. [ 713.284507][ T5877] m920x_read = error: -19 [ 713.294786][ T5877] dvb-usb: error while querying for an remote control event. [ 713.615453][ T5877] m920x_read = error: -19 [ 713.619810][ T5877] dvb-usb: error while querying for an remote control event. [ 713.654235][ T1154] hsr_slave_0: left promiscuous mode [ 713.679138][ T1154] hsr_slave_1: left promiscuous mode [ 713.721642][ T1154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 713.750765][ T1154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 713.782711][ T1154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 713.791479][ T57] m920x_read = error: -19 [ 713.795875][ T57] dvb-usb: error while querying for an remote control event. [ 713.817505][ T1154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 713.825739][ T9] usb 9-1: new high-speed USB device number 31 using dummy_hcd [ 713.833580][ T30] audit: type=1400 audit(1749708280.610:1066): avc: denied { ioctl } for pid=13034 comm="syz.6.1508" path="socket:[51370]" dev="sockfs" ino=51370 ioctlcmd=0x8b05 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 713.890219][ T1154] veth1_macvtap: left promiscuous mode [ 713.905421][ T5816] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 713.920076][ T5816] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 713.929647][ T5816] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 713.938268][ T5816] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 713.946991][ T1154] veth0_macvtap: left promiscuous mode [ 713.952691][ T5816] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 713.960864][ T5877] m920x_read = error: -19 [ 713.960907][ T1154] veth1_vlan: left promiscuous mode [ 713.965357][ T5877] dvb-usb: error while querying for an remote control event. [ 713.970571][ T1154] veth0_vlan: left promiscuous mode [ 714.021358][ T9] usb 9-1: Using ep0 maxpacket: 8 [ 714.028996][ T9] usb 9-1: unable to get BOS descriptor or descriptor too short [ 714.054261][ T9] usb 9-1: config 5 has an invalid interface number: 215 but max is 0 [ 714.067199][ T9] usb 9-1: config 5 has no interface number 0 [ 714.082829][ T9] usb 9-1: config 5 interface 215 has no altsetting 0 [ 714.104032][ T9] usb 9-1: New USB device found, idVendor=1163, idProduct=0100, bcdDevice=dc.ba [ 714.120798][ T5877] m920x_read = error: -19 [ 714.124497][ T9] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 714.129504][ T5877] dvb-usb: error while querying for an remote control event. [ 714.148407][ T9] usb 9-1: Product: syz [ 714.158282][ T9] usb 9-1: Manufacturer: syz [ 714.169583][ T9] usb 9-1: SerialNumber: syz [ 714.262011][ T5877] m920x_read = error: -19 [ 714.266539][ T5877] dvb-usb: error while querying for an remote control event. [ 714.395073][ T9] cypress_m8 9-1:5.215: DeLorme Earthmate USB converter detected [ 714.442795][ T9] usb 9-1: DeLorme Earthmate USB converter now attached to ttyUSB0 [ 714.474584][ T9] usb 9-1: USB disconnect, device number 31 [ 714.514305][ T9] earthmate ttyUSB0: DeLorme Earthmate USB converter now disconnected from ttyUSB0 [ 714.539382][ T9] cypress_m8 9-1:5.215: device disconnected [ 714.650854][ T5877] m920x_read = error: -19 [ 714.655275][ T5877] dvb-usb: error while querying for an remote control event. [ 714.770922][ T57] m920x_read = error: -19 [ 714.775305][ T57] dvb-usb: error while querying for an remote control event. [ 714.832875][ T1154] team0 (unregistering): Port device team_slave_1 removed [ 714.879019][ T1154] team0 (unregistering): Port device team_slave_0 removed [ 714.894840][ T57] m920x_read = error: -19 [ 714.899201][ T57] dvb-usb: error while querying for an remote control event. [ 715.031257][ T57] m920x_read = error: -19 [ 715.035801][ T57] dvb-usb: error while querying for an remote control event. [ 715.197508][ T57] m920x_read = error: -19 [ 715.220189][ T57] dvb-usb: error while querying for an remote control event. [ 715.394051][ T5877] m920x_read = error: -19 [ 715.416146][ T5877] dvb-usb: error while querying for an remote control event. [ 715.568397][ T5877] m920x_read = error: -19 [ 715.589320][ T5877] dvb-usb: error while querying for an remote control event. [ 715.782655][ T5877] m920x_read = error: -19 [ 715.805702][ T5877] dvb-usb: error while querying for an remote control event. [ 716.054938][ T5877] m920x_read = error: -19 [ 716.073891][ T5877] dvb-usb: error while querying for an remote control event. [ 716.159413][ T5823] Bluetooth: hci2: command tx timeout [ 716.375540][ T8203] m920x_read = error: -19 [ 716.395398][ T8203] dvb-usb: error while querying for an remote control event. [ 716.583440][ T5877] m920x_read = error: -19 [ 716.604907][ T5877] dvb-usb: error while querying for an remote control event. [ 716.832364][ T8203] m920x_read = error: -19 [ 716.852804][ T8203] dvb-usb: error while querying for an remote control event. [ 717.023020][ T5877] m920x_read = error: -19 [ 717.059390][ T5877] dvb-usb: error while querying for an remote control event. [ 717.210900][ T5877] m920x_read = error: -19 [ 717.215350][ T5877] dvb-usb: error while querying for an remote control event. [ 717.332005][ T5877] m920x_read = error: -19 [ 717.336349][ T5877] dvb-usb: error while querying for an remote control event. [ 717.455690][ T5877] m920x_read = error: -19 [ 717.460055][ T5877] dvb-usb: error while querying for an remote control event. [ 717.601131][ T5877] m920x_read = error: -19 [ 717.617853][ T5877] dvb-usb: error while querying for an remote control event. [ 717.840985][ T5877] m920x_read = error: -19 [ 717.845692][ T5877] dvb-usb: error while querying for an remote control event. [ 718.319790][ T5877] m920x_read = error: -19 [ 718.323945][ T5823] Bluetooth: hci2: command tx timeout [ 718.329833][ T5877] dvb-usb: error while querying for an remote control event. [ 718.459171][ T5877] m920x_read = error: -19 [ 718.467311][ T5877] dvb-usb: error while querying for an remote control event. [ 718.620829][ T8203] m920x_read = error: -19 [ 718.650790][ T8203] dvb-usb: error while querying for an remote control event. [ 718.811138][ T5877] m920x_read = error: -19 [ 718.815652][ T5877] dvb-usb: error while querying for an remote control event. [ 718.830867][ T8203] usb 8-1: new full-speed USB device number 33 using dummy_hcd [ 718.970858][ T5877] m920x_read = error: -19 [ 718.976033][ T5877] dvb-usb: error while querying for an remote control event. [ 719.035825][ T8203] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 719.072879][ T8203] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 719.109453][ T8203] usb 8-1: New USB device found, idVendor=060b, idProduct=700a, bcdDevice= 0.00 [ 719.118742][ T57] m920x_read = error: -19 [ 719.136969][ T57] dvb-usb: error while querying for an remote control event. [ 719.165694][ T8203] usb 8-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 719.185769][ T8203] usb 8-1: Manufacturer: syz [ 719.204186][ T8203] usb 8-1: config 0 descriptor?? [ 719.270959][ T57] m920x_read = error: -19 [ 719.275342][ T57] dvb-usb: error while querying for an remote control event. [ 719.403232][ T57] m920x_read = error: -19 [ 719.407617][ T57] dvb-usb: error while querying for an remote control event. [ 719.550943][ T57] m920x_read = error: -19 [ 719.555326][ T57] dvb-usb: error while querying for an remote control event. [ 719.753101][ T57] m920x_read = error: -19 [ 719.767667][ T57] dvb-usb: error while querying for an remote control event. [ 719.801206][T13044] chnl_net:caif_netlink_parms(): no params data found [ 719.878871][ T30] audit: type=1400 audit(1749708286.650:1067): avc: denied { create } for pid=13084 comm="syz.8.1518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 719.900913][ T5877] m920x_read = error: -19 [ 719.903739][ T30] audit: type=1400 audit(1749708286.680:1068): avc: denied { write } for pid=13084 comm="syz.8.1518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 719.906444][T13085] netlink: 'syz.8.1518': attribute type 1 has an invalid length. [ 719.936430][ T5877] dvb-usb: error while querying for an remote control event. [ 719.972548][ T8203] cougar 0003:060B:700A.0009: unknown main item tag 0x0 [ 719.991956][ T8203] cougar 0003:060B:700A.0009: unknown main item tag 0x0 [ 719.998952][ T8203] cougar 0003:060B:700A.0009: unknown main item tag 0x0 [ 720.000046][T13044] bridge0: port 1(bridge_slave_0) entered blocking state [ 720.017078][T13044] bridge0: port 1(bridge_slave_0) entered disabled state [ 720.024044][ T8203] cougar 0003:060B:700A.0009: unknown main item tag 0x0 [ 720.026037][T13044] bridge_slave_0: entered allmulticast mode [ 720.041108][ T8203] cougar 0003:060B:700A.0009: unknown main item tag 0x0 [ 720.041280][T13044] bridge_slave_0: entered promiscuous mode [ 720.081974][ T8203] cougar 0003:060B:700A.0009: hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.7-1/input0 [ 720.092946][ T5877] m920x_read = error: -19 [ 720.097284][ T5877] dvb-usb: error while querying for an remote control event. [ 720.098468][T13092] bond2: entered promiscuous mode [ 720.105005][ T57] usb 7-1: new high-speed USB device number 35 using dummy_hcd [ 720.114114][T13092] 8021q: adding VLAN 0 to HW filter on device bond2 [ 720.128949][T13092] bond1: (slave bond2): making interface the new active one [ 720.138999][T13092] bond1: (slave bond2): Enslaving as an active interface with an up link [ 720.149142][T13044] bridge0: port 2(bridge_slave_1) entered blocking state [ 720.168426][T13044] bridge0: port 2(bridge_slave_1) entered disabled state [ 720.192239][T13044] bridge_slave_1: entered allmulticast mode [ 720.200394][T13044] bridge_slave_1: entered promiscuous mode [ 720.220059][ T8203] usb 8-1: USB disconnect, device number 33 [ 720.240920][ T7458] m920x_read = error: -19 [ 720.245339][ T7458] dvb-usb: error while querying for an remote control event. [ 720.276587][T13044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 720.297058][T13044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 720.301761][ T57] usb 7-1: Using ep0 maxpacket: 16 [ 720.321720][ T57] usb 7-1: config index 0 descriptor too short (expected 16456, got 72) [ 720.330349][ T57] usb 7-1: config 0 has an invalid interface number: 125 but max is 1 [ 720.340783][ T57] usb 7-1: config 0 has an invalid interface number: 125 but max is 1 [ 720.341065][ T5823] Bluetooth: hci2: command tx timeout [ 720.348976][ T57] usb 7-1: config 0 has an invalid interface number: 125 but max is 1 [ 720.349016][ T57] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 720.372911][ T7458] m920x_read = error: -19 [ 720.377910][ T7458] dvb-usb: error while querying for an remote control event. [ 720.408618][ T57] usb 7-1: config 0 has no interface number 0 [ 720.416221][ T57] usb 7-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 720.487493][ T57] usb 7-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 720.507965][ T5949] m920x_read = error: -19 [ 720.521214][T13044] team0: Port device team_slave_0 added [ 720.523189][ T5949] dvb-usb: error while querying for an remote control event. [ 720.528010][T13099] netlink: 132 bytes leftover after parsing attributes in process `syz.9.1520'. [ 720.535815][ T57] usb 7-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 720.721590][T13044] team0: Port device team_slave_1 added [ 720.747433][ T57] usb 7-1: config 0 interface 125 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 720.747605][T13044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 720.761122][ T57] usb 7-1: config 0 interface 125 has no altsetting 0 [ 720.774992][T13044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 720.786471][ T57] usb 7-1: config 0 interface 125 has no altsetting 2 [ 720.809578][ T57] usb 7-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 720.821606][T13044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 720.829956][ T57] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 720.833982][T13044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 720.849950][ T57] usb 7-1: Product: syz [ 720.850418][T13044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 720.854647][ T5949] m920x_read = error: -19 [ 720.886380][ T57] usb 7-1: Manufacturer: syz [ 720.891752][ T57] usb 7-1: SerialNumber: syz [ 720.898609][ T57] usb 7-1: config 0 descriptor?? [ 720.899674][T13044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 720.903583][ T5949] dvb-usb: error while querying for an remote control event. [ 720.905926][ T57] usb 7-1: selecting invalid altsetting 2 [ 721.011236][ T5949] m920x_read = error: -19 [ 721.015628][ T5949] dvb-usb: error while querying for an remote control event. [ 721.025285][T13044] hsr_slave_0: entered promiscuous mode [ 721.030953][T13105] netlink: 'syz.9.1522': attribute type 10 has an invalid length. [ 721.048714][T13044] hsr_slave_1: entered promiscuous mode [ 721.109640][T13110] FAULT_INJECTION: forcing a failure. [ 721.109640][T13110] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 721.139077][ T5949] m920x_read = error: -19 [ 721.143929][T13105] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 721.153997][ T5949] dvb-usb: error while querying for an remote control event. [ 