last executing test programs: 22m3.733696253s ago: executing program 32 (id=109): openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) r0 = syz_io_uring_setup(0x19d1, &(0x7f00000003c0)={0x0, 0xfffffffc, 0x10100, 0x8000000, 0x8000000}, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x2185}, 0x1}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0xff39) r3 = socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) move_pages(0x0, 0xffffffffffffff55, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES16=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x1, &(0x7f0000000200)=0x4) r6 = socket$inet(0x2, 0x3, 0x2) r7 = dup(r6) setsockopt$inet_int(r7, 0x0, 0xce, 0x0, 0x0) mmap$binder(&(0x7f0000297000/0x1000)=nil, 0x1000, 0x1, 0x11, r7, 0x7) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 19m5.712175143s ago: executing program 33 (id=323): io_uring_setup(0x0, 0x0) r0 = io_uring_setup(0x2c4c, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x1000000, 0x4}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x18, 0x0, 0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x541200, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) r2 = openat$binfmt_register(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_register(r2, &(0x7f0000000340)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x7868b77f, 0x3a, '[\x1e', 0x3a, 'z[&\x11k\xfc\xb24\\\xda\x16M\xb7\xf2\xc0\x8e\x1b\xcf\x9b\f\x88\b(\xfc\xee\nb\x958\x1b\xcfuT\x8d`\xbb\xbcJ\xe4\x8a\xc4\x13v\xa90P\x8a\xf2h\x8dI\x93\xcbu8^\x9e\xe7OT\xb6\xcc\xc7\x13\x7f\xe3\xa4\x062\'w\a\xf0\x8d\xe5Z\xfdl\xe7x\xf0\xe9\xbe', 0x3a, './file0'}, 0x7c) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000200)={0x0, 0x0}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0x6, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)="8d3684af94a7f3d83d2ce7877a7f0330c68cd35f88203e269dfd53476612f5d424063d2b00"/46, 0x2e) close_range(r3, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x21, 0x0) 16m44.4802865s ago: executing program 4 (id=511): connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$TIOCMGET(r2, 0x541e, &(0x7f0000000040)) openat$sndseq(0xffffffffffffff9c, 0x0, 0x40041) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@delqdisc={0x24, 0x25, 0x2, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x5, 0x8}, {0x3, 0xd}, {0x8, 0x1}}}, 0x24}}, 0x40004) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003e000900000000000008000003000000040004001c000180180010"], 0x34}}, 0x84) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="01002abd700000ffdf250500000008000200080000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000081}, 0x4000884) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a300000000040000000030a01080000000000000000010000000900030073797a32000000001400048008000240fffffffe08000140000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d6574610000000014000280080003400000001208000240000000"], 0xd8}}, 0x8090) prctl$PR_SCHED_CORE(0x3e, 0x4, 0x0, 0x0, 0x0) r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x370, 0xffffffff, 0xb0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@cluster={{0x30}, {0x4, 0x4, 0x183e, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x4ca, 0xb, [0x10, 0x2a, 0x36, 0xe, 0x7, 0xf, 0xb, 0x22, 0x39, 0x12, 0x17, 0x36, 0x6, 0xe, 0xa, 0x10], 0x0, 0xb, 0x681}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlan1\x00', 'pim6reg1\x00', {0xff}}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40}, {{0x2, [0x4, 0x4, 0x4, 0x1, 0x4, 0x7], 0x0, 0x2}}}, @common=@ttl={{0x28}, {0x0, 0x40}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 16m33.350934843s ago: executing program 4 (id=527): socket$inet_sctp(0x2, 0x1, 0x84) socket(0x10, 0x3, 0x0) close(0xffffffffffffffff) socket(0x10, 0x3, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000001200), 0x0, 0xa2c65) write$snddsp(r2, &(0x7f0000000400)="a38d1ebaa67401aa83cea1a04052671e5687f8e3516041a71afa8e21b1b77d7f00764f0000604e03c30ab9948dd0f840e98c69febbcf358320ab61770c480fdf791feb9259ac97428ab35a663658a6c7be0250e82302c3a49ef7f584cd219f0062bd3c7429168c2ada56720bc3994c03d68d4d94ef5dde7b1dce376d47514d785fd513cb9695ead24de25f4dd027c5ff024add6679b6b25c22b79047f328d64f947d086f5f09490b56530093099f506efa", 0xb1) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000001040)={'sit0\x00', 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x272) r5 = syz_open_dev$vbi(0x0, 0x1, 0x2) r6 = fcntl$dupfd(r5, 0x0, r5) write$FUSE_INIT(r6, &(0x7f0000000180)={0x50, 0x24, 0x0, {0x7, 0x28, 0x8001, 0x7130d800, 0x1, 0x5, 0x4003ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}}, 0x50) ioctl$sock_bt_hci(r6, 0x400448e3, &(0x7f00000002c0)="5f81d4b03fe350fd67a9b5b68118176bcca74668580463654436b8fcda3a3d2ba697cbcdccbd584dd09ebc938caf1ac64c7dc815282731dc1146f456df24240d5340cec7b1b5c661c962b0a07b582914010d5ec393aa6e95ae9f71ba4296cd4a3fc1e0dd90ec094c20a5e965b358ddb715fedf9ab5055a3102f8b3136287b774582fd5b0614a2172ade1e6b410865793d5d86564") pselect6(0x40, &(0x7f0000000600)={0xfffffffffffffffe, 0x10000000000000, 0x100000000000, 0x0, 0x7}, 0x0, &(0x7f0000000680)={0xff}, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f00000003c0)=0x2) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) 16m28.988053323s ago: executing program 4 (id=533): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) syz_emit_ethernet(0x36, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300), 0x360801, 0x0) waitid$P_PIDFD(0x3, r1, &(0x7f0000000400), 0x8, &(0x7f0000000580)) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)='{(:\x00'}, 0x30) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000001580)=""/92}, 0x20) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x14, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB='ya\x00?\b\x00\x00\x00\x00\x00~'], 0x1c}}, 0x4000054) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a017f7f00000000000000050000000900010073797a30000000000900030073797a300000000008000a400000000328000480080002400000001208000140000000000d0003"], 0xac}}, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x801, 0x0) 16m27.333925756s ago: executing program 4 (id=535): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002080)={0xfc, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000080000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioperm(0x7, 0x81, 0x2) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x1d2) fcntl$setlease(r7, 0x400, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x1000000) socket$nl_generic(0x10, 0x3, 0x10) 16m24.206874447s ago: executing program 4 (id=537): prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) r0 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat$nullb(0xffffff9c, &(0x7f0000000040), 0x800, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x8000000004) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x24e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x40, 0x1, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x1, 0x2, 0xaa, {0x9, 0x21, 0xff00, 0xa, 0x1, {0x22, 0xfa4}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x7f, 0x3, 0x3a}}}}}]}}]}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102400, 0x19000) mkdir(0x0, 0x1e8) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 16m16.782813688s ago: executing program 4 (id=549): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000007880)={0x1, 0x58, &(0x7f0000007800)}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000078c0)=ANY=[], 0x50) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) socket(0x400000000010, 0x3, 0x0) r2 = mq_open(0x0, 0x42, 0x1f0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syslog(0x2, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x8, 0x11, r3, 0x0) syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000200), 0x4, 0x200000) ioctl$MEDIA_IOC_ENUM_ENTITIES(r4, 0xc1007c01, &(0x7f0000000100)) syslog(0x4, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) sched_setscheduler(r6, 0x5, &(0x7f00000002c0)=0x2) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0xfd, 0x0}, 0x4623, 0x0, 'dh\x00', 0x1, 0x10001, 0x49}, 0x2c) 15m59.116200125s ago: executing program 34 (id=549): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000007880)={0x1, 0x58, &(0x7f0000007800)}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000078c0)=ANY=[], 0x50) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) socket(0x400000000010, 0x3, 0x0) r2 = mq_open(0x0, 0x42, 0x1f0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syslog(0x2, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x8, 0x11, r3, 0x0) syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000200), 0x4, 0x200000) ioctl$MEDIA_IOC_ENUM_ENTITIES(r4, 0xc1007c01, &(0x7f0000000100)) syslog(0x4, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) sched_setscheduler(r6, 0x5, &(0x7f00000002c0)=0x2) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0xfd, 0x0}, 0x4623, 0x0, 'dh\x00', 0x1, 0x10001, 0x49}, 0x2c) 11m28.934932129s ago: executing program 5 (id=889): syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB, @ANYRESDEC], 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=""/4, 0xdd, 0x4, 0x0, 0x0, 0x10000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x5b, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000940), &(0x7f0000000580), 0x8, 0xc5, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000006d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) socket$key(0xf, 0x3, 0x2) r2 = socket$kcm(0x2b, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x6000000) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$inet(r2, &(0x7f00000009c0)={&(0x7f00000000c0)={0x2, 0x4001, @empty}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20044818) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000240), 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x20201) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000100)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000001200), 0x0, 0xa2c65) r9 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r9, 0xc0884113, &(0x7f0000000240)={0x1, 0x0, 0x200, 0xfffe, 0x2, 0x8, 0x200000000000002f, 0x200, 0x1, 0x2c, 0xffffffff, 0x1}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r8, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11m22.811496272s ago: executing program 5 (id=894): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000400000000000008000000180001801400020073797a5f74756e0000000000000000001c00028004000100140003"], 0x48}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$WPAN_WANTLQI(r1, 0x0, 0x3, &(0x7f0000000000)=0x1, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000009) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x4, {0x3}}}}]}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x1, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x3, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x86dd}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003f000b05d25a806c", 0xc}], 0x1}, 0x0) r8 = accept(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r8) 11m20.928025691s ago: executing program 5 (id=896): r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040), 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f00000001c0)={0x0, "9800003de8f644ad6c8a55930700", 0x3}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000823292e4b74cb6c5c7d4a4a45805287ce528089f3a77156e46af5278919f5198e8969faa638d68ce85dff162e75d44f989c4af1895c8b91cae4abd2e41d9724daa46f2a37e916b5e6b58458153e531c1b809c1db2eee0f16fb3711bb18f6d9d781e79a1aa6dc3c42ee3680504125e5cf8d7a18bfda19c46c86fbb637ba7ef8d67900000000076c562df17f5bb5c128a38e1bcfb929f127a69c1653464e3ff37bb445d66e04ad3f8748117bbf0f4c3e99be9a4a83ea1f"], &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) execve(&(0x7f00000190c0)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000019080)='./file0\x00', 0x0, 0x23010, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={[0x0]}, 0x0) r6 = memfd_create(&(0x7f0000000300)='\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xfe\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3@\xd3\xae\xd2\a\x11\xa9\xa5^\xa8ddj\x03\xbd\x16\x93\xb9r\x04h\xaa\x1aT\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\xa3[\x00\xa9C%}C\xf4c\xba\xf9H\x98}<\x98m#\xf5\x9e\xd3\xea\x00\x00\x00\x00', 0x3) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4001c00) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4ea2, 0x1, @mcast2, 0x4}, 0x1c) 11m18.197262233s ago: executing program 5 (id=902): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="44a837b4012918a47d0187", @ANYRES16, @ANYRESDEC=r1, @ANYRESOCT=r0], &(0x7f0000000280)='GPL\x00', 0xa, 0xb9, &(0x7f0000000140)=""/185, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) fsopen(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000580), &(0x7f00000005c0)=0x4) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000100)=[{0x81, 0x6, 0x1, 0xe7}, {0x2, 0xcc, 0x5, 0xd}, {0x11c, 0xf, 0x9e, 0xffffffff}]}) r5 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="5245434c45560a50484f4e454f55540a535045414b455220274344272030303030303030303030303030303030303030300a4449474954414c32202706b86e65204361707455726527203030303030303430303030"], 0xb8) r6 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) dup3(r6, r5, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r7, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) keyctl$instantiate(0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6c6f61641e65637279707446d014c8c46846d50400000020303030303030303030303030303030303030303220366600"], 0x30, 0x0) 11m16.292997864s ago: executing program 5 (id=904): r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x501, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000080601010000000000000000000000010900020073797a32000000000900020073797a"], 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x10) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0xb, 0x0, 0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket(0x2, 0x80805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) 11m10.752006937s ago: executing program 5 (id=911): socket$kcm(0x10, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7ffc, 0x7}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) syz_emit_ethernet(0x52, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102400, 0x19000) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) capset(&(0x7f0000000080)={0x20071026}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400191809004beafd0d3602028447000b4e230f02000500a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b910000", 0x48}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x437, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xff}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r5, 0x40096101, &(0x7f0000000100)={{}, 0x7}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe315}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x800) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@enum64={0x6, 0x1, 0x0, 0x13, 0x1, 0x2, [{0x1000000, 0x2, 0xb}]}]}, {0x0, [0x2e, 0x2e, 0x30, 0x30, 0x2e, 0x5f]}}, 0x0, 0x38, 0x0, 0x1, 0x6}, 0x28) timer_create(0x3, 0x0, &(0x7f0000044000)) 10m54.534217688s ago: executing program 35 (id=911): socket$kcm(0x10, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7ffc, 0x7}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) syz_emit_ethernet(0x52, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102400, 0x19000) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) capset(&(0x7f0000000080)={0x20071026}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400191809004beafd0d3602028447000b4e230f02000500a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b910000", 0x48}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x437, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xff}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r5, 0x40096101, &(0x7f0000000100)={{}, 0x7}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe315}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x44}}, 0x800) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@enum64={0x6, 0x1, 0x0, 0x13, 0x1, 0x2, [{0x1000000, 0x2, 0xb}]}]}, {0x0, [0x2e, 0x2e, 0x30, 0x30, 0x2e, 0x5f]}}, 0x0, 0x38, 0x0, 0x1, 0x6}, 0x28) timer_create(0x3, 0x0, &(0x7f0000044000)) 7m8.05234151s ago: executing program 6 (id=1194): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = accept4$bt_l2cap(r0, 0x0, &(0x7f0000000140), 0x80000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1a, 0x80000, 0x2) connect$netlink(r3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'macsec0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001300050000000000005cc40007000000", @ANYRES32=r8, @ANYBLOB="00000000000000000c001a800800058004000780"], 0x2c}}, 0x0) connect$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x8ef, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) mount$tmpfs(0x0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000f80), 0x400, &(0x7f0000000080)=ANY=[@ANYBLOB='mpol=bind:N-', @ANYRESOCT]) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r6, 0x8948, &(0x7f0000000040)={'wg1\x00', @ifru_data=&(0x7f0000000280)="c2edef919c45f05b0516151848dec341d63aa2a35db5e2191a9ba8dbe9eea33e"}) alarm(0x9) alarm(0x0) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYBLOB="ed4d00000000000000003100000008000300", @ANYBLOB="0b6424d9a035f5aa7360c1", @ANYBLOB="6c7b913724a34c5a60184ecdce8111b4cf977b01ccea15d600007a062d70b97aa7b622dda09d2fced41a8144447f885a69b6af0edf"], 0x1c}}, 0x0) syz_open_dev$rtc(&(0x7f0000000100), 0x3, 0x10200) migrate_pages(r4, 0x3068243e, &(0x7f0000000180)=0x8000000000000000, &(0x7f00000001c0)=0xa) 6m53.604968306s ago: executing program 6 (id=1217): r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x501, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000080601010000000000000000000000010900020073797a32000000000900020073797a"], 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x10) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0xb, 0x0, 0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) 6m51.29772175s ago: executing program 6 (id=1220): openat$adsp1(0xffffffffffffff9c, 0x0, 0x2c0800, 0x0) syz_emit_vhci(&(0x7f0000002480)=ANY=[@ANYBLOB="04"], 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f00000000c0)=0x1) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000380)={0x0, @bt={0x2d0, 0x7c5, 0x1, 0x2, 0xd59f80, 0x4, 0x5, 0xb, 0xb, 0x5, 0x720, 0xe72, 0x7, 0x5, 0xa, 0x13, {0xffffffff, 0x7}, 0x3, 0xec}}) futex(0x0, 0xb, 0x2, 0x0, 0x0, 0x2) timer_create(0x0, 0x0, 0x0) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x22000004) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x7, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r5, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000380)="b9ff0300600d698cff9e14f086", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = syz_init_net_socket$ax25(0x3, 0x3, 0x6) getsockopt$ax25_int(r6, 0x101, 0x4, &(0x7f0000000080), &(0x7f0000000040)=0x3) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 6m47.093766112s ago: executing program 6 (id=1224): r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x501, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000080601010000000000000000000000010900020073797a32000000000900020073797a"], 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x10) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0xb, 0x0, 0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 6m44.347759785s ago: executing program 6 (id=1228): r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x501, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000080601010000000000000000000000010900020073797a32000000000900020073797a"], 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x10) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0xb, 0x0, 0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) 6m41.132060936s ago: executing program 6 (id=1231): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8f, 0x0, 0xffffffffffffffd9}, 0x4000400) sched_setattr(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200142c34fe8000000000000000000000000000bbfe8000000000000000000000000000aa4e220005", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) r3 = openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000099000040"]) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x4180a0, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000560000000000000066ba2100b066eeb9e00a00000f32646467660f01000000000000007124c4a179d64a0067362e0f"], 0x56}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f0000000380)={0x2, 0x102000}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) sendmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='o', 0x1}], 0x1}}], 0x1, 0x44810) 6m34.441860053s ago: executing program 7 (id=1244): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x27, 0x3, 0x20005) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x149002, 0x0) r4 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x8c37, 0x3c00, 0x2, 0xbfdffffa}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x118) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$netlink(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x47f6, 0x0, 0x0, 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/623, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0], 0x27b) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) close(r10) socket(0x2a, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{}, &(0x7f0000000100), &(0x7f0000000140)=r10}, 0x20) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}}, 0x0) 6m26.945183517s ago: executing program 7 (id=1251): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES8=r0], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x110) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) chdir(0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x62881, 0x19d) write$P9_RREADLINK(r4, &(0x7f0000000180)={0x10, 0x17, 0xfffd, {0x7, './file0'}}, 0xe80) syz_emit_vhci(&(0x7f0000000540)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi={{0x22, 0xf}, {0x1, [{@any, 0x0, 0x3, "5806de", 0x0, 0xff}]}}}, 0x12) mount(0x0, 0x0, &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f00000001c0)='grpquota') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000034cb63077b538bfaeaab1"], 0x0, 0x1a}, 0x28) migrate_pages(r1, 0xa94b, &(0x7f0000000b80), &(0x7f0000000bc0)=0x27e0407a) syz_open_dev$sndctrl(&(0x7f0000000300), 0x1, 0x10b200) umount2(&(0x7f0000000340)='./file0\x00', 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000c00)=""/21, 0x15}], 0x1, &(0x7f0000000200)=[@cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}], 0x84}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000880)=""/204, 0xcc}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/67, 0x43}], 0x4}}], 0x2, 0x0, &(0x7f0000000b40)={0x0, 0x3938700}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r5}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x3, 0x11, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0x2f}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8002}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 6m24.893683099s ago: executing program 36 (id=1231): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8f, 0x0, 0xffffffffffffffd9}, 0x4000400) sched_setattr(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200142c34fe8000000000000000000000000000bbfe8000000000000000000000000000aa4e220005", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) r3 = openat$kvm(0xffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000099000040"]) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x4180a0, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000560000000000000066ba2100b066eeb9e00a00000f32646467660f01000000000000007124c4a179d64a0067362e0f"], 0x56}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f0000000380)={0x2, 0x102000}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) sendmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='o', 0x1}], 0x1}}], 0x1, 0x44810) 6m24.873158203s ago: executing