721.163121][T13110] CPU: 1 UID: 0 PID: 13110 Comm: syz.7.1523 Not tainted 6.16.0-rc1-syzkaller-00005-g488ef3560196 #0 PREEMPT(full) [ 721.163146][T13110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 721.163157][T13110] Call Trace: [ 721.163167][T13110] [ 721.163174][T13110] dump_stack_lvl+0x16c/0x1f0 [ 721.163206][T13110] should_fail_ex+0x512/0x640 [ 721.163233][T13110] _copy_to_iter+0x29f/0x16f0 [ 721.163260][T13110] ? chacha_block_generic+0x211/0x330 [ 721.163284][T13110] ? __pfx__copy_to_iter+0x10/0x10 [ 721.163318][T13110] ? lockdep_hardirqs_on+0x7c/0x110 [ 721.163343][T13110] ? crng_make_state+0x48e/0x6d0 [ 721.163366][T13110] get_random_bytes_user+0x17f/0x3c0 [ 721.163387][T13110] ? __pfx_get_random_bytes_user+0x10/0x10 [ 721.163417][T13110] ? bpf_lsm_file_permission+0x9/0x10 [ 721.163443][T13110] ? security_file_permission+0x71/0x210 [ 721.163469][T13110] ? rw_verify_area+0xcf/0x680 [ 721.163491][T13110] vfs_read+0x8bf/0xc60 [ 721.163518][T13110] ? __pfx_vfs_read+0x10/0x10 [ 721.163537][T13110] ? find_held_lock+0x2b/0x80 [ 721.163573][T13110] ksys_read+0x12a/0x250 [ 721.163594][T13110] ? __pfx_ksys_read+0x10/0x10 [ 721.163623][T13110] do_syscall_64+0xcd/0x4c0 [ 721.163652][T13110] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 721.163670][T13110] RIP: 0033:0x7ff7d638e929 [ 721.163685][T13110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 721.163702][T13110] RSP: 002b:00007ff7d71e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 721.163719][T13110] RAX: ffffffffffffffda RBX: 00007ff7d65b5fa0 RCX: 00007ff7d638e929 [ 721.163730][T13110] RDX: 0000000000002020 RSI: 000020000003e800 RDI: 0000000000000006 [ 721.163742][T13110] RBP: 00007ff7d71e7090 R08: 0000000000000000 R09: 0000000000000000 [ 721.163752][T13110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 721.163763][T13110] R13: 0000000000000000 R14: 00007ff7d65b5fa0 R15: 00007ffc82473858 [ 721.163789][T13110] [ 721.181281][T13105] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 721.281616][ T5949] m920x_read = error: -19 [ 721.284435][T13105] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 721.288899][ T5949] dvb-usb: error while querying for an remote control event. [ 721.465017][T13116] nbd: couldn't find device at index 16384 [ 721.511821][ T5877] m920x_read = error: -19 [ 721.516233][ T5877] dvb-usb: error while querying for an remote control event. [ 721.665092][ T7458] m920x_read = error: -19 [ 721.669817][ T7458] dvb-usb: error while querying for an remote control event. [ 721.781896][ T5877] m920x_read = error: -19 [ 721.786632][ T5877] dvb-usb: error while querying for an remote control event. [ 722.230589][ T5949] usb 9-1: new high-speed USB device number 32 using dummy_hcd [ 722.238346][ T57] get_1284_register timeout [ 722.243007][ T7458] usb 8-1: new high-speed USB device number 34 using dummy_hcd [ 722.250942][ C1] usb 7-1: async_complete: urb error -104 [ 722.256846][ C1] usb 7-1: async_complete: urb error -104 [ 722.262689][ C1] usb 7-1: async_complete: urb error -104 [ 722.268538][ C1] usb 7-1: async_complete: urb error -104 [ 722.312027][ T5877] m920x_read = error: -19 [ 722.316434][ T5877] dvb-usb: error while querying for an remote control event. [ 722.325156][ T57] uss720 7-1:0.125: probe with driver uss720 failed with error -5 [ 722.420960][ T5823] Bluetooth: hci2: command tx timeout [ 722.440953][ T57] m920x_read = error: -19 [ 722.449409][ T57] dvb-usb: error while querying for an remote control event. [ 722.493845][ T7458] usb 8-1: config 0 has an invalid interface number: 45 but max is 0 [ 722.502878][ T5949] usb 9-1: config 0 has an invalid interface number: 11 but max is 0 [ 722.507927][T13044] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 722.519935][ T7458] usb 8-1: config 0 has no interface number 0 [ 722.523575][T13044] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 722.527984][ T5949] usb 9-1: config 0 has no interface number 0 [ 722.539515][ T7458] usb 8-1: too many endpoints for config 0 interface 45 altsetting 49: 52, using maximum allowed: 30 [ 722.551241][ T5949] usb 9-1: config 0 interface 11 altsetting 253 bulk endpoint 0x7 has invalid maxpacket 1024 [ 722.561919][ T7458] usb 8-1: config 0 interface 45 altsetting 49 has 0 endpoint descriptors, different from the interface descriptor's value: 52 [ 722.565886][T13044] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 722.575231][ T5949] usb 9-1: config 0 interface 11 has no altsetting 0 [ 722.593047][ T7458] usb 8-1: config 0 interface 45 has no altsetting 0 [ 722.599889][ T5949] usb 9-1: New USB device found, idVendor=06cd, idProduct=010f, bcdDevice=d5.1b [ 722.609133][ T57] m920x_read = error: -19 [ 722.613821][ T57] dvb-usb: error while querying for an remote control event. [ 722.616015][T13044] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 722.621315][ T7458] usb 8-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 722.621341][ T7458] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 722.623345][ T7458] usb 8-1: config 0 descriptor?? [ 722.651420][ T5949] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 722.661608][ T5949] usb 9-1: config 0 descriptor?? [ 722.667411][T13116] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 722.676206][ T5949] keyspan 9-1:0.11: Keyspan 2 port adapter converter detected [ 722.684590][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 81 [ 722.692613][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 82 [ 722.700760][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 1 [ 722.708769][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 2 [ 722.716763][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 85 [ 722.725002][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 5 [ 722.735182][ T5949] usb 9-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 722.745946][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 83 [ 722.758252][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 84 [ 722.766440][ T57] m920x_read = error: -19 [ 722.770847][ T57] dvb-usb: error while querying for an remote control event. [ 722.780183][T13044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 722.788851][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 3 [ 722.797457][T13044] 8021q: adding VLAN 0 to HW filter on device team0 [ 722.806728][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 4 [ 722.834642][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 86 [ 722.835280][ T8200] bridge0: port 1(bridge_slave_0) entered blocking state [ 722.842538][ T5949] keyspan 9-1:0.11: found no endpoint descriptor for endpoint 6 [ 722.849524][ T8200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 722.867038][ T5949] usb 9-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 722.874222][ T8200] bridge0: port 2(bridge_slave_1) entered blocking state [ 722.882181][ T8200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 722.886911][ T7458] kaweth 8-1:0.45: Firmware present in device. [ 722.891460][T11783] usb 10-1: new high-speed USB device number 27 using dummy_hcd [ 722.896177][ T57] m920x_read = error: -19 [ 722.907592][ T57] dvb-usb: error while querying for an remote control event. [ 722.931104][ T8203] usb 7-1: USB disconnect, device number 35 [ 722.941133][ T5949] usb 9-1: USB disconnect, device number 32 [ 722.961506][ T5949] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 722.982509][ T5949] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 722.995299][ T5949] keyspan 9-1:0.11: device disconnected [ 723.001505][T13135] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1531'. [ 723.051650][ T57] m920x_read = error: -19 [ 723.052062][T11783] usb 10-1: Using ep0 maxpacket: 16 [ 723.056044][ T57] dvb-usb: error while querying for an remote control event. [ 723.118402][T11783] usb 10-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 723.168383][T11783] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 723.168925][ T7458] kaweth 8-1:0.45: Error reading configuration (-71), no net device created [ 723.188995][ T7458] kaweth 8-1:0.45: probe with driver kaweth failed with error -5 [ 723.197918][T11783] usb 10-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 723.200352][ T7458] usb 8-1: USB disconnect, device number 34 [ 723.210592][T11783] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 723.275770][T11783] usb 10-1: Product: syz [ 723.291062][ T57] m920x_read = error: -19 [ 723.293399][T11783] usb 10-1: Manufacturer: syz [ 723.295442][ T57] dvb-usb: error while querying for an remote control event. [ 723.375800][T11783] usb 10-1: SerialNumber: syz [ 723.504366][T11783] usb 10-1: selecting invalid altsetting 1 [ 723.973379][ T57] m920x_read = error: -19 [ 723.977760][ T57] dvb-usb: error while querying for an remote control event. [ 723.978401][T13044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 724.060796][T13044] veth0_vlan: entered promiscuous mode [ 724.083560][T13146] MTD: Couldn't look up '/dev/nullb0': -15 [ 724.091291][ T7458] m920x_read = error: -19 [ 724.093013][T13146] /dev/nullb0: Can't lookup blockdev [ 724.107296][ T7458] dvb-usb: error while querying for an remote control event. [ 724.116115][T13146] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 724.140483][T13044] veth1_vlan: entered promiscuous mode [ 724.217326][T13044] veth0_macvtap: entered promiscuous mode [ 724.238571][T13044] veth1_macvtap: entered promiscuous mode [ 724.250980][ T7458] m920x_read = error: -19 [ 724.271633][ T57] usb 7-1: new high-speed USB device number 36 using dummy_hcd [ 724.273634][T13044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 724.279311][ T7458] dvb-usb: error while querying for an remote control event. [ 724.290535][T13044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 724.304672][T13044] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 724.322443][T13044] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 724.339293][T13044] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 724.350440][T13044] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 724.401607][T13126] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1530'. [ 724.441496][ T8203] m920x_read = error: -19 [ 724.451096][ T8203] dvb-usb: error while querying for an remote control event. [ 724.478694][ T57] usb 7-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 724.552785][ T57] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 724.563010][ T8203] m920x_read = error: -19 [ 724.593910][ T8203] dvb-usb: error while querying for an remote control event. [ 724.616834][ T57] usb 7-1: Product: syz [ 724.634845][ T57] usb 7-1: Manufacturer: syz [ 724.639820][ T57] usb 7-1: SerialNumber: syz [ 724.752025][T11781] usb 9-1: new high-speed USB device number 33 using dummy_hcd [ 724.754445][ T8203] m920x_read = error: -19 [ 724.809417][ T57] usb 7-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 724.861601][ T8203] dvb-usb: error while querying for an remote control event. [ 724.867156][ T8204] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 724.881018][ T8204] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 724.921451][T11783] cdc_ncm 10-1:1.0: SET_NTB_FORMAT failed [ 724.933865][ T24] usb 7-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 724.946740][T11783] usb 10-1: selecting invalid altsetting 1 [ 724.964395][ T8200] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 724.964782][T11783] cdc_ncm 10-1:1.0: bind() failure [ 724.973287][ T8200] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 724.985278][ T57] m920x_read = error: -19 [ 724.989696][ T57] dvb-usb: error while querying for an remote control event. [ 725.022090][T11781] usb 9-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 725.039971][T11783] usb 10-1: USB disconnect, device number 27 [ 725.046199][T11781] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 725.079447][T11781] usb 9-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 725.098974][T11781] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 725.131003][T11781] usb 9-1: Product: syz [ 725.133101][ T57] m920x_read = error: -19 [ 725.145783][ T57] dvb-usb: error while querying for an remote control event. [ 725.180929][T11781] usb 9-1: Manufacturer: syz [ 725.185597][T11781] usb 9-1: SerialNumber: syz [ 725.203275][T11781] usb 9-1: bad CDC descriptors [ 725.271155][ T57] m920x_read = error: -19 [ 725.275858][ T57] dvb-usb: error while querying for an remote control event. [ 725.394633][ T57] m920x_read = error: -19 [ 725.399037][ T57] dvb-usb: error while querying for an remote control event. [ 725.406034][T11783] usb 9-1: USB disconnect, device number 33 [ 725.510950][ T57] m920x_read = error: -19 [ 725.515825][ T57] dvb-usb: error while querying for an remote control event. [ 725.630971][ T57] m920x_read = error: -19 [ 725.637195][ T57] dvb-usb: error while querying for an remote control event. [ 725.834415][ T57] m920x_read = error: -19 [ 725.857841][ T57] dvb-usb: error while querying for an remote control event. [ 726.011906][ T57] m920x_read = error: -19 [ 726.016519][ T57] dvb-usb: error while querying for an remote control event. [ 726.024692][ T24] ath9k_htc 7-1:1.0: ath9k_htc: Target is unresponsive [ 726.074333][ T24] ath9k_htc: Failed to initialize the device [ 726.119052][ T24] usb 7-1: ath9k_htc: USB layer deinitialized [ 726.134306][ T24] m920x_read = error: -19 [ 726.143167][ T24] dvb-usb: error while querying for an remote control event. [ 726.285219][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 726.300852][ T7458] m920x_read = error: -19 [ 726.308155][ T7458] dvb-usb: error while querying for an remote control event. [ 726.335779][T11783] usb 7-1: USB disconnect, device number 36 [ 726.451286][ T24] m920x_read = error: -19 [ 726.674976][ T24] dvb-usb: error while querying for an remote control event. [ 726.811611][ T24] m920x_read = error: -19 [ 726.818223][ T24] dvb-usb: error while querying for an remote control event. [ 726.896794][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 726.930795][ T24] m920x_read = error: -19 [ 726.936295][ T24] dvb-usb: error while querying for an remote control event. [ 727.052772][ T7458] m920x_read = error: -19 [ 727.057130][ T7458] dvb-usb: error while querying for an remote control event. [ 727.093813][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 727.180945][ T7458] m920x_read = error: -19 [ 727.185315][ T7458] dvb-usb: error while querying for an remote control event. [ 727.238707][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 727.321939][ T7458] m920x_read = error: -19 [ 727.326304][ T7458] dvb-usb: error while querying for an remote control event. [ 727.423416][T13169] syz.7.1540 (13169): drop_caches: 2 [ 727.429227][ T12] bridge_slave_1: left allmulticast mode [ 727.438268][ T12] bridge_slave_1: left promiscuous mode [ 727.445502][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 727.456990][ T12] bridge_slave_0: left allmulticast mode [ 727.463551][ T12] bridge_slave_0: left promiscuous mode [ 727.469206][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 727.476624][ T7458] m920x_read = error: -19 [ 727.481039][ T7458] dvb-usb: error while querying for an remote control event. [ 727.592709][ T7458] m920x_read = error: -19 [ 727.604099][ T7458] dvb-usb: error while querying for an remote control event. [ 727.728780][ T7458] m920x_read = error: -19 [ 727.733224][ T7458] dvb-usb: error while querying for an remote control event. [ 727.771446][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 727.783698][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 727.793822][ T12] bond0 (unregistering): Released all slaves [ 727.840824][ T7458] m920x_read = error: -19 [ 727.845154][ T7458] dvb-usb: error while querying for an remote control event. [ 727.961595][ T7458] m920x_read = error: -19 [ 727.965948][ T7458] dvb-usb: error while querying for an remote control event. [ 728.090807][ T8203] m920x_read = error: -19 [ 728.095171][ T8203] dvb-usb: error while querying for an remote control event. [ 728.118486][ T30] audit: type=1400 audit(1749708294.840:1069): avc: denied { getopt } for pid=13176 comm="syz.9.1545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 728.232884][T13184] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1542'. [ 728.280874][T13184] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1542'. [ 728.289774][T13184] netlink: 'syz.6.1542': attribute type 12 has an invalid length. [ 728.300960][ T8203] m920x_read = error: -19 [ 728.302794][ T30] audit: type=1326 audit(1749708294.840:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66df98e929 code=0x7ffc0000 [ 728.305299][ T8203] dvb-usb: error while querying for an remote control event. [ 728.376309][T13184] netlink: 'syz.6.1542': attribute type 13 has an invalid length. [ 728.387425][T13174] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1544'. [ 728.423621][ T30] audit: type=1326 audit(1749708294.840:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66df98e929 code=0x7ffc0000 [ 728.447199][ C0] vkms_vblank_simulate: vblank timer overrun [ 728.480806][ T24] m920x_read = error: -19 [ 728.485166][ T24] dvb-usb: error while querying for an remote control event. [ 728.530360][T13190] FAULT_INJECTION: forcing a failure. [ 728.530360][T13190] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 728.543592][T13190] CPU: 0 UID: 0 PID: 13190 Comm: syz.9.1546 Not tainted 6.16.0-rc1-syzkaller-00005-g488ef3560196 #0 PREEMPT(full) [ 728.543617][T13190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 728.543628][T13190] Call Trace: [ 728.543634][T13190] [ 728.543641][T13190] dump_stack_lvl+0x16c/0x1f0 [ 728.543672][T13190] should_fail_ex+0x512/0x640 [ 728.543701][T13190] _copy_from_user+0x2e/0xd0 [ 728.543728][T13190] generic_map_update_batch+0x380/0x610 [ 728.543760][T13190] ? __pfx_generic_map_update_batch+0x10/0x10 [ 728.543789][T13190] ? __pfx_generic_map_update_batch+0x10/0x10 [ 728.543815][T13190] bpf_map_do_batch+0x5b1/0x680 [ 728.543837][T13190] __sys_bpf+0x15f3/0x4d80 [ 728.543865][T13190] ? __pfx___sys_bpf+0x10/0x10 [ 728.543891][T13190] ? ksys_write+0x190/0x250 [ 728.543918][T13190] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 728.543961][T13190] ? fput+0x70/0xf0 [ 728.543976][T13190] ? ksys_write+0x1ac/0x250 [ 728.543998][T13190] ? __pfx_ksys_write+0x10/0x10 [ 728.544023][T13190] __x64_sys_bpf+0x78/0xc0 [ 728.544047][T13190] ? lockdep_hardirqs_on+0x7c/0x110 [ 728.544072][T13190] do_syscall_64+0xcd/0x4c0 [ 728.544101][T13190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 728.544119][T13190] RIP: 0033:0x7f66df98e929 [ 728.544135][T13190] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 728.544152][T13190] RSP: 002b:00007f66e0770038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 728.544170][T13190] RAX: ffffffffffffffda RBX: 00007f66dfbb6080 RCX: 00007f66df98e929 [ 728.544183][T13190] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 728.544194][T13190] RBP: 00007f66e0770090 R08: 0000000000000000 R09: 0000000000000000 [ 728.544205][T13190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 728.544215][T13190] R13: 0000000000000000 R14: 00007f66dfbb6080 R15: 00007ffedcce2798 [ 728.544239][T13190] [ 728.742661][ C0] vkms_vblank_simulate: vblank timer overrun [ 728.776316][T13190] MTD: Couldn't look up '/dev/nullb0': -15 [ 728.782414][T13190] /dev/nullb0: Can't lookup blockdev [ 728.976823][T13190] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 728.984198][ T30] audit: type=1326 audit(1749708294.840:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f66df98e929 code=0x7ffc0000 [ 729.024894][ T5816] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 729.039925][ T5816] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 729.068006][ T5816] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 729.209832][T11783] usb 7-1: new high-speed USB device number 37 using dummy_hcd [ 729.257287][ T30] audit: type=1326 audit(1749708294.840:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66df98e929 code=0x7ffc0000 [ 729.281201][ T30] audit: type=1326 audit(1749708294.840:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66df98e929 code=0x7ffc0000 [ 729.305032][ T30] audit: type=1326 audit(1749708294.840:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f66df98e929 code=0x7ffc0000 [ 729.305032][ T5816] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 729.305077][ T30] audit: type=1326 audit(1749708294.840:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66df98e929 code=0x7ffc0000 [ 729.371360][ T24] m920x_read = error: -19 [ 729.371580][ T30] audit: type=1326 audit(1749708294.840:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66df98e929 code=0x7ffc0000 [ 729.375732][ T24] dvb-usb: error while querying for an remote control event. [ 729.399240][ T30] audit: type=1326 audit(1749708294.890:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.9.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f66df98e929 code=0x7ffc0000 [ 729.430977][ T5816] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 729.452241][T11783] usb 7-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 729.462866][T11783] usb 7-1: config 0 interface 0 has no altsetting 0 [ 729.483096][T11783] usb 7-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 729.496278][T11783] usb 7-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 729.513168][T11783] usb 7-1: Product: syz [ 729.517443][T11783] usb 7-1: Manufacturer: syz [ 729.522154][T11783] usb 7-1: SerialNumber: syz [ 729.553699][T11783] usb 7-1: config 0 descriptor?? [ 729.594878][T11783] usb 7-1: selecting invalid altsetting 0 [ 729.611281][ T12] hsr_slave_0: left promiscuous mode [ 729.624730][ T12] hsr_slave_1: left promiscuous mode [ 729.630668][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 729.651024][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 729.670895][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 729.678315][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 729.844375][ T12] veth1_macvtap: left promiscuous mode [ 729.848068][T13179] 9pnet_fd: Insufficient options for proto=fd [ 729.849959][ T12] veth0_macvtap: left promiscuous mode [ 729.859915][T13179] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 729.864803][ T12] veth1_vlan: left promiscuous mode [ 729.875429][ T12] veth0_vlan: left promiscuous mode [ 730.368978][ T24] m920x_read = error: -19 [ 730.383369][ T24] dvb-usb: error while querying for an remote control event. [ 730.413849][ T8203] usb 7-1: USB disconnect, device number 37 [ 730.530871][ T24] m920x_read = error: -19 [ 730.535430][ T24] dvb-usb: error while querying for an remote control event. [ 730.662000][ T24] m920x_read = error: -19 [ 730.666368][ T24] dvb-usb: error while querying for an remote control event. [ 730.782130][ T24] m920x_read = error: -19 [ 730.787978][ T24] dvb-usb: error while querying for an remote control event. [ 730.930880][ T24] m920x_read = error: -19 [ 730.935236][ T24] dvb-usb: error while querying for an remote control event. [ 731.022901][ T12] team0 (unregistering): Port device team_slave_1 removed [ 731.050858][ T24] m920x_read = error: -19 [ 731.055417][ T24] dvb-usb: error while querying for an remote control event. [ 731.066045][ T12] team0 (unregistering): Port device team_slave_0 removed [ 731.170839][ T24] m920x_read = error: -19 [ 731.180334][ T24] dvb-usb: error while querying for an remote control event. [ 731.290822][ T24] m920x_read = error: -19 [ 731.295256][ T24] dvb-usb: error while querying for an remote control event. [ 731.381142][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 731.410911][ T24] m920x_read = error: -19 [ 731.415294][ T24] dvb-usb: error while querying for an remote control event. [ 731.544421][ T8203] m920x_read = error: -19 [ 731.548872][ T8203] dvb-usb: error while querying for an remote control event. [ 731.660871][ T5816] Bluetooth: hci2: command tx timeout [ 731.723577][ T8203] m920x_read = error: -19 [ 731.728482][ T8203] dvb-usb: error while querying for an remote control event. [ 731.844751][T13221] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 732.152338][ T8203] m920x_read = error: -19 [ 732.156712][ T8203] dvb-usb: error while querying for an remote control event. [ 732.275463][ T24] m920x_read = error: -19 [ 732.279824][ T24] dvb-usb: error while querying for an remote control event. [ 732.410897][ T24] m920x_read = error: -19 [ 732.415268][ T24] dvb-usb: error while querying for an remote control event. [ 732.440793][ T8203] usb 9-1: new high-speed USB device number 34 using dummy_hcd [ 732.450392][T13229] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 732.530811][ T24] m920x_read = error: -19 [ 732.535196][ T24] dvb-usb: error while querying for an remote control event. [ 732.585588][T13186] chnl_net:caif_netlink_parms(): no params data found [ 732.586133][T13235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=13235 comm=syz.7.1557 [ 732.609830][ T8203] usb 9-1: Using ep0 maxpacket: 8 [ 732.619074][ T8203] usb 9-1: too many configurations: 123, using maximum allowed: 8 [ 732.653934][ T8203] usb 9-1: unable to read config index 0 descriptor/start: -61 [ 732.663272][ T8203] usb 9-1: can't read configurations, error -61 [ 732.669936][ T24] m920x_read = error: -19 [ 732.677979][ T24] dvb-usb: error while querying for an remote control event. [ 732.790603][T13186] bridge0: port 1(bridge_slave_0) entered blocking state [ 732.800832][ T8203] usb 9-1: new high-speed USB device number 35 using dummy_hcd [ 732.811524][T13186] bridge0: port 1(bridge_slave_0) entered disabled state [ 732.823201][ T24] m920x_read = error: -19 [ 732.827572][ T24] dvb-usb: error while querying for an remote control event. [ 732.830882][T13186] bridge_slave_0: entered allmulticast mode [ 732.854031][T13186] bridge_slave_0: entered promiscuous mode [ 732.874332][T13186] bridge0: port 2(bridge_slave_1) entered blocking state [ 732.892090][T13186] bridge0: port 2(bridge_slave_1) entered disabled state [ 732.899491][T13186] bridge_slave_1: entered allmulticast mode [ 732.907482][T13186] bridge_slave_1: entered promiscuous mode [ 732.985474][ T57] m920x_read = error: -19 [ 732.989932][ T57] dvb-usb: error while