program 7 (id=1255): socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x10, 0x2, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = socket(0x1e, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$l2tp6(0xa, 0x2, 0x73) socket$l2tp6(0xa, 0x2, 0x73) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000440)={0x0, 0x9}, 0x8) bind$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r6, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x80080, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x79, &(0x7f0000000000)=ANY=[], 0x8) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r8, 0xc0045005, &(0x7f0000000100)=0x1000) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040)={r2, 0x69, 0xb7}, &(0x7f0000000240)=ANY=[@ANYBLOB="656e633d6f61657020686173683d636d61632d6165732d6e656f6e84f53fbcf3ae39b400"/78], &(0x7f0000000380)="e4f3a0310a47306b60806fcfd22cfd7a9f7e4cd85e57a49a26a35ad0cb651a95d347940de94211434986c437e144630e27e9caac605ea3009ccf0f3159bd426e764960b2a0c2acbb936332565d4f4732e580d8b82c0b73514ab537d08abd01701a8f1974d9c39e1bd7", &(0x7f0000000480)="c7411bbc3d87eb5e4f3a813566f84450a787be1c52c4318dd6e2664976d59c7f258094c6a36112ccde0980c5df4f3afde1e7634567452b71157f1ae62d1969b35448405b1db0fdd20ce9fbdcbabff9f918ca9e4d4f8e0a2f2f8aa20bd68b50e315ac73e4d8265cb644091bd95b5a4cb87a51266099a7823ac81d660c4188a35e711cb979c85e07d33c77edd80d46dc4d13b92e8aa22d31f6232e30b0008e2925d1c273d5d3cfa3b81b944f8f5ffaa6ec08ebbfbbfac23b") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@gettaction={0xcc, 0x32, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xccf}, @action_gd=@TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x68, 0x1, [{0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfe93}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x31fe}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0xcc}}, 0x0) 6m20.628661761s ago: executing program 7 (id=1260): socket$inet_icmp(0x2, 0x2, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair(0x1a, 0x5, 0x0, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001800)=ANY=[], 0x0) gettid() r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001500)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a20000000000a050000000000000000000100fffc0900010073797a300000000040000000030a01010000000000000000010000000900030073797a310000000014000480080002400000000008000140000000000900010073797a300000000028000000060a010400000000000000000100000008000b40000000000900010073797a30000000001400003674b57d7a07"], 0xb0}}, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmmsg$inet(r5, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000040)="570d1b5f8fdad7f682", 0x9}], 0x1}}], 0x1, 0x20044090) r6 = timerfd_create(0x0, 0x0) timerfd_settime(r6, 0x3, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) r7 = syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x3416, 0x2000}, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) read(r10, &(0x7f0000000500)=""/4096, 0x1000) syz_io_uring_submit(r8, r9, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r7, 0x2def, 0x0, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000000000, 0x0, 0x3b9ac9ff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000, 0x0, 0x0, 0x100000000}) 6m18.415342182s ago: executing program 7 (id=1264): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_setup(0x20000a0, &(0x7f00000002c0)={0x0, 0x89b8, 0x8, 0x0, 0x207}, 0x0, &(0x7f00000000c0)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="180200004809000000000000070000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000080000008500000006000000950000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200000}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)="ddd5be65914ca2fd9a767ed10a74", 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{0x0, 0x4}, 'syz1\x00', 0x4b}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000100)={0x35, {0x9, 0x0, 0x2000000, 0x3, 0x101}}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000a, 0x12, 0xffffffffffffffff, 0x7f196000) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000001300)=""/4096, 0xffffffffffffffd2) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x240) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000300)) syz_open_dev$evdev(&(0x7f0000000240), 0xec, 0x220300) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r5 = openat(0xffffffffffffff9c, &(0x7f0000004d00)='./file1\x00', 0x250942, 0x1cd) r6 = openat(r5, &(0x7f0000000400)='./file1\x00', 0x80c0, 0x4) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000440)={r3, 0x86, 0x26}, &(0x7f0000002600)={'enc=', 'raw', ' hash=', {'digest_null\x00'}}, &(0x7f0000002680)="9a09db5eb4144cc6a40eb4c2aa2871ddd44ea661ba33fd4b9cf9de8c11d628765b16b43f91f9ba47220959006131252222d1c6545b5c6eabf857f02ff6d22ad8417004274ad03f9d4a94538eeb3d2030b6b1b7bb53f89b4d1225f300f476de7531879ba834d6c76a1e8654bf7160e27935533fe70a546aace14eb720f48de61c6bdeb4cf8324", &(0x7f0000002740)=""/38) read$FUSE(r7, &(0x7f0000000480)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(r6, r8, r9) add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 6m15.298544548s ago: executing program 7 (id=1267): r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x501, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000080601010000000000000000000000010900020073797a32000000000900020073797a"], 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x10) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0xb, 0x0, 0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 5m59.825759371s ago: executing program 37 (id=1267): r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x501, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000080601010000000000000000000000010900020073797a32000000000900020073797a"], 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x10) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0xb, 0x0, 0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 4m44.489063036s ago: executing program 2 (id=1361): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = syz_open_dev$sndctrl(&(0x7f0000000e00), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc1105511, &(0x7f00000000c0)={{0xc, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x7ffc, 0x0, 0x9, 0x100000000, 0x0, 0x4, 0x8, 0x0, 0x0, 0x7f, 0x3cb7, 0x0, 0x8000000, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000000, 0x100000000, 0xffffffffffffffff, 0x0, 0x100000000, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0xfffffffe, 0x0, 0x6, 0xfffffdfffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xd89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xdf9cd8e, 0x8000000, 0x6, 0x2, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7ffffffd, 0x0, 0x0, 0xffffffffffff2328, 0xffffffffffffffff, 0x3, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0xb, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='::,:/', 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x40000, 0x0, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) r6 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000600), 0x0}, 0x20) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x5452, &(0x7f0000000380)={'gre0\x00', 0x0}) recvmsg(r6, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001240)=""/113, 0x71}], 0x1}, 0x0) sendmmsg$unix(r6, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000013c0)="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", 0xe00}, {0x0}], 0x2, &(0x7f0000000800), 0x0, 0x20040041}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000b40)="be27c7dec8a84a498860a1d0df0a74f1b43a42edf560eee6210c43966f73302c3485ec8c67c43ab5f89d640ce75410ad88176cf092e4823db6de693cfb432da9013c86bd9afc5548f7331878145f5791051a3882249faf9a", 0x58}, {&(0x7f0000000bc0)="a109c7ac1d03d932339160f772a783520daa28a913d5b3fe9674df", 0x1b}, {&(0x7f0000000d40)="6ba6bb2a9516ee80191a61d429a47f8376d3b9c3894a083b24c91a9dcaac408ff2b441dbb647568633bf9d4cdc5ebff7c493ad552c96811f1c225f3b8d4a3e", 0x3f}, {&(0x7f0000000c00)}, {&(0x7f0000000e40)="fe4e83950f41a712539dfca486d81e5c9e4174c4aa132a513521b3f5c2e40bdcce6972fbaa34b339f0f0c31b2a3e506cdf0b69f39195bd34ac2a85716d3beb9e6db9a0a7c094c46e8f2310b1c7f4a54118c90dc8e6981c0a461b9f49ddfeeaf604367a0d65ffe5608ec40bf0962dbf6a76e916ccc90c415d83aee7783dfbaf05dc27c525aabc", 0x86}, {0x0}], 0x6, 0x0, 0x0, 0x8000000}}], 0x3, 0x48090) socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0), 0x400000, 0x0) ioctl$AUTOFS_IOC_READY(r7, 0x9360, 0xfffffffffffffff4) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000700)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) 4m42.411299185s ago: executing program 2 (id=1363): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, 0x0, 0x64044814) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r8, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r7, &(0x7f0000000440)="6af937e695978826", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r9, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)=[0x7], 0x0, 0x0, 0x1}}, 0x40) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)}], 0x1) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r10, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r10, 0x0) 4m39.039727267s ago: executing program 2 (id=1372): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x1ff, 0x4, 0x8083000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000499000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000040)={0x1}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100), 0x80, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000340), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r5, 0xc01c64ae, &(0x7f00000003c0)={0x0, 0x7ffffff, 0x10, 0x0, 0x1, 0x4}) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000140)={'bond0\x00', @ifru_names='tunl0\x00'}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x20000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x1000002, 0x4018831, 0xffffffffffffffff, 0x0) r8 = userfaultfd(0x80801) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r8, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f0000000000)="0900bf65653f47f4020000008bd458d1e7cbdaf300000f34e7e4165f081ae36850f6d15c3e681411f7a496c0da04003c242f5bedaf6bec340dee49474362b24cb800edc500", 0x0, 0x48) readv(r8, &(0x7f0000000400)=[{&(0x7f0000000140)=""/234, 0xea}], 0x1) syz_memcpy_off$KVM_EXIT_MMIO(r7, 0x20, &(0x7f0000000300)="f07f21d24b9c183d48543d03f02fb8fa49e8eb757be3256c", 0x0, 0x18) ioctl$UFFDIO_ZEROPAGE(r8, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 4m33.205584044s ago: executing program 2 (id=1381): openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x30002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_emit_ethernet(0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./bus\x00', 0xc000, 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='xfs\x00', 0x400080, &(0x7f00000001c0)='discard') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x14, r8, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f00000000c0)={0x40, 0x3, 0x8e0, 0x2, 0xfe64, 0x2, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r1, @ANYBLOB], 0xa0}}, 0x0) socket(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x5c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0x3c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x21}, {0x8, 0x18}]}}, @AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x5c}}, 0x0) 4m29.724045024s ago: executing program 2 (id=1387): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400008a, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30000091) setsockopt$sock_attach_bpf(r4, 0x6, 0xd, &(0x7f0000000000), 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x24, &(0x7f0000000000), 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x509df34b049dab42) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000004c0)={0xaa, 0x30}) socketpair(0x25, 0x1, 0x0, &(0x7f0000000080)) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa05, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x82881, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCSETSW2(r6, 