querying for an remote control event. [ 733.010749][ T8203] usb 9-1: Using ep0 maxpacket: 8 [ 733.016528][ T8203] usb 9-1: too many configurations: 123, using maximum allowed: 8 [ 733.027976][ T8203] usb 9-1: unable to read config index 0 descriptor/start: -61 [ 733.036330][ T8203] usb 9-1: can't read configurations, error -61 [ 733.043031][ T8203] usb usb9-port1: attempt power cycle [ 733.074942][T13186] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 733.101154][ T24] m920x_read = error: -19 [ 733.105519][ T24] dvb-usb: error while querying for an remote control event. [ 733.115775][T13186] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 733.219832][T13186] team0: Port device team_slave_0 added [ 733.223380][T11783] usb 10-1: new high-speed USB device number 28 using dummy_hcd [ 733.237462][T13186] team0: Port device team_slave_1 added [ 733.241101][ T57] m920x_read = error: -19 [ 733.247803][ T57] dvb-usb: error while querying for an remote control event. [ 733.276217][T13186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 733.283620][T13186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 733.309521][ C0] vkms_vblank_simulate: vblank timer overrun [ 733.875325][ T5816] Bluetooth: hci2: command tx timeout [ 733.881144][ T57] m920x_read = error: -19 [ 733.885493][ T57] dvb-usb: error while querying for an remote control event. [ 733.906307][T13186] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 733.931705][ T8203] usb 9-1: new high-speed USB device number 36 using dummy_hcd [ 733.943160][T13186] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 733.952487][T13186] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 733.982573][T13186] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 733.993961][ T8203] usb 9-1: Using ep0 maxpacket: 8 [ 734.083314][ T57] m920x_read = error: -19 [ 734.087686][ T57] dvb-usb: error while querying for an remote control event. [ 734.101557][ T8203] usb 9-1: too many configurations: 123, using maximum allowed: 8 [ 734.121292][T11783] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 734.128876][ T8203] usb 9-1: unable to read config index 0 descriptor/start: -61 [ 734.131666][T11783] usb 10-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0 [ 734.150944][T11783] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 734.163862][T11783] usb 10-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 734.174636][ T8203] usb 9-1: can't read configurations, error -61 [ 734.175679][T11783] usb 10-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 734.196220][T13186] hsr_slave_0: entered promiscuous mode [ 734.197304][T11783] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 734.202212][ T57] m920x_read = error: -19 [ 734.223865][T11783] usb 10-1: Product: syz [ 734.223959][T13186] hsr_slave_1: entered promiscuous mode [ 734.228121][T11783] usb 10-1: Manufacturer: syz [ 734.228142][T11783] usb 10-1: SerialNumber: syz [ 734.246389][ T57] dvb-usb: error while querying for an remote control event. [ 734.248378][T11783] usb 10-1: config 0 descriptor?? [ 734.282634][T11783] ums-isd200 10-1:0.0: USB Mass Storage device detected [ 734.313463][ T8203] usb 9-1: new high-speed USB device number 37 using dummy_hcd [ 734.336741][T13269] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1564'. [ 734.354213][ T8203] usb 9-1: Using ep0 maxpacket: 8 [ 734.359988][ T8203] usb 9-1: too many configurations: 123, using maximum allowed: 8 [ 734.370995][ T24] m920x_read = error: -19 [ 734.390964][ T24] dvb-usb: error while querying for an remote control event. [ 734.401659][T13264] block nbd1: server does not support multiple connections per device. [ 734.413126][ T8203] usb 9-1: unable to read config index 0 descriptor/start: -61 [ 734.421930][T13264] block nbd1: shutting down sockets [ 734.423989][ T8203] usb 9-1: can't read configurations, error -61 [ 734.446721][ T8203] usb usb9-port1: unable to enumerate USB device [ 734.510881][ T8203] m920x_read = error: -19 [ 734.515324][ T8203] dvb-usb: error while querying for an remote control event. [ 734.535586][T11783] ums-isd200 10-1:0.0: probe with driver ums-isd200 failed with error -22 [ 734.630859][ T8203] m920x_read = error: -19 [ 734.635223][ T8203] dvb-usb: error while querying for an remote control event. [ 734.740025][T13186] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 734.748877][T13186] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 734.751043][ T8203] m920x_read = error: -19 [ 734.762009][ T8203] dvb-usb: error while querying for an remote control event. [ 734.765630][T13186] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 734.777260][ T8203] usb 10-1: USB disconnect, device number 28 [ 734.787010][T13186] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 734.847685][T13186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 734.874429][ T24] m920x_read = error: -19 [ 734.877046][T13186] 8021q: adding VLAN 0 to HW filter on device team0 [ 734.878882][ T24] dvb-usb: error while querying for an remote control event. [ 734.896974][ T1154] bridge0: port 1(bridge_slave_0) entered blocking state [ 734.904117][ T1154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 734.923209][ T1154] bridge0: port 2(bridge_slave_1) entered blocking state [ 734.930283][ T1154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 735.031214][ T57] m920x_read = error: -19 [ 735.035688][ T57] dvb-usb: error while querying for an remote control event. [ 735.089425][T13186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 735.122878][T13186] veth0_vlan: entered promiscuous mode [ 735.132319][T13186] veth1_vlan: entered promiscuous mode [ 735.151977][ T57] m920x_read = error: -19 [ 735.156349][ T57] dvb-usb: error while querying for an remote control event. [ 735.162949][T13186] veth0_macvtap: entered promiscuous mode [ 735.175845][T13186] veth1_macvtap: entered promiscuous mode [ 735.189311][T13186] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 735.202462][T13186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 735.213403][T13186] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 735.224321][T13186] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 735.233601][T13186] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 735.242365][T13186] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 735.271105][ T8203] m920x_read = error: -19 [ 735.286095][ T8203] dvb-usb: error while querying for an remote control event. [ 735.417863][ T57] m920x_read = error: -19 [ 735.438850][ T1154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 735.471472][ T57] dvb-usb: error while querying for an remote control event. [ 735.537372][ T1154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 735.581094][ T8203] m920x_read = error: -19 [ 735.585605][ T8203] dvb-usb: error while querying for an remote control event. [ 735.761458][ T8203] m920x_read = error: -19 [ 735.789715][ T6516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 735.808282][ T6516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 735.878841][ T8203] dvb-usb: error while querying for an remote control event. [ 735.990959][ T5816] Bluetooth: hci2: command tx timeout [ 736.002540][ T8203] m920x_read = error: -19 [ 736.006618][T13300] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1571'. [ 736.022152][ T8203] dvb-usb: error while querying for an remote control event. [ 736.352365][T13304] netlink: 68 bytes leftover after parsing attributes in process `syz.9.1570'. [ 736.468825][ T57] m920x_read = error: -19 [ 736.473590][ T57] dvb-usb: error while querying for an remote control event. [ 736.504259][T11781] libceph: connect (1)[c::]:6789 error -101 [ 736.510327][T11781] libceph: mon0 (1)[c::]:6789 connect error [ 736.581232][T13302] ceph: No mds server is up or the cluster is laggy [ 736.735904][ T57] m920x_read = error: -19 [ 736.920273][ T57] dvb-usb: error while querying for an remote control event. [ 737.162516][ T8203] m920x_read = error: -19 [ 737.167313][ T8203] dvb-usb: error while querying for an remote control event. [ 737.310936][ T57] m920x_read = error: -19 [ 737.315357][ T57] dvb-usb: error while querying for an remote control event. [ 737.664799][ T7458] m920x_read = error: -19 [ 737.678538][ T7458] dvb-usb: error while querying for an remote control event. [ 737.751831][ T7423] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 737.811375][ T7458] m920x_read = error: -19 [ 737.815964][ T7458] dvb-usb: error while querying for an remote control event. [ 737.951233][ T7458] m920x_read = error: -19 [ 737.958270][ T7458] dvb-usb: error while querying for an remote control event. [ 738.022975][ T5823] Bluetooth: hci2: command tx timeout [ 738.083352][ T7458] m920x_read = error: -19 [ 738.111480][ T7458] dvb-usb: error while querying for an remote control event. [ 738.381187][ T8203] m920x_read = error: -19 [ 738.392435][ T8203] dvb-usb: error while querying for an remote control event. [ 738.400062][ T7458] Process accounting resumed [ 738.409059][T13327] netlink: 56 bytes leftover after parsing attributes in process `syz.9.1572'. [ 738.418436][T13327] (unnamed net_device) (uninitialized): (slave bridge0): Device is not bonding slave [ 738.427938][T13327] (unnamed net_device) (uninitialized): option active_slave: invalid value (bridge0) [ 738.572262][T13328] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1575'. [ 738.764704][ T7458] m920x_read = error: -19 [ 738.770864][ T7458] dvb-usb: error while querying for an remote control event. [ 738.882241][ T8203] m920x_read = error: -19 [ 738.905096][ T8203] dvb-usb: error while querying for an remote control event. [ 739.032500][ T7458] m920x_read = error: -19 [ 739.037662][ T7458] dvb-usb: error while querying for an remote control event. [ 739.190962][ T8203] usb 10-1: new full-speed USB device number 29 using dummy_hcd [ 739.253964][ T7458] m920x_read = error: -19 [ 739.258543][ T7458] dvb-usb: error while querying for an remote control event. [ 739.371080][ T7458] m920x_read = error: -19 [ 739.424309][ T8203] usb 10-1: unable to get BOS descriptor or descriptor too short [ 739.436375][ T7458] dvb-usb: error while querying for an remote control event. [ 739.458955][ T8203] usb 10-1: not running at top speed; connect to a high speed hub [ 739.479895][T13337] binder: BINDER_SET_CONTEXT_MGR already set [ 739.486030][T13337] binder: 13334:13337 ioctl 4018620d 200000000040 returned -16 [ 739.520669][ T8203] usb 10-1: config 129 has an invalid interface number: 28 but max is 0 [ 739.594165][ T8203] usb 10-1: config 129 has an invalid descriptor of length 0, skipping remainder of the config [ 739.613042][ T7458] m920x_read = error: -19 [ 739.636808][ T7458] dvb-usb: error while querying for an remote control event. [ 739.660103][ T8203] usb 10-1: config 129 has no interface number 0 [ 739.781352][ T7458] m920x_read = error: -19 [ 740.558510][ T7458] dvb-usb: error while querying for an remote control event. [ 740.565994][ T8203] usb 10-1: config 129 interface 28 altsetting 250 has an endpoint descriptor with address 0xFD, changing to 0x8D [ 740.615774][ T8203] usb 10-1: config 129 interface 28 altsetting 250 endpoint 0x8D has invalid wMaxPacketSize 0 [ 740.640994][ T8203] usb 10-1: config 129 interface 28 has no altsetting 0 [ 740.649448][ T8203] usb 10-1: New USB device found, idVendor=108c, idProduct=0159, bcdDevice=db.57 [ 740.658627][ T8203] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 740.668274][ T8203] usb 10-1: Product: syz [ 740.672845][ T8203] usb 10-1: Manufacturer: syz [ 740.677541][ T8203] usb 10-1: SerialNumber: syz [ 740.720911][ T24] m920x_read = error: -19 [ 740.725336][ T24] dvb-usb: error while querying for an remote control event. [ 740.840824][ T24] m920x_read = error: -19 [ 740.845267][ T24] dvb-usb: error while querying for an remote control event. [ 740.897911][ T8203] etas_es58x 10-1:129.28: Starting syz syz (Serial Number syz) [ 740.906813][ T8203] etas_es58x 10-1:129.28: could not retrieve the product info string [ 740.928286][ T8203] usb 10-1: USB disconnect, device number 29 [ 740.935915][ T8203] etas_es58x 10-1:129.28: Disconnecting syz syz [ 740.951168][ T9] usb 7-1: new full-speed USB device number 38 using dummy_hcd [ 741.204432][ T9] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 741.288571][ T9] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 741.402935][ T24] m920x_read = error: -19 [ 741.407414][ T24] dvb-usb: error while querying for an remote control event. [ 741.410364][ T9] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 741.424658][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 741.520813][ T24] m920x_read = error: -19 [ 741.525179][ T24] dvb-usb: error while querying for an remote control event. [ 741.640819][ T24] m920x_read = error: -19 [ 741.645192][ T24] dvb-usb: error while querying for an remote control event. [ 741.658921][ T9] usb 7-1: usb_control_msg returned -32 [ 741.665653][ T9] usbtmc 7-1:16.0: can't read capabilities [ 741.774281][ T8203] m920x_read = error: -19 [ 741.778713][ T8203] dvb-usb: error while querying for an remote control event. [ 741.786265][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 742.092386][T13350] FAULT_INJECTION: forcing a failure. [ 742.092386][T13350] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 742.191214][T13350] CPU: 0 UID: 0 PID: 13350 Comm: syz.6.1580 Not tainted 6.16.0-rc1-syzkaller-00005-g488ef3560196 #0 PREEMPT(full) [ 742.191242][T13350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 742.191254][T13350] Call Trace: [ 742.191261][T13350] [ 742.191269][T13350] dump_stack_lvl+0x16c/0x1f0 [ 742.191368][T13350] should_fail_ex+0x512/0x640 [ 742.191395][T13350] _copy_to_user+0x32/0xd0 [ 742.191422][T13350] simple_read_from_buffer+0xcb/0x170 [ 742.191448][T13350] proc_fail_nth_read+0x197/0x270 [ 742.191472][T13350] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 742.191497][T13350] ? rw_verify_area+0xcf/0x680 [ 742.191516][T13350] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 742.191539][T13350] vfs_read+0x1e1/0xc60 [ 742.191565][T13350] ? __pfx___mutex_lock+0x10/0x10 [ 742.191593][T13350] ? __pfx_vfs_read+0x10/0x10 [ 742.191622][T13350] ? __fget_files+0x20e/0x3c0 [ 742.191645][T13350] ? rcu_is_watching+0x10/0xc0 [ 742.191674][T13350] ksys_read+0x12a/0x250 [ 742.191697][T13350] ? __pfx_ksys_read+0x10/0x10 [ 742.191726][T13350] do_syscall_64+0xcd/0x4c0 [ 742.191755][T13350] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 742.191773][T13350] RIP: 0033:0x7f04ffb8d33c [ 742.191789][T13350] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 742.191807][T13350] RSP: 002b:00007f04fd7e5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 742.191824][T13350] RAX: ffffffffffffffda RBX: 00007f04ffdb6080 RCX: 00007f04ffb8d33c [ 742.191837][T13350] RDX: 000000000000000f RSI: 00007f04fd7e50a0 RDI: 000000000000000a [ 742.191847][T13350] RBP: 00007f04fd7e5090 R08: 0000000000000000 R09: 0000000000000000 [ 742.191858][T13350] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 742.191869][T13350] R13: 0000000000000000 R14: 00007f04ffdb6080 R15: 00007ffc8f2c92a8 [ 742.191894][T13350] [ 742.511033][ T9] usb 7-1: USB disconnect, device number 38 [ 742.744371][ T8203] m920x_read = error: -19 [ 742.748742][ T8203] dvb-usb: error while querying for an remote control event. [ 742.923638][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 742.923656][ T30] audit: type=1400 audit(1749708309.570:1109): avc: denied { create } for pid=13353 comm="syz.9.1583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 742.953562][ T8203] m920x_read = error: -19 [ 743.006836][ T8203] dvb-usb: error while querying for an remote control event. [ 743.121756][ T8203] m920x_read = error: -19 [ 743.246126][ T8203] dvb-usb: error while querying for an remote control event. [ 743.803717][ T8203] m920x_read = error: -19 [ 743.808286][ T8203] dvb-usb: error while querying for an remote control event. [ 744.019834][ T8203] m920x_read = error: -19 [ 744.070872][ T8203] dvb-usb: error while querying for an remote control event. [ 744.182002][ T7458] m920x_read = error: -19 [ 744.186512][ T7458] dvb-usb: error while querying for an remote control event. [ 744.500286][ T7458] m920x_read = error: -19 [ 744.520858][ T7458] dvb-usb: error while querying for an remote control event. [ 744.651916][T13377] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 745.015000][ T7458] m920x_read = error: -19 [ 745.019534][ T7458] dvb-usb: error while querying for an remote control event. [ 745.095976][T13374] syzkaller0: entered promiscuous mode [ 745.117177][T13374] syzkaller0: entered allmulticast mode [ 745.184198][ T8203] m920x_read = error: -19 [ 745.188562][ T8203] dvb-usb: error while querying for an remote control event. [ 745.406184][T13383] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1592'. [ 745.415558][ T8203] m920x_read = error: -19 [ 745.419885][ T8203] dvb-usb: error while querying for an remote control event. [ 745.855309][ T8203] m920x_read = error: -19 [ 745.859726][ T8203] dvb-usb: error while querying for an remote control event. [ 745.992353][ T8203] m920x_read = error: -19 [ 745.999944][ T8203] dvb-usb: error while querying for an remote control event. [ 746.124464][ T7458] m920x_read = error: -19 [ 746.128804][ T7458] dvb-usb: error while querying for an remote control event. [ 746.283428][ T8203] m920x_read = error: -19 [ 746.283484][ T30] audit: type=1400 audit(1749708313.050:1110): avc: denied { name_connect } for pid=13390 comm="syz.7.1593" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 746.287831][ T8203] dvb-usb: error while querying for an remote control event. [ 746.449350][ T8203] m920x_read = error: -19 [ 746.577442][ T8203] dvb-usb: error while querying for an remote control event. [ 746.711838][ T8203] m920x_read = error: -19 [ 746.716173][ T8203] dvb-usb: error while querying for an remote control event. [ 746.746672][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.841574][ T8203] m920x_read = error: -19 [ 746.846047][ T8203] dvb-usb: error while querying for an remote control event. [ 747.462630][ T8203] m920x_read = error: -19 [ 747.467005][ T8203] dvb-usb: error while querying for an remote control event. [ 747.602367][ T8203] m920x_read = error: -19 [ 747.607335][ T8203] dvb-usb: error while querying for an remote control event. [ 747.775596][ T8203] m920x_read = error: -19 [ 747.785765][ T8203] dvb-usb: error while querying for an remote control event. [ 747.905488][ T8203] m920x_read = error: -19 [ 747.909893][ T8203] dvb-usb: error while querying for an remote control event. [ 748.035562][ T24] m920x_read = error: -19 [ 748.040092][ T24] dvb-usb: error while querying for an remote control event. [ 748.162176][ T24] m920x_read = error: -19 [ 748.166554][ T24] dvb-usb: error while querying for an remote control event. [ 748.242128][T13383] vlan0: entered promiscuous mode [ 748.365095][ T24] m920x_read = error: -19 [ 748.369458][ T24] dvb-usb: error while querying for an remote control event. [ 748.420146][T13399] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 748.520792][ T24] m920x_read = error: -19 [ 748.525172][ T24] dvb-usb: error while querying for an remote control event. [ 748.651277][ T24] m920x_read = error: -19 [ 748.676486][ T24] dvb-usb: error while querying for an remote control event. [ 748.690778][ T9] usb 9-1: new high-speed USB device number 38 using dummy_hcd [ 748.848356][ T24] m920x_read = error: -19 [ 748.881283][ T24] dvb-usb: error while querying for an remote control event. [ 749.063947][ T24] m920x_read = error: -19 [ 749.095397][ T24] dvb-usb: error while querying for an remote control event. [ 749.310782][ T24] m920x_read = error: -19 [ 749.342971][ T24] dvb-usb: error while querying for an remote control event. [ 749.553492][ T8203] m920x_read = error: -19 [ 749.570780][ T8203] dvb-usb: error while querying for an remote control event. [ 749.680823][ T24] m920x_read = error: -19 [ 749.685497][ T24] dvb-usb: error while querying for an remote control event. [ 749.695595][ T9] usb 9-1: Using ep0 maxpacket: 8 [ 749.717345][ T9] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 749.740851][ T9] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 749.770975][ T9] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 749.780648][ T9] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 749.799740][ T9] usb 9-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 749.810807][ T24] m920x_read = error: -19 [ 749.814939][ T9] usb 9-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 749.815211][ T24] dvb-usb: error while querying for an remote control event. [ 749.824262][ T9] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 749.834543][T13415] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1600'. [ 749.856223][ T9] usb 9-1: config 0 descriptor?? [ 749.871569][T13401] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 749.940870][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 749.992827][ T24] m920x_read = error: -19 [ 750.000542][ T24] dvb-usb: error while querying for an remote control event. [ 750.131518][ T24] m920x_read = error: -19 [ 750.135969][ T24] dvb-usb: error while querying for an remote control event. [ 750.174530][T13419] could not allocate digest TFM handle cbcmac-aes-neon [ 750.250875][ T9] usb 7-1: new low-speed USB device number 39 using dummy_hcd [ 750.251362][ T24] m920x_read = error: -19 [ 750.270745][ T24] dvb-usb: error while querying for an remote control event. [ 750.381083][ T5823] Bluetooth: hci5: Opcode 0x0c03 failed: -71 [ 750.383656][ T24] usb 9-1: USB disconnect, device number 38 [ 750.400973][ T8203] m920x_read = error: -19 [ 750.405426][ T8203] dvb-usb: error while querying for an remote control event. [ 750.429061][ T9] usb 7-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 750.439079][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 750.465237][ T9] usb 7-1: config 0 descriptor?? [ 750.530909][ T8203] m920x_read = error: -19 [ 750.535265][ T8203] dvb-usb: error while querying for an remote control event. [ 750.651385][ T8203] m920x_read = error: -19 [ 750.678476][ T8203] dvb-usb: error while querying for an remote control event. [ 750.732044][T13429] fuse: root generation should be zero [ 750.741877][ T30] audit: type=1400 audit(1749708317.520:1111): avc: denied { name_bind } for pid=13428 comm="syz.7.1603" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 750.800834][ T8203] m920x_read = error: -19 [ 750.805238][ T8203] dvb-usb: error while querying for an remote control event. [ 751.038897][ T8203] m920x_read = error: -19 [ 751.043322][ T8203] dvb-usb: error while querying for an remote control event. [ 751.361444][ T57] m920x_read = error: -19 [ 751.365816][ T57] dvb-usb: error while querying for an remote control event. [ 751.481938][ T24] m920x_read = error: -19 [ 751.486311][ T24] dvb-usb: error while querying for an remote control event. [ 751.603670][ T24] m920x_read = error: -19 [ 751.608054][ T24] dvb-usb: error while querying for an remote control event. [ 751.780383][ T7458] m920x_read = error: -19 [ 751.784957][ T7458] dvb-usb: error while querying for an remote control event. [ 751.830828][ T57] usb 9-1: new full-speed USB device number 39 using dummy_hcd [ 751.900956][ T7458] m920x_read = error: -19 [ 751.905316][ T7458] dvb-usb: error while querying for an remote control event. [ 751.980784][ T57] usb 9-1: device descriptor read/64, error -71 [ 752.022644][ T7458] m920x_read = error: -19 [ 752.027031][ T7458] dvb-usb: error while querying for an remote control event. [ 752.141783][ T7458] m920x_read = error: -19 [ 752.146157][ T7458] dvb-usb: error while querying for an remote control event. [ 752.195532][ T9] asix 7-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 752.206752][ T9] asix 7-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 752.218913][ T9] asix 7-1:0.0: probe with driver asix failed with error -71 [ 752.220865][ T57] usb 9-1: new full-speed USB device number 40 using dummy_hcd [ 752.231880][ T9] usb 7-1: USB disconnect, device number 39 [ 752.260941][ T7458] m920x_read = error: -19 [ 752.265334][ T7458] dvb-usb: error while querying for an remote control event. [ 752.370790][ T57] usb 9-1: device descriptor read/64, error -71 [ 752.380828][ T7458] m920x_read = error: -19 [ 752.385182][ T7458] dvb-usb: error while querying for an remote control event. [ 752.483349][ T57] usb usb9-port1: attempt power cycle [ 752.501076][ T7458] m920x_read = error: -19 [ 752.505429][ T7458] dvb-usb: error while querying for an remote control event. [ 752.631127][ T7458] m920x_read = error: -19 [ 752.635497][ T7458] dvb-usb: error while querying for an remote control event. [ 752.750936][ T7458] m920x_read = error: -19 [ 752.755460][ T7458] dvb-usb: error while querying for an remote control event. [ 752.830834][ T57] usb 9-1: new full-speed USB device number 41 using dummy_hcd [ 752.852105][ T57] usb 9-1: device descriptor read/8, error -71 [ 752.959918][ T7458] m920x_read = error: -19 [ 752.969579][ T7458] dvb-usb: error while querying for an remote control event. [ 753.080838][ T7458] m920x_read = error: -19 [ 753.085257][ T7458] dvb-usb: error while querying for an remote control event. [ 753.100906][ T57] usb 9-1: new full-speed USB device number 42 using dummy_hcd [ 753.121377][ T57] usb 9-1: device descriptor read/8, error -71 [ 753.200926][ T7458] m920x_read = error: -19 [ 753.205376][ T7458] dvb-usb: error while querying for an remote control event. [ 753.231465][ T57] usb usb9-port1: unable to enumerate USB device [ 753.320855][ T57] m920x_read = error: -19 [ 753.325296][ T57] dvb-usb: error while querying for an remote control event. [ 753.441419][ T57] m920x_read = error: -19 [ 753.452190][ T57] dvb-usb: error while querying for an remote control event. [ 753.562727][ T57] m920x_read = error: -19 [ 753.570931][ T57] dvb-usb: error while querying for an remote control event. [ 753.681792][ T57] m920x_read = error: -19 [ 753.686207][ T57] dvb-usb: error while querying for an remote control event. [ 753.757617][T13472] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1617'. [ 753.780357][T13472] team0: No ports can