0x5433, 0x0) 4m27.507773873s ago: executing program 2 (id=1391): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000180)={0x4000, r0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0xd, 0x200200090}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x82, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000080)=0x3) landlock_restrict_self(r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff8000}]}) close_range(r7, 0xffffffffffffffff, 0x0) clock_settime(0xfffffffb, &(0x7f0000000140)) truncate(&(0x7f0000000240)='./file0\x00', 0x1) 4m12.184078816s ago: executing program 38 (id=1391): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000180)={0x4000, r0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0xd, 0x200200090}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x82, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000080)=0x3) landlock_restrict_self(r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff8000}]}) close_range(r7, 0xffffffffffffffff, 0x0) clock_settime(0xfffffffb, &(0x7f0000000140)) truncate(&(0x7f0000000240)='./file0\x00', 0x1) 3m18.138287547s ago: executing program 8 (id=1475): r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x2c, 0x2, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x40000) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="48000000100001042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="21000000000000002800128008000100687372001c00028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB="0500"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r8, 0x40045567, 0x0) write$uinput_user_dev(r8, &(0x7f0000000540)={'syz1\x00', {0x6, 0x7fff, 0xb25, 0xb}, 0x6, [0x9, 0x8, 0x5, 0x6, 0x6, 0x3, 0xafc, 0x32, 0x838, 0xb2, 0x6ff5, 0x9f5, 0x5, 0x1000000, 0x0, 0x6, 0x8001, 0x6, 0x4a4c, 0x3, 0xfffffffd, 0x9, 0x10, 0x8001, 0x8005, 0x1, 0xd4a, 0xffffe87a, 0x1, 0x6, 0x9, 0x9, 0x8, 0x0, 0x0, 0xe, 0xf9c6, 0x3ff, 0x3ff, 0x4, 0xd, 0xff, 0x2008, 0x9, 0x3ff, 0x83f5, 0x0, 0x2, 0xfe0, 0x7ff, 0x8, 0x3, 0x4, 0x2, 0xa45, 0x1df, 0xffff, 0x3, 0x2, 0x9, 0xf, 0x101, 0x200, 0x9a0], [0x5, 0x8, 0x6, 0xd, 0x1, 0xad10, 0x6, 0x13a0, 0x86, 0x7fff, 0x101, 0x8, 0x5, 0x1, 0x2, 0xffff, 0x4, 0x4a, 0xf, 0xfffff32a, 0xfffffff7, 0x4c4, 0x400, 0x7f, 0x1, 0x7, 0x4, 0x8, 0x30, 0x9, 0x1, 0x3, 0x4c6fbc51, 0x10001, 0xd35, 0xa, 0x6, 0x1, 0x1, 0x200, 0x20, 0x9, 0x0, 0x401, 0x0, 0x3, 0x3, 0x2, 0x4, 0x6, 0xe51, 0x1, 0x7, 0x8, 0x3, 0x2, 0x0, 0x62, 0x7, 0x6, 0x1, 0x6, 0xfff, 0x4], [0xffffffff, 0x9, 0x6, 0xffff, 0x6, 0x8, 0xffffffff, 0xfd, 0x20, 0x8, 0x9, 0x74, 0x283, 0x2, 0x4d, 0x6, 0x6, 0x3ff, 0x10000, 0x5, 0x40, 0x4, 0x8, 0x0, 0x4, 0x5, 0x8001, 0x7, 0xab34, 0xffff, 0x5, 0x7, 0x1, 0x9, 0x4, 0xfff, 0x3, 0x0, 0x1, 0x80000001, 0x53c2, 0x4, 0x4, 0x3, 0x80, 0x50, 0x3, 0xc, 0x8, 0x5, 0x8, 0x400, 0x3, 0x5, 0x86, 0x6, 0x400000, 0xb, 0x4, 0x0, 0x400, 0xfe6c, 0x2, 0x9], [0x3, 0x9, 0xffffffff, 0x2, 0x66, 0xffff, 0x401, 0x6, 0x3, 0x3, 0x101, 0x4, 0x9, 0x8, 0xce, 0x2, 0x8001, 0x1, 0x7, 0x8, 0x601000, 0x9, 0x5, 0xd, 0x1, 0x446, 0x800, 0x2, 0x0, 0x3, 0x2, 0x375, 0xfffffff1, 0x6, 0x5, 0x4, 0x7fff, 0x4, 0x3a2, 0x3, 0x5, 0xe, 0xee6, 0x0, 0x7, 0x3, 0x8241, 0x7, 0x3, 0x9, 0x8, 0x3, 0x1, 0x1, 0x3, 0x296, 0x6, 0x7, 0xf, 0x0, 0x3, 0x7, 0xd, 0x56be]}, 0x45c) ioctl$UI_DEV_CREATE(r8, 0x5501) write$uinput_user_dev(r8, &(0x7f0000000a40)={'syz1\x00', {0x0, 0x0, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x401, 0x0, 0x4, 0x20008001, 0x2000, 0x0, 0x0, 0x0, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90, 0x7ff, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x3, 0x0, 0x0, 0x5, 0x7], [0x0, 0x3, 0x6, 0x0, 0x0, 0x5, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6189fbd8, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x9e2b, 0x0, 0xfffffffd, 0x0, 0x7aae62b2, 0x0, 0x0, 0x40002, 0xffffffff, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xfd5], [0x0, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x3, 0x7, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x3, 0x8000000, 0x8, 0x0, 0x0, 0x99, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0xfffffffd, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4bdf, 0x2, 0xf152, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff9bf, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x6, 0x8, 0x0, 0x735, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r8, 0x8008f512, &(0x7f0000000000)) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0022}) r10 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_RESET(r10, 0x4141, 0x0) 3m11.701747495s ago: executing program 8 (id=1484): openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) syz_io_uring_setup(0x341d, &(0x7f00000000c0)={0x0, 0x1869, 0x2, 0x1, 0xb8}, &(0x7f0000000040), &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000001c0)='./bus\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d00000004000000070000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x402000, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000001c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1c0, 0x12, 0x60d, 0x1c0, 0x202, 0x290, 0x2e8, 0x2e8, 0x290, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000000000000617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x2, 0x2}}, @common=@inet=@socket2={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 3m4.632670521s ago: executing program 8 (id=1494): r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_SET_REGS(r8, 0x4090ae82, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x28) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r2, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r11 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x82403) ioctl$CEC_S_MODE(r11, 0x40046109, &(0x7f0000000080)=0xd0) close_range(r10, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r9, 0x4, 0x0, 0x0, 0x8, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2={0xff, 0x3}, 0x0, 0x0, 0xfffffffe, 0xffffffff}}) 3m2.410231035s ago: executing program 8 (id=1499): r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x501, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000080601010000000000000000000000010900020073797a32000000000900020073797a"], 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x10) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r3, 0x0, 0x0, 0xb, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) 2m59.180097425s ago: executing program 8 (id=1501): openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0xcd40, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) shutdown(r2, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) socket(0x2, 0x80805, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e00)={&(0x7f0000000c40)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000001000003000000000100"], 0x0, 0x32, 0x0, 0x1}, 0x28) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_cmd={0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x0, 0xdb, 0x4, 0x0, 0xfffff7fc, 0x4, 0x0, 0x0, 0x47, [0xfffffffc, 0x80]}}) fallocate(r5, 0x0, 0x0, 0x1000f4) lseek(r5, 0x2, 0x4) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000000)={0xc}) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000000c0)={0x84, @empty, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6f}, 0x2c) syz_open_dev$vivid(0x0, 0x2, 0x2) gettid() timer_create(0x4, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)) iopl(0x3) 2m57.948917444s ago: executing program 8 (id=1505): r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x501, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000080601010000000000000000000000010900020073797a32000000000900020073797a"], 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x10) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0xb, 0x0, 0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) 2m40.935415177s ago: executing program 39 (id=1505): r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x501, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000080601010000000000000000000000010900020073797a32000000000900020073797a"], 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x10) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r4, 0x0, 0x0, 0xb, 0x0, 0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) 19.609732467s ago: executing program 9 (id=1723): sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000d1", @ANYRES16, @ANYBLOB, @ANYRES32=0x0, @ANYRES16=0x0, @ANYBLOB="25bd90f679d9a367b71ab321c2828ff6e75f83bf2746333b8e4da8934d20a4c61ef230c96cd1e947f7ec5101192340937605dc60440407bb00211af7546f88eaf0eaa5b84abfe911c27c84a56670830f50467031dea6"], 0x14}, 0x1, 0x0, 0x0, 0x4040840}, 0x40004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffd62) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0xa) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000040)=ANY=[@ANYRES8=r3, @ANYRESHEX=0x0]) chdir(&(0x7f0000000080)='./file0\x00') setpgid(0x0, 0x0) r4 = getpgid(0x0) setpgid(0x0, r4) syz_open_dev$vcsa(0x0, 0xc, 0x10100) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000080)="18", 0x10, 0x0, &(0x7f00000000c0)={0x11, 0xe, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000300)=0x1, 0x4) syz_emit_ethernet(0x96, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c20000000000000000000800400000880000000000029078ac1414bbe0000001864a0000000006124592c5695adf3d2f55beb6e6d566eb68060341070d1d7090098c64c5def01e4a0210a7c4e2ecf4f3e605ddeb4fd5b91706033a0102050d7500eeb6eeb6c818d51282831b74000101000a010100640101010a010102000000000000000086057b59e3000013009078e0000001"], 0x0) 18.069549331s ago: executing program 9 (id=1726): r0 = io_uring_setup(0x194e, &(0x7f0000000a80)={0x0, 0xd3d5, 0x80, 0x5, 0x2b0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r2, 0x4068aea3, &(0x7f0000000180)={0x8f, 0x0, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000280)) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000240)=0x1) r5 = dup2(r4, r4) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x5) read$FUSE(r5, &(0x7f0000002b40)={0x2020}, 0x2020) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="009500"/24], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000f80)=ANY=[@ANYBLOB="2800000070000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="1000018004000480080001000040039f"], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r11, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000d80)="bc14", 0x2}], 0x1, 0x0, 0x0, 0x4000010}, 0x20004011) recvmsg$unix(r10, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) recvmsg$unix(r10, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002002) read$FUSE(r5, &(0x7f0000000b00)={0x2020}, 0x2020) close_range(r0, 0xffffffffffffffff, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 16.115742787s ago: executing program 9 (id=1730): socket$can_bcm(0x1d, 0x2, 0x2) socket$inet6(0xa, 0x800000000000002, 0x1000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a88010000060a0b040000000000000000020000002c0004802800018007000100637400001c0002800800044000000011050003000100000008000240000000120900010073797a30000000000900020073797a32"], 0x1b0}}, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0xa0602, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/61, 0x3d}, {&(0x7f0000000300)=""/150, 0x96}, {&(0x7f0000000100)=""/49, 0x31}, {&(0x7f00000003c0)=""/223, 0xdf}], 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x17, &(0x7f0000000080)=0x1, 0x4) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) r5 = syz_io_uring_setup(0x10d2, &(0x7f0000000540)={0x0, 0x7734, 0x80, 0x0, 0x34f}, &(0x7f0000000600)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r8 = socket(0x2, 0x80805, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r9, 0x84, 0x7a, &(0x7f0000000340)={r10, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r8, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000001800)={r11, 0x0, 0x8}, &(0x7f0000001840)=0x8) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x1cd83f7c25e05491, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100, 0x1, {0x3}}) io_uring_enter(r5, 0x47bc, 0x0, 0x0, 0x0, 0x0) 16.114393525s ago: executing program 3 (id=1731): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000180)={0x4000, r0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0xd, 0x200200090}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x82, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000080)=0x3) landlock_restrict_self(r1, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff8000}]}) close_range(r8, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x121101, 0x0) clock_settime(0xfffffffb, &(0x7f0000000140)) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r7, 0x1) 15.180706961s ago: executing program 3 (id=1733): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x4) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r2, 0x800455ca, 0x4) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r4, 0x0) recvmmsg(r4, &(0x7f00000004c0), 0xf02, 0xf0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="0c01000016000100000000000000000800000000000000000000000000000000ff01000000007fb8000000000000000100"/60, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000032000000ac1414bb00"/171], 0x10c}}, 0x20000000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x1, 0x0, &(0x7f0000000600)=""/52, 0x0, 0xffff1000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="100000002d000b02d25a806f8c6394f9101a04000a", 0x15}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d80000001c0081044e81f782db44b9040a1d08030e000000e8fea4a1180015000600142603600e1208000f1000810401a80016000a0001", 0x37}], 0x1, 0x0, 0x0, 0x7400}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0, 0x0, 0x0, 0x5c8}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce620300fe"], 0xfe1b) r6 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="563f00001800599c6d0eab070004000523"], 0xfe33) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000007c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(sm4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) 10.456899004s ago: executing program 0 (id=1736): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)}], 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000380)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_procfs(0x0, 0x0) io_setup(0x6, &(0x7f0000001380)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r2, 0x0}]) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) r5 = socket$netlink(0x10, 0x3, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x14, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x0) sched_setaffinity(r4, 0x7, &(0x7f0000000080)=0x6e) sendmsg$AUDIT_SET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x3c, 0x3e9, 0x2, 0x70bd2d, 0x25dfdbfe, {0x40, 0x7, 0x1, r4, 0x0, 0x8000, 0x6, 0x10001, 0x0, 0xffff, 0x10}, ["", "", "", "", "", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r7 = syz_io_uring_setup(0x19d5, &(0x7f0000000040)={0x0, 0x83b0, 0x400, 0x1, 0x68}, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILE_ALLOC_RANGE(r7, 0x19, &(0x7f0000000140)={0xfffffffc, 0xe, 0x9}, 0x0) socket(0x10, 0x2, 0x0) r8 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) fsetxattr$security_ima(r8, &(0x7f0000000040), &(0x7f0000000080)=@ng={0x4, 0x12}, 0x2, 0x0) execveat(r8, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) 10.374936862s ago: executing program 9 (id=1737): r0 = getpid() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) syz_clone3(&(0x7f0000000180)={0x80000000, 0x0, 0x0, 0x0, {0x1b}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, r0], 0x2}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsopen(0x0, 0x0) prlimit64(r0, 0xe, &(0x7f00000007c0)={0x8, 0x84}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x60000, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40f02, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x64, 0x23b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x7800, 0x1, 0xfff, 0x4, {{0x5, 0x4, 0x1, 0x9, 0x14, 0x65, 0x0, 0x2, 0x4, 0x0, @private=0xa010101, @rand_addr=0x64010102}}}}) setsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f00000003c0)={@rand_addr=0x64010102, @multicast1, r6}, 0xc) setns(0xffffffffffffffff, 0x10000000) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', 0x0, 0x4, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000180)=ANY=[], 0x118) 9.976056899s ago: executing program 3 (id=1738): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000001480)=ANY=[@ANYBLOB="18000000022000000000000000000800711097000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) 9.303737261s ago: executing program 3 (id=1739): bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="16000000000000"], 0x48) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x2c9c3, 0x2d) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r3 = syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0xcd1d, 0x10100, 0x1}, 0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r4, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x1d2) fcntl$setlease(r7, 0x400, 0x0) r8 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000440)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) writev(r8, &(0x7f0000000040)=[{&(0x7f00000025c0)='9', 0x1}, {&(0x7f0000000200)='_', 0x1}], 0x2) r9 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffe]}, 0x8) read(r9, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x1000000) io_uring_enter(r3, 0x26c3, 0xdffffffb, 0x4c, 0x0, 0x0) 9.235828519s ago: executing program 0 (id=1740): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x1}]}]}, {0x0, [0x51, 0x3]}}, 0x0, 0x30, 0x0, 0x1}, 0x28) 8.458500168s ago: executing program 0 (id=1741): socket$can_j1939(0x1d, 0x2, 0x7) r0 = landlock_create_ruleset(&(0x7f0000000140)={0x0, 0x2}, 0x18, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000000)={0x10, 0x0, 0x3}, 0x18, 0x0) landlock_restrict_self(r1, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x141080, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r8 = socket$pppl2tp(0x18, 0x1, 0x1) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r8, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r8, 0x80487436, &(0x7f0000000b00)) fcntl$notify(r2, 0x402, 0x8000003d) landlock_restrict_self(r1, 0x0) landlock_restrict_self(r1, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r1, 0x5) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) 7.387877449s ago: executing program 3 (id=1742): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x40, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}}, 0xc800) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x44, r5, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0x1) fcntl$getownex(r3, 0x10, &(0x7f0000000180)) sendto$inet6(r4, 0x0, 0x0, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES64, @ANYRES32=r7, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='percpu_create_chunk\x00', r8}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, r7}, 0x50) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8932, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 7.164278668s ago: executing program 0 (id=1743): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x20000000000001eb, &(0x7f0000000080)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0xa, '\x00', r0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) userfaultfd(0x80000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f00000007c0)={&(0x7f0000000680), 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x44, r6, 0x903, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x10}}, {0x6}}]}, 0x44}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r8, 0x40000000af01, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r9 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_subtree(r9, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b63707573657420c30bb300000000000000a3688c6b13eca2f6aa6f1036123779aa82855963f036ee23ebfcc33bdf0e1f12bf6d084d1b0130f9532cc0cb554a74c566cb3e76eb25471a024c1932a115959c9b2d801a26dc9b3add805c0c8ec834b14519b74f1d6c027a746ec39635315507"], 0x8) ioctl$VHOST_SET_VRING_ADDR(r8, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000280)=""/167, &(0x7f0000000100)=""/47}) ioctl$VHOST_SET_MEM_TABLE(r8, 0x4008af03, &(0x7f0000000340)) dup(r7) 4.486301385s ago: executing program 1 (id=1744): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001d00), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400, 0x0, 0x80}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000017000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20, 0x0, 0x88}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) flock(r4, 0x8) close(r1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r1}}, './file0/file0\x00'}) recvmmsg$unix(r5, &(0x7f0000006200)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000300)=""/250, 0xfa}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/157, 0x9d}, {&(0x7f0000000240)=""/64, 0x40}], 0x6, &(0x7f0000001680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001700)=""/204, 0xcc}, {&(0x7f0000001800)=""/238, 0xee}, {&(0x7f0000001900)=""/90, 0x5a}, {&(0x7f0000000280)=""/57, 0x39}], 0x4, &(0x7f00000019c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}, {{&(0x7f0000001a40), 0x6e, &(0x7f0000002000)=[{&(0x7f0000001ac0)=""/62, 0x3e}, {&(0x7f0000001b00)=""/157, 0x9d}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/245, 0xf5}, {&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/44, 0x2c}, {&(0x7f0000006380)=""/154, 0x9a}, {&(0x7f0000001dc0)=""/200, 0xc8}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/166, 0xa6}], 0xa, &(0x7f0000002100)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}], 0x3, 0x160, 0x0) r17 = socket$can_bcm(0x1d, 0x2, 0x2) r18 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x5, &(0x7f0000002140)={{'fd', 0x3d, r18}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r18, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r18, &(0x7f0000004200)={0x50, 0x0, r19, {0x7, 0x1f, 0x80000, 0x2f0c07f996e5f8c, 0xc, 0x0, 0x0, 0x1000}}, 0x50) syz_fuse_handle_req(r18, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x1, 0x0, 0xc, 0x0, 0x8000000, 0xbc5, {0x0, 0x0, 0x8, 0x0, 0x0, 0x4, 0x8, 0x1, 0x0, 0x1000, 0x3, 0x0, r20, 0x0, 0x32a1}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f0000006980)={0x4b7, 0x216, {r8}, {r14}, 0x2, 0x1ff}) fstat(r6, &(0x7f0000006b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006e00)={&(0x7f0000001d40)={0x50, 0xfffffffffffffff5, 0xff, {0x7, 0x29, 0x9, 0x100200, 0x0, 0x9, 0x2f, 0x5, 0x0, 0x0, 0x1, 0x7}}, &(0x7f0000006500)={0x18, 0xffffffffffffffda, 0xc, {0x7a}}, &(0x7f0000006540)={0x18, 0x0, 0x2, {0x2}}, &(0x7f0000006580)={0x18, 0xfffffffffffffffe, 0x6, {0x6}}, &(0x7f00000065c0)={0x18, 0x0, 0x2, {0x2}}, &(0x7f0000006600)={0x28, 0x0, 0xe, {{0xffffffff, 0x2, 0x2, r10}}}, &(0x7f0000006640)={0x60, 0x0, 0x1, {{0x7, 0x10, 0xd, 0x1000, 0x9, 0x3, 0xfff, 0x10}}}, &(0x7f00000066c0)={0x18, 0x0, 0x34, {0x9}}, &(0x7f0000006700)={0x11, 0x0, 0x9, {'\x00'}}, &(0x7f0000006740)={0x20, 0xffffffffffffffda, 0x1000, {0x0, 0x8}}, &(0x7f0000006780)={0x78, 0x0, 0x8, {0x2, 0xfffffff7, 0x0, {0x5, 0x80000001, 0x7, 0x1, 0xffffffff, 0x7, 0x1, 0x5, 0x3, 0x2000, 0x8, r16, r12, 0x3ac3, 0x6}}}, &(0x7f0000006800)={0x90, 0x0, 0x8, {0x0, 0x2, 0xeea, 0x100, 0xd3, 0x0, {0x5, 0x4, 0x7fffffffffffffff, 0x2, 0x1, 0x4, 0x71, 0x5, 0x7fff, 0xc000, 0x8, r3, r20, 0x9}}}, &(0x7f00000068c0)={0xb8, 0x0, 0x8000000000000001, [{0x2, 0x6, 0x1, 0x4, '\x00'}, {0x6, 0x0, 0x1, 0xf0000000, '\x8e'}, {0x5, 0x1, 0x1, 0x5, '\x00'}, {0x3, 0x4413, 0xa, 0x80000001, '/dev/fuse\x00'}, {0x0, 0xffff, 0x5, 0x80000001, 'fuse\x00'}]}, &(0x7f00000069c0)={0x150, 0xfffffffffffffffe, 0x13dd, [{{0x3, 0x0, 0x7, 0x8, 0x8, 0x9, {0x1, 0x6, 0x0, 0x0, 0xa, 0x7f, 0x7, 0xf, 0x9, 0x8000, 0xd055, r9, r15, 0x4, 0x1}}, {0x2, 0x8000000000000000, 0x7, 0x68, '\\\\$#\'\xfb.'}}, {{0x2, 0x2, 0xfffffffffffff000, 0xb4c, 0x1, 0x401, {0x2, 0x568a, 0x4, 0xfffffffffffffff8, 0x1, 0xaf, 0x8, 0x5, 0x5, 0xa000, 0xfffffff9, r21, r12, 0x9, 0xe9f8226}}, {0x0, 0x7, 0x3, 0x1, '!