be present during mode change [ 753.791585][T13472] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1617'. [ 753.802823][ T7458] m920x_read = error: -19 [ 753.807164][ T7458] dvb-usb: error while querying for an remote control event. [ 753.918234][T13472] team0 (unregistering): Port device team_slave_0 removed [ 753.929736][T13472] team0 (unregistering): Port device team_slave_1 removed [ 753.930905][ T8203] m920x_read = error: -19 [ 753.943744][ T8203] dvb-usb: error while querying for an remote control event. [ 753.962990][ T9] syz!: Port: 1 Link DOWN [ 754.061003][ T7458] m920x_read = error: -19 [ 754.076282][ T7458] dvb-usb: error while querying for an remote control event. [ 754.208804][ T8203] m920x_read = error: -19 [ 754.232106][ T8203] dvb-usb: error while querying for an remote control event. [ 754.362133][ T7458] m920x_read = error: -19 [ 754.366629][ T7458] dvb-usb: error while querying for an remote control event. [ 754.391170][ T8203] usb 7-1: new high-speed USB device number 40 using dummy_hcd [ 754.481184][ T57] m920x_read = error: -19 [ 754.485654][ T57] dvb-usb: error while querying for an remote control event. [ 754.530993][ T8203] usb 7-1: device descriptor read/64, error -71 [ 754.771885][ T57] m920x_read = error: -19 [ 754.776238][ T57] dvb-usb: error while querying for an remote control event. [ 754.909846][ T7458] m920x_read = error: -19 [ 754.914545][ T8203] usb 7-1: new high-speed USB device number 41 using dummy_hcd [ 754.922564][ T7458] dvb-usb: error while querying for an remote control event. [ 754.938977][T13480] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 755.041415][ T7458] m920x_read = error: -19 [ 755.046099][ T7458] dvb-usb: error while querying for an remote control event. [ 755.069465][ T8203] usb 7-1: device descriptor read/64, error -71 [ 755.217608][ T7458] m920x_read = error: -19 [ 755.323016][ T7458] dvb-usb: error while querying for an remote control event. [ 755.331100][ T8203] usb usb7-port1: attempt power cycle [ 755.581539][ T7458] m920x_read = error: -19 [ 755.585958][ T7458] dvb-usb: error while querying for an remote control event. [ 755.701378][ T7458] m920x_read = error: -19 [ 755.705919][ T7458] dvb-usb: error while querying for an remote control event. [ 755.823403][ T7458] m920x_read = error: -19 [ 755.828247][ T7458] dvb-usb: error while querying for an remote control event. [ 755.840979][ T8203] usb 7-1: new high-speed USB device number 42 using dummy_hcd [ 755.861770][ T8203] usb 7-1: device descriptor read/8, error -71 [ 755.950788][ T7458] m920x_read = error: -19 [ 755.955326][ T7458] dvb-usb: error while querying for an remote control event. [ 756.100298][ T7458] m920x_read = error: -19 [ 756.105253][ T8203] usb 7-1: new high-speed USB device number 43 using dummy_hcd [ 756.113140][ T7458] dvb-usb: error while querying for an remote control event. [ 756.141480][ T8203] usb 7-1: device descriptor read/8, error -71 [ 756.350033][ T7458] m920x_read = error: -19 [ 756.498109][ T8203] usb usb7-port1: unable to enumerate USB device [ 756.504587][ T7458] dvb-usb: error while querying for an remote control event. [ 756.660920][ T7458] m920x_read = error: -19 [ 756.665463][ T7458] dvb-usb: error while querying for an remote control event. [ 756.707150][ T30] audit: type=1404 audit(1749708323.461:1112): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 756.987004][ T30] audit: type=1400 audit(1749708323.481:1113): avc: denied { read } for pid=13498 comm="syz.7.1626" dev="nsfs" ino=4026534153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 757.020050][ T30] audit: type=1400 audit(1749708323.521:1114): avc: denied { read } for pid=13496 comm="syz.8.1625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 757.080783][ T30] audit: type=1400 audit(1749708323.521:1115): avc: denied { write } for pid=13498 comm="syz.7.1626" name="fib_trie" dev="proc" ino=4026534181 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 757.091122][ T7458] m920x_read = error: -19 [ 757.104353][ T30] audit: type=1400 audit(1749708323.581:1116): avc: denied { map_create } for pid=13496 comm="syz.8.1625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 757.128221][ T30] audit: type=1400 audit(1749708323.721:1117): avc: denied { read write } for pid=8220 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 757.140786][ T7458] dvb-usb: error while querying for an remote control event. [ 757.165354][ T30] audit: type=1400 audit(1749708323.751:1118): avc: denied { create } for pid=13502 comm="syz.7.1627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 757.260798][ T30] audit: type=1400 audit(1749708323.751:1119): avc: denied { prog_load } for pid=13502 comm="syz.7.1627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 757.300208][ T30] audit: type=1400 audit(1749708323.751:1120): avc: denied { execmem } for pid=13502 comm="syz.7.1627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 757.350744][ T30] audit: type=1400 audit(1749708323.761:1121): avc: denied { read write } for pid=8218 comm="syz-executor" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 757.353079][ T7458] m920x_read = error: -19 [ 757.486653][ T7458] dvb-usb: error while querying for an remote control event. [ 757.611111][ T7458] m920x_read = error: -19 [ 757.615592][ T7458] dvb-usb: error while querying for an remote control event. [ 757.741459][ T7458] m920x_read = error: -19 [ 757.745946][ T7458] dvb-usb: error while querying for an remote control event. [ 757.861265][ T5949] m920x_read = error: -19 [ 757.865636][ T5949] dvb-usb: error while querying for an remote control event. [ 757.991285][ T5949] m920x_read = error: -19 [ 757.995654][ T5949] dvb-usb: error while querying for an remote control event. [ 758.044166][ T3567] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 758.121387][ T8203] m920x_read = error: -19 [ 758.125724][ T8203] dvb-usb: error while querying for an remote control event. [ 758.151745][ T3567] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 758.250381][ T3567] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 758.251805][ T8203] m920x_read = error: -19 [ 758.266074][ T8203] dvb-usb: error while querying for an remote control event. [ 758.324762][ T3567] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 758.380981][ T8203] m920x_read = error: -19 [ 758.385570][ T8203] dvb-usb: error while querying for an remote control event. [ 758.500848][ T5949] m920x_read = error: -19 [ 758.505214][ T5949] dvb-usb: error while querying for an remote control event. [ 758.631116][ T5949] m920x_read = error: -19 [ 758.635487][ T5949] dvb-usb: error while querying for an remote control event. [ 758.733346][ T3567] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 758.745204][ T3567] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 758.755101][ T3567] bond0 (unregistering): Released all slaves [ 758.771115][ T5949] m920x_read = error: -19 [ 758.775445][ T5949] dvb-usb: error while querying for an remote control event. [ 758.891012][ T5949] m920x_read = error: -19 [ 758.895402][ T5949] dvb-usb: error while querying for an remote control event. [ 759.011022][ T5949] m920x_read = error: -19 [ 759.020173][ T5949] dvb-usb: error while querying for an remote control event. [ 759.078578][ T3567] hsr_slave_0: left promiscuous mode [ 759.087984][ T3567] hsr_slave_1: left promiscuous mode [ 759.094624][ T3567] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 759.102490][ T3567] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 759.110053][ T3567] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 759.117493][ T3567] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 759.133552][ T3567] veth1_macvtap: left promiscuous mode [ 759.139026][ T3567] veth0_macvtap: left promiscuous mode [ 759.145807][ T3567] veth1_vlan: left promiscuous mode [ 759.151164][ T3567] veth0_vlan: left promiscuous mode [ 759.153516][ T7458] m920x_read = error: -19 [ 759.171093][ T7458] dvb-usb: error while querying for an remote control event. [ 759.290854][ T7458] m920x_read = error: -19 [ 759.295230][ T7458] dvb-usb: error while querying for an remote control event. [ 759.421664][ T7458] m920x_read = error: -19 [ 759.426003][ T7458] dvb-usb: error while querying for an remote control event. [ 759.544532][ T7458] m920x_read = error: -19 [ 759.548872][ T7458] dvb-usb: error while querying for an remote control event. [ 759.615915][ T8200] smc: removing ib device syz! [ 759.673807][ T7458] m920x_read = error: -19 [ 759.678146][ T7458] dvb-usb: error while querying for an remote control event. [ 759.797291][ T7458] m920x_read = error: -19 [ 759.801741][ T7458] dvb-usb: error while querying for an remote control event. [ 759.916206][ T7458] m920x_read = error: -19 [ 759.920557][ T7458] dvb-usb: error while querying for an remote control event. [ 760.035651][ T8203] m920x_read = error: -19 [ 760.040017][ T8203] dvb-usb: error while querying for an remote control event. [ 760.161576][ T7458] m920x_read = error: -19 [ 760.165946][ T7458] dvb-usb: error while querying for an remote control event. [ 760.291448][ T7458] m920x_read = error: -19 [ 760.295816][ T7458] dvb-usb: error while querying for an remote control event. [ 760.421925][ T7458] m920x_read = error: -19 [ 760.426293][ T7458] dvb-usb: error while querying for an remote control event. [ 760.480145][ T3567] IPVS: stop unused estimator thread 0... [ 760.563767][ T7458] m920x_read = error: -19 [ 760.568223][ T7458] dvb-usb: error while querying for an remote control event. [ 760.713573][ T7458] m920x_read = error: -19 [ 760.717929][ T7458] dvb-usb: error while querying for an remote control event. [ 760.832734][ T7458] m920x_read = error: -19 [ 760.837069][ T7458] dvb-usb: error while querying for an remote control event. [ 760.951510][ T7458] m920x_read = error: -19 [ 760.955893][ T7458] dvb-usb: error while querying for an remote control event. [ 761.072906][ T7458] m920x_read = error: -19 [ 761.077245][ T7458] dvb-usb: error while querying for an remote control event. [ 761.192332][ T7458] m920x_read = error: -19 [ 761.196694][ T7458] dvb-usb: error while querying for an remote control event. [ 761.311903][ T7458] m920x_read = error: -19 [ 761.316255][ T7458] dvb-usb: error while querying for an remote control event. [ 761.431954][ T7458] m920x_read = error: -19 [ 761.437160][ T7458] dvb-usb: error while querying for an remote control event. [ 761.560948][ T7458] m920x_read = error: -19 [ 761.565325][ T7458] dvb-usb: error while querying for an remote control event. [ 761.682638][ T7458] m920x_read = error: -19 [ 761.686974][ T7458] dvb-usb: error while querying for an remote control event. [ 761.800966][ T7458] m920x_read = error: -19 [ 761.805318][ T7458] dvb-usb: error while querying for an remote control event. [ 761.923358][ T7458] m920x_read = error: -19 [ 761.927699][ T7458] dvb-usb: error while querying for an remote control event. [ 762.041385][ T7458] m920x_read = error: -19 [ 762.045736][ T7458] dvb-usb: error while querying for an remote control event. [ 762.161828][ T7458] m920x_read = error: -19 [ 762.166208][ T7458] dvb-usb: error while querying for an remote control event. [ 762.281478][ T7458] m920x_read = error: -19 [ 762.285842][ T7458] dvb-usb: error while querying for an remote control event. [ 762.319462][ T30] kauditd_printk_skb: 116 callbacks suppressed [ 762.319477][ T30] audit: type=1400 audit(1749708329.091:1238): avc: denied { execmem } for pid=13561 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 762.356270][ T30] audit: type=1400 audit(1749708329.131:1239): avc: denied { prog_load } for pid=13562 comm="syz.9.1653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 762.385338][ T30] audit: type=1400 audit(1749708329.151:1240): avc: denied { read } for pid=13562 comm="syz.9.1653" dev="nsfs" ino=4026534690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 762.406907][ T30] audit: type=1400 audit(1749708329.151:1241): avc: denied { create } for pid=13562 comm="syz.9.1653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 762.430174][ T7458] m920x_read = error: -19 [ 762.434456][T13567] netlink: 'syz.7.1651': attribute type 1 has an invalid length. [ 762.434583][ T7458] dvb-usb: error while querying for an remote control event. [ 762.459471][T13567] 8021q: adding VLAN 0 to HW filter on device bond1 [ 762.469486][ T30] audit: type=1400 audit(1749708329.161:1242): avc: denied { allowed } for pid=13562 comm="syz.9.1653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 762.477872][T13567] ip6erspan0: entered promiscuous mode [ 762.497095][ T30] audit: type=1400 audit(1749708329.161:1243): avc: denied { mounton } for pid=13562 comm="syz.9.1653" path="/238/file0" dev="tmpfs" ino=1339 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 762.498556][T13567] bond1: (slave ip6erspan0): making interface the new active one [ 762.527440][ T30] audit: type=1400 audit(1749708329.161:1244): avc: denied { prog_load } for pid=13564 comm="syz.8.1652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 762.530237][T13567] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 