#['}}]}, &(0x7f0000006bc0)={0xa0, 0x0, 0x92, {{0x4, 0x1, 0x4, 0x9, 0x4, 0x6, {0x3, 0xbc, 0x9, 0x1, 0x4, 0x1, 0x3, 0x6, 0xffff, 0x6000, 0x2, r11, r22, 0x6, 0x7}}, {0x0, 0x6}}}, &(0x7f0000006c80)={0x20, 0x0, 0x5, {0x8, 0x0, 0x7, 0x4}}, &(0x7f0000006cc0)={0x130, 0x0, 0xee, {0x10001, 0x3ff, 0x0, '\x00', {0x2, 0x2f9, 0x2, 0xfffffffd, r16, r13, 0x6000, '\x00', 0x2, 0x7, 0xc, 0x10ac, {0x4, 0x1}, {0x3, 0xd}, {0x4, 0x984}, {0x9f5, 0x6}, 0x1, 0xfffffff9, 0xffffffff, 0x100}}}}) connect$can_bcm(r17, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r17, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="0500"/14, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000400005f47"], 0x48}}, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r23, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="0000b0e600000000240012800e00010069703665727370616e000000100002800400120006000e00"], 0x44}}, 0x0) get_mempolicy(0x0, &(0x7f00000000c0), 0x970f, &(0x7f0000ffb000/0x3000)=nil, 0x2) sendmsg$can_bcm(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x48}}, 0x0) r24 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r24, 0xffffffffffffffff, 0x0) 4.264474443s ago: executing program 3 (id=1745): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}, 0x1c) syz_usb_connect(0x0, 0x24, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'gretap0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x7800, 0x1, 0x8, 0xf1c5, {{0x2c, 0x4, 0x0, 0xd, 0xb0, 0x66, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xf}, @private=0xa010106, {[@ssrr={0x89, 0x3, 0x4f}, @timestamp_addr={0x44, 0x24, 0x1b, 0x1, 0x4, [{@multicast1, 0xa699}, {@dev={0xac, 0x14, 0x14, 0x19}, 0xba}, {@broadcast, 0x1}, {@initdev={0xac, 0x1e, 0x2d, 0x0}, 0x7}]}, @rr={0x7, 0xf, 0x12, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x38}, @local]}, @lsrr={0x83, 0x7, 0xff, [@broadcast]}, @timestamp={0x44, 0x14, 0xc9, 0x0, 0x1, [0x81, 0x29, 0x8000, 0x100]}, @noop, @cipso={0x86, 0x45, 0x3, [{0x6, 0x4, "134d"}, {0x6, 0x10, "2ce8d9b856f39a1c538174a78c4c"}, {0x0, 0x12, "e2d62d928e1d92d500c0f6ff0000009a"}, {0x5, 0x8, "483d646f1f1d"}, {0x6, 0x4, "4aaa"}, {0x7, 0xd, "215a95435c02329fef9872"}]}, @ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@newtfilter={0x2c, 0x2c, 0x100, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r0, {0x7, 0x7}, {0x3, 0x7}, {0xfff3, 0x6}}, [@TCA_RATE={0x6, 0x5, {0xb, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x4, 0x80000001}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000001c0)=@setlink={0x40, 0x13, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc00}, [@IFLA_IFNAME={0x14, 0x3, 'wlan1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000980)={0xc}) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000400008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r3, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r4, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_REPLACE(r3, 0x3ba0, &(0x7f0000000280)={0x48, 0x13, r5}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000002000)=""/102400, 0x19000) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) 4.253728098s ago: executing program 0 (id=1746): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xe, 0x3, &(0x7f0000000000)=@framed={{0x3e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x4a}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) 4.148657835s ago: executing program 9 (id=1747): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x16, 0x16, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x253, 0x10, &(0x7f0000000000), 0x19f, 0x0, 0xffffffffffffffff, 0xffffffffffffff74}, 0x48) 3.900706552s ago: executing program 1 (id=1748): socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_create_resource$binfmt(0x0) openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) syz_fuse_handle_req(r1, &(0x7f00000022c0)="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", 0x2000, &(0x7f0000007a80)={&(0x7f0000006400)={0x50, 0x0, 0x1ff, {0x7, 0x29, 0x1, 0xdb0078e66880d4ef, 0xdcf, 0x4005, 0xb, 0x800, 0x0, 0x0, 0x2, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0xff, 0x4932, 0x7f, 0x1, 0x1}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) unshare(0x22020600) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r2}, &(0x7f0000000000)=0x7d8, &(0x7f0000000180)='%ps \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000100)=0x7d8, &(0x7f0000000140)='%pi6 \x00'}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={0x0, &(0x7f0000000200)=""/197, &(0x7f0000000380), &(0x7f0000000300), 0x2, r7}, 0x38) open$dir(&(0x7f0000000040)='./file0\x00', 0x4000, 0x8) syz_io_uring_setup(0x10b, &(0x7f0000000580)={0x0, 0xd736, 0x80, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) syz_io_uring_submit(r8, r9, 0x0) 3.435519045s ago: executing program 0 (id=1749): openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x5, 0xc, 0x3d, 0x7fff, 0x14, "71feaf33432ed6fe90107884be157e88b3e578"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0xfe) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x100000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x10) r4 = userfaultfd(0x801) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20, @ANYBLOB="000000007b59368b3347e762c3de8104efd1505d51fd539889db1557e9db73ea047d9173460a30c415b973baad848c79e91e65b1719f19e07e17d31145a40000000000009dc09d8907d2086c7e7331ef4f890d5d8b3c1989d4b928d6e4e8a87f1620aa17163bdeb1"], 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYRESDEC=r2, @ANYRES32=r5, @ANYRES64=r4, @ANYRES32, @ANYBLOB="000000000000000000000900000000ce44da87e37d945c1b88efa29d309e02bb3481cc72103314444a2576d53754953721f38059ff877f1f8ab8aab4d064002d534da6c26acb01f1e27634c365491d5089427d41e7867364bbdb25365d5356d3051c7d822d79127a8c1a336422c4cdb840906a681a4a0100998000000000feae1d2512227df1c7058045fb388c97df566d3b42cea03fec4f5fb9bb3cb0214b5f55d75d6b5ebbf0491f4728d697e8f86d6a3b2995972fcfb75d030b0baf5aa719000000000000000000000000000556e9fb3b67e2f92d44d6bcbfc3ea149017127a036ccff6e2b56a0a898071e4b7d5e68e8876e5ec50c514"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) close(0x3) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000140)={r6, 0x58, &(0x7f00000000c0)}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000001040102000000c9fd0000000000000008000340000100000500010001"], 0x24}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000010401010000000008000000000004000500010001000000"], 0x1c}}, 0x0) close(0x3) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x8080583a, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x41) socket$kcm(0xa, 0x5, 0x0) 3.358481607s ago: executing program 9 (id=1750): r0 = getpid() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) syz_clone3(&(0x7f0000000180)={0x80000000, 0x0, 0x0, 0x0, {0x1b}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, r0], 0x2}, 0x58) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsopen(0x0, 0x0) prlimit64(r0, 0xe, &(0x7f00000007c0)={0x8, 0x84}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x60000, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40f02, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x64, 0x23b) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_pidfd_open(r0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x7800, 0x1, 0xfff, 0x4, {{0x5, 0x4, 0x1, 0x9, 0x14, 0x65, 0x0, 0x2, 0x4, 0x0, @private=0xa010101, @rand_addr=0x64010102}}}}) setsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f00000003c0)={@rand_addr=0x64010102, @multicast1, r7}, 0xc) setns(r5, 0x10000000) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', 0x0, 0x4, 0x0) write$UHID_CREATE2(r8, &(0x7f0000000180)=ANY=[], 0x118) 1.644881817s ago: executing program 1 (id=1751): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000080)=0x9, 0x4) r3 = socket$inet6(0xa, 0x3, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x14, 0x2000c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r5 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r5, &(0x7f0000000180)={0x28, 0x0, 0x2711, @local}, 0x10) connect$vsock_stream(r5, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRESHEX=r2], 0xe8}, 0x1, 0x0, 0x0, 0x24048000}, 0x2000d004) accept$alg(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x352c, 0xf01b, 0x41, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x108) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000000100)={0x0, 0x2710}, 0x10) sendmmsg(r3, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}, 0x5b4}], 0x1, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan1\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="0b032200e0ff25000200475400f6a13bb1000000080088484803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r7}, 0x14) read$FUSE(r0, &(0x7f0000006280)={0x2020}, 0x2020) socket$nl_route(0x10, 0x3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9, 0x15031, 0xffffffffffffffff, 0x0) r8 = userfaultfd(0x801) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ed0000/0x4000)=nil, 0x4000}, 0x7}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 1.436832821s ago: executing program 1 (id=1752): mkdir(&(0x7f0000000080)='./file0\x00', 0x96628f24a2b36db3) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r4 = syz_io_uring_setup(0x235, &(0x7f0000000500)={0x0, 0x4533, 0x10100, 0x0, 0x24c}, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) sendmsg$rds(r7, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x211}, 0x1}) io_uring_enter(r4, 0x234f, 0xb1e6, 0x1, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r8, 0x6, 0x0) fcntl$lock(r8, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x1fd}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000240)={0x0, 0x2d207b81, 0x9, 0x1, 0x3}) 178.636956ms ago: executing program 1 (id=1753): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x3e}, 0x48) 0s ago: executing program 1 (id=1754): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_exit\x00', r3}, 0x10) clock_settime(0x0, &(0x7f0000000240)={0x77359400}) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r5 = landlock_create_ruleset(&(0x7f0000000040)={0x4300, 0x2}, 0x18, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='.\x02\x00', r4, 0xfffffffffffffffe, 0x4) landlock_restrict_self(r5, 0x0) renameat2(r6, &(0x7f00000000c0)='./file0\x00', r6, &(0x7f0000000300)='.\x02\x00', 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[], 0x0, 0x6}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) kernel console output (not intermixed with test programs): _check action=denied subject="_" object="B" requested=w pid=12139 comm="syz.2.1081" daddr=fe80::aa [ 996.543751][T12137] lo speed is unknown, defaulting to 1000 [ 996.624219][T12168] evm: overlay not supported [ 996.784355][T11351] Bluetooth: hci2: command tx timeout [ 997.822438][ T30] audit: type=1326 audit(1752841005.350:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12173 comm="syz.6.1085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83d658e9a9 code=0x7ffc0000 [ 997.845077][ T30] audit: type=1326 audit(1752841005.350:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12173 comm="syz.6.1085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83d658e9a9 code=0x7ffc0000 [ 997.940697][ T30] audit: type=1326 audit(1752841005.350:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12173 comm="syz.6.1085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f83d658e9a9 code=0x7ffc0000 [ 998.023676][ T30] audit: type=1326 audit(1752841005.350:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12173 comm="syz.6.1085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83d658e9a9 code=0x7ffc0000 [ 998.056883][ T30] audit: type=1326 audit(1752841005.350:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12173 comm="syz.6.1085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83d658e9a9 code=0x7ffc0000 [ 998.079384][ T30] audit: type=1326 audit(1752841005.360:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12173 comm="syz.6.1085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f83d658e9a9 code=0x7ffc0000 [ 998.105314][ T30] audit: type=1326 audit(1752841005.360:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12173 comm="syz.6.1085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83d658e9a9 code=0x7ffc0000 [ 998.140595][T12137] lo speed is unknown, defaulting to 1000 [ 998.174298][ T30] audit: type=1326 audit(1752841005.360:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12173 comm="syz.6.1085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83d658e9a9 code=0x7ffc0000 [ 998.871713][T11351] Bluetooth: hci2: command tx timeout [ 1000.045524][T12198] netlink: 'syz.7.1088': attribute type 10 has an invalid length. [ 1000.252796][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 1000.252854][ T30] audit: type=1400 audit(1752841008.700:310): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=12188 comm="syz.0.1089" dest=20000 [ 1000.591437][T12007] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 1000.721425][T12202] IPVS: sync thread started: state = MASTER, mcast_ifn = geneve0, syncid = 10802, id = 0 [ 1000.943483][ T5156] Bluetooth: hci2: command tx timeout [ 1001.122227][T12007] usb 1-1: Using ep0 maxpacket: 8 [ 1001.135617][T12007] usb 1-1: config 0 has an invalid interface number: 127 but max is 0 [ 1001.145465][T12007] usb 1-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 1001.155052][T12007] usb 1-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 1001.166518][T12007] usb 1-1: config 0 has no interface number 0 [ 1001.176195][T12007] usb 1-1: New USB device found, idVendor=0403, idProduct=bdc8, bcdDevice=63.99 [ 1001.185632][T12007] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1001.232374][T12007] usb 1-1: Product: syz [ 1001.236728][T12007] usb 1-1: Manufacturer: syz [ 1001.241362][T12007] usb 1-1: SerialNumber: syz [ 1001.267770][T12007] usb 1-1: config 0 descriptor?? [ 1001.286124][T12007] ftdi_sio 1-1:0.127: FTDI USB Serial Device converter detected [ 1001.298287][T12007] ftdi_sio ttyUSB0: unknown device type: 0x6399 [ 1002.487019][T12007] usb 1-1: USB disconnect, device number 5 [ 1002.560379][T12007] ftdi_sio 1-1:0.127: device disconnected [ 1003.032756][ T5156] Bluetooth: hci2: command tx timeout [ 1003.356436][T12206] syz.6.1090 (12206): drop_caches: 2 [ 1003.367545][T12206] syz.6.1090 (12206): drop_caches: 2 [ 1004.863078][T12137] chnl_net:caif_netlink_parms(): no params data found [ 1005.751219][T12137] bridge0: port 1(bridge_slave_0) entered blocking state [ 1005.761269][T12137] bridge0: port 1(bridge_slave_0) entered disabled state [ 1005.768788][T12137] bridge_slave_0: entered allmulticast mode [ 1005.776208][T12137] bridge_slave_0: entered promiscuous mode [ 1005.817689][T12137] bridge0: port 2(bridge_slave_1) entered blocking state [ 1005.833431][T12137] bridge0: port 2(bridge_slave_1) entered disabled state [ 1005.840910][T12137] bridge_slave_1: entered allmulticast mode [ 1005.850406][T12137] bridge_slave_1: entered promiscuous mode [ 1005.877780][T10255] bridge_slave_1: left allmulticast mode [ 1005.883884][T10255] bridge_slave_1: left promiscuous mode [ 1005.891500][T10255] bridge0: port 2(bridge_slave_1) entered disabled state [ 1005.900985][T10255] bridge_slave_0: left allmulticast mode [ 1005.906966][T10255] bridge_slave_0: left promiscuous mode [ 1005.913438][T10255] bridge0: port 1(bridge_slave_0) entered disabled state [ 1006.317352][T10255] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1006.328869][T10255] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1006.339928][T10255] bond0 (unregistering): Released all slaves [ 1006.371761][T12137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1006.400320][T12137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1006.508275][T10255] hsr_slave_0: left promiscuous mode [ 1006.515144][T10255] hsr_slave_1: left promiscuous mode [ 1006.521117][T10255] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1006.529134][T10255] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1006.817657][T10255] team0 (unregistering): Port device team_slave_1 removed [ 1006.877770][T10255] team0 (unregistering): Port device team_slave_0 removed [ 1007.390642][T12137] team0: Port device team_slave_0 added [ 1007.403556][T12137] team0: Port device team_slave_1 added [ 1007.491462][T12137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1007.499894][T12137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1007.528926][T12137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1007.542119][T12137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1007.549121][T12137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1007.577466][T12137] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1007.715639][T12137] hsr_slave_0: entered promiscuous mode [ 1007.723495][T12137] hsr_slave_1: entered promiscuous mode [ 1007.729627][T12137] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1007.738133][T12137] Cannot create hsr debugfs directory [ 1008.428739][T12137] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1008.457254][T12137] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1008.477554][T12137] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1008.507178][T12137] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1008.811384][T12137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1008.854178][T12137] 8021q: adding VLAN 0 to HW filter on device team0 [ 1008.868621][T10260] bridge0: port 1(bridge_slave_0) entered blocking state [ 1008.875931][T10260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1008.895189][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 1008.902464][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1009.269245][T12137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1009.706270][T12137] veth0_vlan: entered promiscuous mode [ 1009.735718][T12137] veth1_vlan: entered promiscuous mode [ 1009.779463][T12137] veth0_macvtap: entered promiscuous mode [ 1009.792512][T12137] veth1_macvtap: entered promiscuous mode [ 1009.817850][T12137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1009.838891][T12137] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1009.855070][T12137] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1009.864077][T12137] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1009.874024][T12137] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1009.882835][T12137] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1009.989468][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1010.014176][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1010.052558][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1010.060688][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1010.523538][T12296] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1011.800330][T12307] program syz.6.1103 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1012.251484][T12301] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 1012.753226][ T5156] Bluetooth: hci2: unexpected cc 0x2007 length: 100 > 2 [ 1014.150522][T12325] No source specified [ 1015.356451][T12325] workqueue: Failed to create a rescuer kthread for wq "xfs-conv/nullb0": -EINTR [ 1016.790949][ T5156] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 1016.814056][ T5156] Bluetooth: hci2: Injecting HCI hardware error event [ 1016.835925][T11351] Bluetooth: hci2: hardware error 0x00 [ 1018.462498][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1019.513281][ T30] audit: type=1326 audit(1752841032.247:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12335 comm="syz.8.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1020.563454][T11351] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 1020.584627][ T30] audit: type=1326 audit(1752841032.247:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12335 comm="syz.8.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1021.223280][ T30] audit: type=1326 audit(1752841032.617:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12335 comm="syz.8.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1021.672604][ T30] audit: type=1326 audit(1752841032.617:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12335 comm="syz.8.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1021.704361][ T30] audit: type=1326 audit(1752841032.617:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12335 comm="syz.8.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1021.754578][ T30] audit: type=1326 audit(1752841032.617:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12335 comm="syz.8.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1021.781993][ T30] audit: type=1326 audit(1752841032.617:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12335 comm="syz.8.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1021.853242][T12342] [U] ¹ÉMÙ­ÕÁQ&’Ù Kœ4 [ 1021.866424][T12342] [U] [“)ÎU°}¸Ç”ÍÚJϬ}N°SEF*œ £‡¿ßÅNZÍÀF[F_H®¦'ª„W"ÓXÅ~¶ÎÏÚ;VA˜)^ˆ`Û1C':ZÂÞ÷ÃÃÚÞFOBÞ *?ÛŸC‹Z˜S¯Ý<8ZNÑ·š Ñ˜¾ÔEY TT<$CÐR¿Æ–»/VG¿Ðà {Y«~Y5\—;ƃZ–ÓDX ŸƒYÖA€Ì"XI®F¦{‚Å`A$í¡55?­É×S«AÃM¢ÅO‰¤«ÝÍ»*K€¶ [ 1022.337770][ T30] audit: type=1326 audit(1752841032.617:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12335 comm="syz.8.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1023.024715][T12356] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 1023.420383][ T30] audit: type=1326 audit(1752841032.617:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12335 comm="syz.8.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1023.443017][ T30] audit: type=1326 audit(1752841032.617:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12335 comm="syz.8.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1023.680077][T12374] comedi comedi3: pcl726: I/O port conflict (0xffffffffffffffff,16) [ 1025.576126][T12385] trusted_key: encrypted_key: insufficient parameters specified [ 1025.838951][T12390] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1106'. [ 1025.850773][T12390] bridge0: left allmulticast mode [ 1026.432365][T12389] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 1027.805393][T12407] x_tables: duplicate underflow at hook 3 [ 1029.535748][T12434] (syz.7.1117,12434,0):ocfs2_fill_super:989 ERROR: superblock probe failed! [ 1029.535864][T12434] (syz.7.1117,12434,0):ocfs2_fill_super:1177 ERROR: status = -22 [ 1030.154766][T12434] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 1031.164822][T12431] syz.6.1125 (12431): drop_caches: 2 [ 1031.206229][T12431] syz.6.1125 (12431): drop_caches: 2 [ 1031.430767][T12427] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1116'. [ 1031.592438][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 1031.592459][ T30] audit: type=1400 audit(1752841045.125:355): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1031.692050][ T30] audit: type=1400 audit(1752841045.125:356): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1031.813279][ T30] audit: type=1400 audit(1752841045.125:357): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1032.853443][ T30] audit: type=1400 audit(1752841046.141:358): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=12455 comm="syz.7.1121" daddr=ff02::1 dest=20007 [ 1041.530704][T12497] syz.2.1127 (12497): drop_caches: 2 [ 1041.544646][T12497] syz.2.1127 (12497): drop_caches: 2 [ 1044.658910][ T30] audit: type=1400 audit(1752841058.346:359): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1045.940136][T12549] sctp: [Deprecated]: syz.7.1135 (pid 12549) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1045.940136][T12549] Use struct sctp_sack_info instead [ 1046.149976][ T30] audit: type=1400 audit(1752841059.740:360): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=12541 comm="syz.7.1135" daddr=fc00:: dest=20001 [ 1047.283682][T12554] Bluetooth: hci0: Opcode 0x080f failed: -4 [ 1047.361242][ T30] audit: type=1400 audit(1752841061.154:361): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1047.486111][ T30] audit: type=1400 audit(1752841061.154:362): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1047.565883][ T30] audit: type=1400 