762.549568][ T30] audit: type=1400 audit(1749708329.161:1245): avc: denied { allowed } for pid=13564 comm="syz.8.1652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 762.578353][ T7458] m920x_read = error: -19 [ 762.588509][ T30] audit: type=1400 audit(1749708329.161:1246): avc: denied { execmem } for pid=13564 comm="syz.8.1652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 762.589972][ T7458] dvb-usb: error while querying for an remote control event. [ 762.607888][ T30] audit: type=1400 audit(1749708329.161:1247): avc: denied { execmem } for pid=13564 comm="syz.8.1652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 762.743243][ T7458] m920x_read = error: -19 [ 762.747597][ T7458] dvb-usb: error while querying for an remote control event. [ 762.860811][ T7458] m920x_read = error: -19 [ 762.865205][ T7458] dvb-usb: error while querying for an remote control event. [ 762.981685][ T7458] m920x_read = error: -19 [ 762.986054][ T7458] dvb-usb: error while querying for an remote control event. [ 763.101128][ T7458] m920x_read = error: -19 [ 763.105507][ T7458] dvb-usb: error while querying for an remote control event. [ 763.221252][ T5949] m920x_read = error: -19 [ 763.225608][ T5949] dvb-usb: error while querying for an remote control event. [ 763.341788][ T5949] m920x_read = error: -19 [ 763.346161][ T5949] dvb-usb: error while querying for an remote control event. [ 763.462937][ T5949] m920x_read = error: -19 [ 763.467273][ T5949] dvb-usb: error while querying for an remote control event. [ 763.580809][ T5949] m920x_read = error: -19 [ 763.585161][ T5949] dvb-usb: error while querying for an remote control event. [ 763.703071][ T5949] m920x_read = error: -19 [ 763.707416][ T5949] dvb-usb: error while querying for an remote control event. [ 763.820889][ T5949] m920x_read = error: -19 [ 763.825224][ T5949] dvb-usb: error while querying for an remote control event. [ 763.941431][ T5949] m920x_read = error: -19 [ 763.945767][ T5949] dvb-usb: error while querying for an remote control event. [ 764.061307][ T5949] m920x_read = error: -19 [ 764.065741][ T5949] dvb-usb: error while querying for an remote control event. [ 764.181680][ T7458] m920x_read = error: -19 [ 764.186034][ T7458] dvb-usb: error while querying for an remote control event. [ 764.301045][ T7458] m920x_read = error: -19 [ 764.305426][ T7458] dvb-usb: error while querying for an remote control event. [ 764.423164][ T7458] m920x_read = error: -19 [ 764.427657][ T7458] dvb-usb: error while querying for an remote control event. [ 764.540979][ T7458] m920x_read = error: -19 [ 764.548238][ T7458] dvb-usb: error while querying for an remote control event. [ 764.671157][ T7458] m920x_read = error: -19 [ 764.675511][ T7458] dvb-usb: error while querying for an remote control event. [ 764.790799][ T7458] m920x_read = error: -19 [ 764.799765][ T7458] dvb-usb: error while querying for an remote control event. [ 764.911267][ T7458] m920x_read = error: -19 [ 764.915626][ T7458] dvb-usb: error while querying for an remote control event. [ 765.031352][ T7458] m920x_read = error: -19 [ 765.036840][ T7458] dvb-usb: error while querying for an remote control event. [ 765.150849][ T7458] m920x_read = error: -19 [ 765.155261][ T7458] dvb-usb: error while querying for an remote control event. [ 765.271784][ T7458] m920x_read = error: -19 [ 765.276159][ T7458] dvb-usb: error while querying for an remote control event. [ 765.390835][ T5949] m920x_read = error: -19 [ 765.395195][ T5949] dvb-usb: error while querying for an remote control event. [ 765.512344][ T5949] m920x_read = error: -19 [ 765.516704][ T5949] dvb-usb: error while querying for an remote control event. [ 765.630870][ T5949] m920x_read = error: -19 [ 765.635307][ T5949] dvb-usb: error while querying for an remote control event. [ 765.752503][ T5949] m920x_read = error: -19 [ 765.764150][ T5949] dvb-usb: error while querying for an remote control event. [ 765.880938][ T5949] m920x_read = error: -19 [ 765.964241][ T5949] dvb-usb: error while querying for an remote control event. [ 766.081560][ T5949] m920x_read = error: -19 [ 766.085905][ T5949] dvb-usb: error while querying for an remote control event. [ 766.201291][ T5949] m920x_read = error: -19 [ 766.205765][ T5949] dvb-usb: error while querying for an remote control event. [ 766.322167][ T5949] m920x_read = error: -19 [ 766.326826][ T5949] dvb-usb: error while querying for an remote control event. [ 766.441483][ T7458] m920x_read = error: -19 [ 766.447345][ T7458] dvb-usb: error while querying for an remote control event. [ 766.561147][ T7458] m920x_read = error: -19 [ 766.565486][ T7458] dvb-usb: error while querying for an remote control event. [ 766.681186][ T7458] m920x_read = error: -19 [ 766.685527][ T7458] dvb-usb: error while querying for an remote control event. [ 766.801149][ T7458] m920x_read = error: -19 [ 766.806155][ T7458] dvb-usb: error while querying for an remote control event. [ 766.923389][ T7458] m920x_read = error: -19 [ 766.927809][ T7458] dvb-usb: error while querying for an remote control event. [ 767.041912][ T7458] m920x_read = error: -19 [ 767.046306][ T7458] dvb-usb: error while querying for an remote control event. [ 767.087206][T13596] xt_policy: neither incoming nor outgoing policy selected [ 767.160993][ T7458] m920x_read = error: -19 [ 767.168359][ T7458] dvb-usb: error while querying for an remote control event. [ 767.291341][ T7458] m920x_read = error: -19 [ 767.300299][ T7458] dvb-usb: error while querying for an remote control event. [ 767.421558][ T7458] m920x_read = error: -19 [ 767.425956][ T7458] dvb-usb: error while querying for an remote control event. [ 767.542396][ T7458] m920x_read = error: -19 [ 767.546737][ T7458] dvb-usb: error while querying for an remote control event. [ 767.567563][ T30] kauditd_printk_skb: 77 callbacks suppressed [ 767.567577][ T30] audit: type=1400 audit(1749708334.341:1325): avc: denied { read write } for pid=8228 comm="syz-executor" name="loop9" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 767.671335][ T7458] m920x_read = error: -19 [ 767.675697][ T7458] dvb-usb: error while querying for an remote control event. [ 767.697995][ T30] audit: type=1400 audit(1749708334.471:1326): avc: denied { read write } for pid=8220 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 767.791976][ T7458] m920x_read = error: -19 [ 767.796315][ T7458] dvb-usb: error while querying for an remote control event. [ 767.911345][ T7458] m920x_read = error: -19 [ 767.915686][ T7458] dvb-usb: error while querying for an remote control event. [ 767.944411][ T30] audit: type=1400 audit(1749708334.721:1327): avc: denied { read write } for pid=8218 comm="syz-executor" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 768.052007][ T5949] m920x_read = error: -19 [ 768.056349][ T5949] dvb-usb: error while querying for an remote control event. [ 768.180956][ T5949] m920x_read = error: -19 [ 768.185314][ T5949] dvb-usb: error while querying for an remote control event. [ 768.301215][ T5949] m920x_read = error: -19 [ 768.305550][ T5949] dvb-usb: error while querying for an remote control event. [ 768.422091][ T7458] m920x_read = error: -19 [ 768.426447][ T7458] dvb-usb: error while querying for an remote control event. [ 768.492625][ T30] audit: type=1400 audit(1749708335.271:1328): avc: denied { execmem } for pid=13600 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 768.534412][ T30] audit: type=1400 audit(1749708335.311:1329): avc: denied { execmem } for pid=13602 comm="syz.8.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 768.562988][ T7458] m920x_read = error: -19 [ 768.571874][ T7458] dvb-usb: error while querying for an remote control event. [ 768.579911][ T30] audit: type=1400 audit(1749708335.331:1330): avc: denied { read } for pid=13605 comm="syz.7.1664" dev="nsfs" ino=4026534153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 768.615477][ T30] audit: type=1400 audit(1749708335.331:1331): avc: denied { create } for pid=13605 comm="syz.7.1664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 768.637660][ T30] audit: type=1400 audit(1749708335.331:1332): avc: denied { create } for pid=13605 comm="syz.7.1664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 768.659985][ T30] audit: type=1400 audit(1749708335.341:1333): avc: denied { read } for pid=13605 comm="syz.7.1664" dev="nsfs" ino=4026534153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 768.683462][ T7458] m920x_read = error: -19 [ 768.687787][ T7458] dvb-usb: error while querying for an remote control event. [ 768.710865][ T30] audit: type=1400 audit(1749708335.341:1334): avc: denied { create } for pid=13605 comm="syz.7.1664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 768.801668][ T7458] m920x_read = error: -19 [ 768.806047][ T7458] dvb-usb: error while querying for an remote control event. [ 768.921308][ T7458] m920x_read = error: -19 [ 768.925739][ T7458] dvb-usb: error while querying for an remote control event. [ 769.041074][ T7458] m920x_read = error: -19 [ 769.045502][ T7458] dvb-usb: error while querying for an remote control event. [ 769.161462][ T7458] m920x_read = error: -19 [ 769.165832][ T7458] dvb-usb: error while querying for an remote control event. [ 769.281300][ T7458] m920x_read = error: -19 [ 769.285668][ T7458] dvb-usb: error while querying for an remote control event. [ 769.401337][ T7458] m920x_read = error: -19 [ 769.405690][ T7458] dvb-usb: error while querying for an remote control event. [ 769.521102][ T5949] m920x_read = error: -19 [ 769.525438][ T5949] dvb-usb: error while querying for an remote control event. [ 769.642773][T11784] m920x_read = error: -19 [ 769.647109][T11784] dvb-usb: error while querying for an remote control event. [ 769.761012][T11784] m920x_read = error: -19 [ 769.765385][T11784] dvb-usb: error while querying for an remote control event. [ 769.881233][T11784] m920x_read = error: -19 [ 769.885567][T11784] dvb-usb: error while querying for an remote control event. [ 770.002204][T11784] m920x_read = error: -19 [ 770.006565][T11784] dvb-usb: error while querying for an remote control event. [ 770.127236][T11784] m920x_read = error: -19 [ 770.153286][T11784] dvb-usb: error while querying for an remote control event. [ 770.173212][T13613] FAULT_INJECTION: forcing a failure. [ 770.173212][T13613] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 770.186360][T13613] CPU: 0 UID: 0 PID: 13613 Comm: syz.9.1669 Not tainted 6.16.0-rc1-syzkaller-00005-g488ef3560196 #0 PREEMPT(full) [ 770.186376][T13613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 770.186383][T13613] Call Trace: [ 770.186387][T13613] [ 770.186391][T13613] dump_stack_lvl+0x16c/0x1f0 [ 770.186412][T13613] should_fail_ex+0x512/0x640 [ 770.186430][T13613] strncpy_from_user+0x3b/0x2e0 [ 770.186446][T13613] getname_flags.part.0+0x8f/0x550 [ 770.186460][T13613] getname_flags+0x93/0xf0 [ 770.186474][T13613] user_path_at+0x24/0x60 [ 770.186488][T13613] __x64_sys_mount+0x1fc/0x310 [ 770.186506][T13613] ? __pfx___x64_sys_mount+0x10/0x10 [ 770.186524][T13613] ? fdget+0x187/0x210 [ 770.186540][T13613] do_syscall_64+0xcd/0x4c0 [ 770.186559][T13613] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 770.186570][T13613] RIP: 0033:0x7f66df98e929 [ 770.186579][T13613] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 770.186590][T13613] RSP: 002b:00007f66e0791038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 770.186601][T13613] RAX: ffffffffffffffda RBX: 00007f66dfbb5fa0 RCX: 00007f66df98e929 [ 770.186608][T13613] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000200000000040 [ 770.186615][T13613] RBP: 00007f66e0791090 R08: 0000000000000000 R09: 0000000000000000 [ 770.186621][T13613] R10: 0000000002a00000 R11: 0000000000000246 R12: 0000000000000001 [ 770.186627][T13613] R13: 0000000000000000 R14: 00007f66dfbb5fa0 R15: 00007ffedcce2798 [ 770.186641][T13613] [ 770.347741][T11784] m920x_read = error: -19 [ 770.352103][T11784] dvb-usb: error while querying for an remote control event. [ 770.461129][T11784] m920x_read = error: -19 [ 770.465506][T11784] dvb-usb: error while querying for an remote control event. [ 770.581764][T11784] m920x_read = error: -19 [ 770.586451][T11784] dvb-usb: error while querying for an remote control event. [ 770.702344][T11784] m920x_read = error: -19 [ 770.707340][T11784] dvb-usb: error while querying for an remote control event. [ 770.820885][T11784] m920x_read = error: -19 [ 770.825222][T11784] dvb-usb: error while querying for an remote control event. [ 770.952241][T11784] m920x_read = error: -19 [ 770.956603][T11784] dvb-usb: error while querying for an remote control event. [ 771.070970][ T9] m920x_read = error: -19 [ 771.075321][ T9] dvb-usb: error while querying for an remote control event. [ 771.191230][ T9] m920x_read = error: -19 [ 771.195567][ T9] dvb-usb: error while querying for an remote control event. [ 771.310817][ T7458] m920x_read = error: -19 [ 771.315149][ T7458] dvb-usb: error while querying for an remote control event. [ 771.431419][ T7458] m920x_read = error: -19 [ 771.435760][ T7458] dvb-usb: error while querying for an remote control event. [ 771.550979][ T5949] m920x_read = error: -19 [ 771.555341][ T5949] dvb-usb: error while querying for an remote control event. [ 771.675275][ T5949] m920x_read = error: -19 [ 771.679649][ T5949] dvb-usb: error while querying for an remote control event. [ 771.791308][ T5949] m920x_read = error: -19 [ 771.795672][ T5949] dvb-usb: error while querying for an remote control event. [ 771.913413][ T5949] m920x_read = error: -19 [ 771.917781][ T5949] dvb-usb: error while querying for an remote control event. [ 772.032188][ T5949] m920x_read = error: -19 [ 772.036552][ T5949] dvb-usb: error while querying for an remote control event. [ 772.151487][ T5949] m920x_read = error: -19 [ 772.155852][ T5949] dvb-usb: error while querying for an remote control event. [ 772.270826][ T5949] m920x_read = error: -19 [ 772.275225][ T5949] dvb-usb: error while querying for an remote control event. [ 772.391258][ T7458] m920x_read = error: -19 [ 772.395623][ T7458] dvb-usb: error while querying for an remote control event. [ 772.511502][ T7458] m920x_read = error: -19 [ 772.515864][ T7458] dvb-usb: error while querying for an remote control event. [ 772.631918][ T5949] m920x_read = error: -19 [ 772.636268][ T5949] dvb-usb: error while querying for an remote control event. [ 772.750954][ T5949] m920x_read = error: -19 [ 772.755307][ T5949] dvb-usb: error while querying for an remote control event. [ 772.871489][ T9] m920x_read = error: -19 [ 772.875826][ T9] dvb-usb: error while querying for an remote control event. [ 772.990923][ T9] m920x_read = error: -19 [ 772.995262][ T9] dvb-usb: error while querying for an remote control event. [ 773.112667][ T9] m920x_read = error: -19 [ 773.117001][ T9] dvb-usb: error while querying for an remote control event. [ 773.241564][ T9] m920x_read = error: -19 [ 773.245939][ T9] dvb-usb: error while querying for an remote control event. [ 773.361281][ T9] m920x_read = error: -19 [ 773.365651][ T9] dvb-usb: error while querying for an remote control event. [ 773.401021][ T30] kauditd_printk_skb: 59 callbacks suppressed [ 773.401038][ T30] audit: type=1400 audit(1749708340.171:1394): avc: denied { execmem } for pid=13625 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 773.440532][ T30] audit: type=1400 audit(1749708340.211:1395): avc: denied { create } for pid=13626 comm="syz.7.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 773.463787][ T30] audit: type=1400 audit(1749708340.211:1396): avc: denied { read } for pid=13626 comm="syz.7.1673" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 773.489133][ T9] m920x_read = error: -19 [ 773.494118][ T9] dvb-usb: error while querying for an remote control event. [ 773.506965][ T30] audit: type=1400 audit(1749708340.211:1397): avc: denied { create } for pid=13626 comm="syz.7.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=0 [ 773.527194][ T30] audit: type=1400 audit(1749708340.281:1398): avc: denied { create } for pid=13626 comm="syz.7.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 773.548443][ T30] audit: type=1400 audit(1749708340.281:1399): avc: denied { create } for pid=13626 comm="syz.7.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 773.569131][ T30] audit: type=1400 audit(1749708340.281:1400): avc: denied { read } for pid=13626 comm="syz.7.1673" dev="nsfs" ino=4026534153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 773.590494][ T30] audit: type=1400 audit(1749708340.281:1401): avc: denied { map_create } for pid=13626 comm="syz.7.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 773.590532][ T30] audit: type=1400 audit(1749708340.301:1402): avc: denied { create } for pid=13628 comm="syz.9.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 773.590562][ T30] audit: type=1400 audit(1749708340.301:1403): avc: denied { create } for pid=13628 comm="syz.9.1675" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 773.618070][T11783] m920x_read = error: -19 [ 773.618092][T11783] dvb-usb: error while querying for an remote control event. [ 773.721535][ T9] m920x_read = error: -19 [ 773.725905][ T9] dvb-usb: error while querying for an remote control event. [ 773.841240][ T9] m920x_read = error: -19 [ 773.845631][ T9] dvb-usb: error while querying for an remote control event. [ 773.961513][ T9] m920x_read = error: -19 [ 773.965887][ T9] dvb-usb: error while querying for an remote control event. [ 774.082230][ T9] m920x_read = error: -19 [ 774.086570][ T9] dvb-usb: error while querying for an remote control event. [ 774.201026][ T9] m920x_read = error: -19 [ 774.205409][ T9] dvb-usb: error while querying for an remote control event. [ 774.321804][ T9] m920x_read = error: -19 [ 774.326194][ T9] dvb-usb: error while querying for an remote control event. [ 774.450950][ T9] m920x_read = error: -19 [ 774.455339][ T9] dvb-usb: error while querying for an remote control event. [ 774.572542][ T9] m920x_read = error: -19 [ 774.576902][ T9] dvb-usb: error while querying for an remote control event. [ 774.692329][ T9] m920x_read = error: -19 [ 774.696685][ T9] dvb-usb: error while querying for an remote control event. [ 774.811505][ T9] m920x_read = error: -19 [ 774.815844][ T9] dvb-usb: error while querying for an remote control event. [ 774.931186][ T9] m920x_read = error: -19 [ 774.935559][ T9] dvb-usb: error while querying for an remote control event. [ 775.051917][ T9] m920x_read = error: -19 [ 775.056255][ T9] dvb-usb: error while querying for an remote control event. [ 775.171552][ T9] m920x_read = error: -19 [ 775.175921][ T9] dvb-usb: error while querying for an remote control event. [ 775.286049][T13641] netlink: 'syz.9.1678': attribute type 2 has an invalid length. [ 775.293911][ T9] m920x_read = error: -19 [ 775.298297][ T9] dvb-usb: error while querying for an remote control event. [ 775.412013][ T9] m920x_read = error: -19 [ 775.416413][ T9] dvb-usb: error while querying for an remote control event. [ 775.532541][ T9] m920x_read = error: -19 [ 775.536886][ T9] dvb-usb: error while querying for an remote control event. [ 775.651307][ T9] m920x_read = error: -19 [ 775.655672][ T9] dvb-usb: error while querying for an remote control event. [ 775.771914][ T9] m920x_read = error: -19 [ 775.776279][ T9] dvb-usb: error while querying for an remote control event. [ 775.901323][ T9] m920x_read = error: -19 [ 775.905693][ T9] dvb-usb: error while querying for an remote control event. [ 776.032839][T11784] m920x_read = error: -19 [ 776.037192][T11784] dvb-usb: error while querying for an remote control event. [ 776.152139][T11784] m920x_read = error: -19 [ 776.156505][T11784] dvb-usb: error while querying for an remote control event. [ 776.273173][T11784] m920x_read = error: -19 [ 776.277540][T11784] dvb-usb: error while querying for an remote control event. [ 776.394291][T11784] m920x_read = error: -19 [ 776.398632][T11784] dvb-usb: error while querying for an remote control event. [ 776.510846][T11784] m920x_read = error: -19 [ 776.515209][T11784] dvb-usb: error while querying for an remote control event. [ 776.642695][T11784] m920x_read = error: -19 [ 776.647031][T11784] dvb-usb: error while querying for an remote control event. [ 776.761288][ T9] m920x_read = error: -19 [ 776.765623][ T9] dvb-usb: error while querying for an remote control event. [ 776.824217][ T9] ------------[ cut here ]------------ [ 776.830264][ T9] workqueue: cannot queue hci_conn_timeout on wq hci2 [ 776.837061][ T9] WARNING: CPU: 0 PID: 9 at kernel/workqueue.c:2257 __queue_work+0xc9c/0x10f0 [ 776.845894][ T9] Modules linked in: [ 776.849966][ T9] CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.16.0-rc1-syzkaller-00005-g488ef3560196 #0 PREEMPT(full) [ 776.861743][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 776.871776][ T9] Workqueue: events l2cap_chan_timeout [ 776.877222][ T9] RIP: 0010:__queue_work+0xc9c/0x10f0 [ 776.882587][ T9] Code: 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 28 04 00 00 48 8b 75 18 4c 89 f2 48 c7 c7 00 fe ab 8b e8 f5 16 f7 ff 90 <0f> 0b 90 90 e9 96 f7 ff ff e8 c6 51 38 00 90 0f 0b 90 e9 1b f6 ff [ 776.902174][ T9] RSP: 0018:ffffc900000e7a48 EFLAGS: 00010082 [ 776.908214][ T9] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817ae368 [ 776.916172][ T9] RDX: ffff88801e29c880 RSI: ffffffff817ae375 RDI: 0000000000000001 [ 776.924127][ T9] RBP: ffff888033b74948 R08: 0000000000000001 R09: 0000000000000000 [ 776.932087][ T9] R10: 0000000000000000 R11: ffffffffffff6ca8 R12: 0000000000000000 [ 776.940053][ T9] R13: ffff88805844a000 R14: ffff88805844a178 R15: ffff888033b74950 [ 776.948013][ T9] FS: 0000000000000000(0000) GS:ffff888124754000(0000) knlGS:0000000000000000 [ 776.956918][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 776.963477][ T9] CR2: 00007ff7d6580ab8 CR3: 000000000e382000 CR4: 00000000003526f0 [ 776.971427][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 776.979371][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 776.987317][ T9] Call Trace: [ 776.990640][ T9] [ 776.993564][ T9] ? __cancel_work+0x2c8/0x370 [ 776.998328][ T9] ? clear_pending_if_disabled+0xa8/0x210 [ 777.004030][ T9] ? __pfx_clear_pending_if_disabled+0x10/0x10 [ 777.010164][ T9] __queue_delayed_work+0x35b/0x460 [ 777.015340][ T9] queue_delayed_work_on+0x1b5/0x200 [ 777.020605][ T9] l2cap_chan_del+0x5a0/0x8f0 [ 777.025268][ T9] l2cap_chan_close+0xfe/0xa30 [ 777.030016][ T9] ? __pfx_l2cap_chan_close+0x10/0x10 [ 777.035384][ T9] l2cap_chan_timeout+0x196/0x310 [ 777.040408][ T9] process_one_work+0x9cf/0x1b70 [ 777.045337][ T9] ? __pfx_process_one_work+0x10/0x10 [ 777.050697][ T9] ? assign_work+0x1a0/0x250 [ 777.055271][ T9] worker_thread+0x6c8/0xf10 [ 777.059843][ T9] ? __pfx_worker_thread+0x10/0x10 [ 777.064927][ T9] kthread+0x3c5/0x780 [ 777.068969][ T9] ? __pfx_kthread+0x10/0x10 [ 777.073535][ T9] ? rcu_is_watching+0x12/0xc0 [ 777.078276][ T9] ? __pfx_kthread+0x10/0x10 [ 777.082854][ T9] ret_from_fork+0x5d4/0x6f0 [ 777.087445][ T9] ? __pfx_kthread+0x10/0x10 [ 777.092015][ T9] ret_from_fork_asm+0x1a/0x30 [ 777.096762][ T9] [ 777.099757][ T9] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 777.107012][ T9] CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.16.0-rc1-syzkaller-00005-g488ef3560196 #0 PREEMPT(full) [ 777.118785][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 777.128818][ T9] Workqueue: events l2cap_chan_timeout [ 777.134264][ T9] Call Trace: [ 777.137518][ T9] [ 777.140435][ T9] dump_stack_lvl+0x3d/0x1f0 [ 777.145008][ T9] panic+0x71c/0x800 [ 777.148885][ T9] ? __pfx_panic+0x10/0x10 [ 777.153294][ T9] ? show_trace_log_lvl+0x29b/0x3e0 [ 777.158475][ T9] ? check_panic_on_warn+0x1f/0xb0 [ 777.163585][ T9] ? __queue_work+0xc9c/0x10f0 [ 777.168324][ T9] check_panic_on_warn+0xab/0xb0 [ 777.173241][ T9] __warn+0xf6/0x3c0 [ 777.177116][ T9] ? __queue_work+0xc9c/0x10f0 [ 777.181868][ T9] report_bug+0x3c3/0x580 [ 777.186196][ T9] ? __queue_work+0xc9c/0x10f0 [ 777.190938][ T9] handle_bug+0x184/0x210 [ 777.195244][ T9] exc_invalid_op+0x17/0x50 [ 777.199731][ T9] asm_exc_invalid_op+0x1a/0x20 [ 777.204567][ T9] RIP: 0010:__queue_work+0xc9c/0x10f0 [ 777.209960][ T9] Code: 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 28 04 00 00 48 8b 75 18 4c 89 f2 48 c7 c7 00 fe ab 8b e8 f5 16 f7 ff 90 <0f> 0b 90 90 e9 96 f7 ff ff e8 c6 51 38 00 90 0f 0b 90 e9 1b f6 ff [ 777.229561][ T9] RSP: 0018:ffffc900000e7a48 EFLAGS: 00010082 [ 777.235620][ T9] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817ae368 [ 777.243598][ T9] RDX: ffff88801e29c880 RSI: ffffffff817ae375 RDI: 0000000000000001 [ 777.251552][ T9] RBP: ffff888033b74948 R08: 0000000000000001 R09: 0000000000000000 [ 777.259511][ T9] R10: 0000000000000000 R11: ffffffffffff6ca8 R12: 0000000000000000 [ 777.267459][ T9] R13: ffff88805844a000 R14: ffff88805844a178 R15: ffff888033b74950 [ 777.275422][ T9] ? __warn_printk+0x198/0x350 [ 777.280170][ T9] ? __warn_printk+0x1a5/0x350 [ 777.284915][ T9] ? __queue_work+0xc9b/0x10f0 [ 777.289663][ T9] ? __cancel_work+0x2c8/0x370 [ 777.294402][ T9] ? clear_pending_if_disabled+0xa8/0x210 [ 777.300099][ T9] ? __pfx_clear_pending_if_disabled+0x10/0x10 [ 777.306231][ T9] __queue_delayed_work+0x35b/0x460 [ 777.311406][ T9] queue_delayed_work_on+0x1b5/0x200 [ 777.316667][ T9] l2cap_chan_del+0x5a0/0x8f0 [ 777.321325][ T9] l2cap_chan_close+0xfe/0xa30 [ 777.326070][ T9] ? __pfx_l2cap_chan_close+0x10/0x10 [ 777.331448][ T9] l2cap_chan_timeout+0x196/0x310 [ 777.336564][ T9] process_one_work+0x9cf/0x1b70 [ 777.341501][ T9] ? __pfx_process_one_work+0x10/0x10 [ 777.346867][ T9] ? assign_work+0x1a0/0x250 [ 777.351451][ T9] worker_thread+0x6c8/0xf10 [ 777.356041][ T9] ? __pfx_worker_thread+0x10/0x10 [ 777.361149][ T9] kthread+0x3c5/0x780 [ 777.365198][ T9] ? __pfx_kthread+0x10/0x10 [ 777.369785][ T9] ? rcu_is_watching+0x12/0xc0 [ 777.374550][ T9] ? __pfx_kthread+0x10/0x10 [ 777.379143][ T9] ret_from_fork+0x5d4/0x6f0 [ 777.383811][ T9] ? __pfx_kthread+0x10/0x10 [ 777.388384][ T9] ret_from_fork_asm+0x1a/0x30 [ 777.393145][ T9] [ 777.396386][ T9] Kernel Offset: disabled [ 777.400704][ T9] Rebooting in 86400 seconds..