audit(1752841061.154:363): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1047.991117][T12572] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1048.118344][T12573] loop6: detected capacity change from 0 to 524287999 [ 1048.169091][T12573] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1137'. [ 1049.299774][T11351] Bluetooth: hci0: command tx timeout [ 1051.016820][T12582] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1138'. [ 1051.380621][T12582] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1051.433404][T12583] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1051.442559][T12583] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1051.451353][T12583] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1051.460044][T12583] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1053.462815][T12604] Cannot find add_set index 0 as target [ 1053.474635][T12604] netlink: 'syz.8.1142': attribute type 9 has an invalid length. [ 1053.500893][T12604] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1055.463731][ T30] audit: type=1326 audit(1752841068.408:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1056.674281][T12620] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1145'. [ 1057.070715][T12623] overlayfs: overlapping lowerdir path [ 1058.099927][ T30] audit: type=1326 audit(1752841068.408:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1058.122271][ T30] audit: type=1326 audit(1752841068.408:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1058.144747][ T30] audit: type=1326 audit(1752841068.408:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1058.169052][ T30] audit: type=1326 audit(1752841068.408:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1058.191414][ T30] audit: type=1326 audit(1752841068.418:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1058.358891][T12633] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 1058.460921][ T30] audit: type=1326 audit(1752841068.418:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1058.483273][ T30] audit: type=1326 audit(1752841068.418:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1058.507833][ T30] audit: type=1326 audit(1752841068.418:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1059.411571][ T30] audit: type=1326 audit(1752841068.418:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1060.541606][ T30] audit: type=1326 audit(1752841068.418:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1060.566017][ T30] audit: type=1326 audit(1752841068.428:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1061.545994][ T30] audit: type=1326 audit(1752841068.428:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1062.214895][ T30] audit: type=1326 audit(1752841068.428:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1062.240899][ T30] audit: type=1326 audit(1752841068.428:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1062.264846][ T30] audit: type=1326 audit(1752841068.428:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1062.430548][ T30] audit: type=1326 audit(1752841068.428:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1062.494431][ T30] audit: type=1326 audit(1752841068.438:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1062.689181][ T30] audit: type=1326 audit(1752841068.438:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1062.719087][ T30] audit: type=1326 audit(1752841068.438:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1065.680673][ T30] audit: type=1326 audit(1752841068.438:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1065.719391][ T30] audit: type=1326 audit(1752841068.438:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1066.382270][ T30] audit: type=1326 audit(1752841068.438:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1066.761423][ T30] audit: type=1326 audit(1752841068.448:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe89238e9e3 code=0x7ffc0000 [ 1066.986634][ T30] audit: type=1326 audit(1752841068.458:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1067.026511][ T30] audit: type=1326 audit(1752841068.458:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1067.644242][T12683] syz.7.1157 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 1067.768838][ T30] audit: type=1326 audit(1752841068.499:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1067.992662][ T30] audit: type=1326 audit(1752841068.499:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1069.124101][ T30] audit: type=1326 audit(1752841068.499:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1069.300910][ T30] audit: type=1326 audit(1752841068.509:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12606 comm="syz.7.1139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe89238e9a9 code=0x7ffc0000 [ 1073.658317][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 1073.658363][ T30] audit: type=1400 audit(1752841087.552:408): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=12718 comm="syz.8.1167" [ 1074.666082][T12697] nvme_fabrics: missing parameter 'transport=%s' [ 1074.688686][T12697] nvme_fabrics: missing parameter 'nqn=%s' [ 1075.166513][ T5846] IPVS: starting estimator thread 0... [ 1075.563452][T12730] IPVS: using max 26 ests per chain, 62400 per kthread [ 1077.331638][T12744] netlink: 'syz.8.1171': attribute type 3 has an invalid length. [ 1077.339600][T12744] netlink: 20 bytes leftover after parsing attributes in process `syz.8.1171'. [ 1077.370926][T12744] netdevsim netdevsim8: Direct firmware load for ./file0 failed with error -2 [ 1077.380546][T12744] netdevsim netdevsim8: Falling back to sysfs fallback for: ./file0 [ 1079.980722][T12768] netlink: 'syz.6.1175': attribute type 21 has an invalid length. [ 1079.988938][T12768] netlink: 6 bytes leftover after parsing attributes in process `syz.6.1175'. [ 1081.936957][T12790] netlink: 'syz.7.1178': attribute type 4 has an invalid length. [ 1081.992555][T12790] netlink: 3657 bytes leftover after parsing attributes in process `syz.7.1178'. [ 1083.292155][ T30] audit: type=1400 audit(1752841097.215:409): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=12800 comm="syz.6.1191" daddr=ff02::1 dest=19488 [ 1085.135744][T12806] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1181'. [ 1086.434124][T12821] random: crng reseeded on system resumption [ 1086.986839][T12823] F2FS-fs (loop17): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1086.997530][T12823] F2FS-fs (loop17): Can't find valid F2FS filesystem in 1th superblock [ 1087.016132][T12823] F2FS-fs (loop17): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1087.024383][T12823] F2FS-fs (loop17): Can't find valid F2FS filesystem in 2th superblock [ 1087.455042][T12829] netlink: 52 bytes leftover after parsing attributes in process `syz.6.1186'. [ 1089.349006][T12847] block device autoloading is deprecated and will be removed. [ 1089.383080][ C0] vcan0: j1939_tp_rxtimer: 0xffff88804d4be800: rx timeout, send abort [ 1090.711619][T12859] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 1090.723664][T12859] xt_SECMARK: unable to map security context 'system_u:object_r:dbusd_etc_t:s0' [ 1091.103622][T12860] sp0: Synchronizing with TNC [ 1091.432439][T12852] [U] è [ 1091.452347][T12850] syz.0.1189 (12850): drop_caches: 2 [ 1091.467471][T12851] syz.7.1188 (12851): drop_caches: 2 [ 1091.780619][T12862] siw: device registration error -23 [ 1091.818784][T12862] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(8) [ 1091.825457][T12862] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1091.833610][T12862] vhci_hcd vhci_hcd.0: Device attached [ 1092.629487][T12863] vhci_hcd: connection closed [ 1092.652037][ T9381] vhci_hcd: stop threads [ 1092.665955][T12850] syz.0.1189 (12850): drop_caches: 2 [ 1092.679463][ T9381] vhci_hcd: release socket [ 1092.771953][ T8314] usb 50-1: SetAddress Request (2) to port 0 [ 1092.787723][ T8314] usb 50-1: new SuperSpeed USB device number 2 using vhci_hcd [ 1092.807669][ T9381] vhci_hcd: disconnect device [ 1092.822622][ T8314] usb 50-1: enqueue for inactive port 0 [ 1092.994711][ T30] audit: type=1326 audit(1752841106.921:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12871 comm="syz.2.1195" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa611d8e9a9 code=0x0 [ 1093.119200][T12870] tmpfs: Bad value for 'mpol' [ 1093.360801][T12875] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1195'. [ 1093.367340][ T8314] usb usb50-port1: attempt power cycle [ 1093.442949][T12875] netlink: 'syz.2.1195': attribute type 4 has an invalid length. [ 1093.724333][ T120] lo speed is unknown, defaulting to 1000 [ 1093.768392][ T120] syz2: Port: 1 Link DOWN [ 1094.956653][ T8314] usb usb50-port1: unable to enumerate USB device [ 1095.817776][T12894] netlink: 212376 bytes leftover after parsing attributes in process `syz.8.1199'. [ 1102.147802][T12937] netlink: 'syz.2.1209': attribute type 12 has an invalid length. [ 1103.797031][ T30] audit: type=1400 audit(1752841117.735:411): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=12949 comm="syz.7.1211" daddr=fe80:: [ 1103.820690][ C0] vkms_vblank_simulate: vblank timer overrun [ 1105.256033][ T30] audit: type=1400 audit(1752841570.744:412): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=12949 comm="syz.7.1211" daddr=ff01::1 [ 1106.698007][T12974] syz.2.1214 (12974): drop_caches: 2 [ 1106.878388][T12974] syz.2.1214 (12974): drop_caches: 2 [ 1108.149171][ T30] audit: type=1326 audit(1752841573.924:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1108.269848][ T30] audit: type=1326 audit(1752841573.924:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1108.443929][ T30] audit: type=1326 audit(1752841573.924:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1109.438375][ T30] audit: type=1326 audit(1752841573.934:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1109.455728][T12007] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1109.461304][ T30] audit: type=1326 audit(1752841573.934:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1110.135908][T12999] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1110.197211][ T30] audit: type=1326 audit(1752841573.934:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1110.283999][T12007] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1110.484960][T13003] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1110.516393][ T30] audit: type=1326 audit(1752841573.934:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1111.331265][ T30] audit: type=1326 audit(1752841573.934:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1111.403672][ T30] audit: type=1326 audit(1752841573.934:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1111.540711][ T30] audit: type=1326 audit(1752841573.944:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1112.122024][ T30] audit: type=1326 audit(1752841573.944:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1112.357188][ T30] audit: type=1326 audit(1752841573.944:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1112.417922][ T30] audit: type=1326 audit(1752841573.944:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12972 comm="syz.8.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cc618e9a9 code=0x7ffc0000 [ 1113.565763][T13019] syz.8.1222 (13019): drop_caches: 2 [ 1113.850553][T13019] syz.8.1222 (13019): drop_caches: 2 [ 1114.415067][T13009] fido_id[13009]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 1114.463891][T13031] netlink: 'syz.0.1226': attribute type 1 has an invalid length. [ 1115.169134][T13046] IPv6: Can't replace route, no match found [ 1121.583570][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 1121.583593][ T30] audit: type=1400 audit(1752841588.034:455): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13092 comm="syz.8.1237" dest=2 [ 1123.082978][T13110] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1239'. [ 1123.723890][T13110] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 1126.547709][T13120] syz.0.1240 (13120): drop_caches: 2 [ 1126.598736][T13120] syz.0.1240 (13120): drop_caches: 2 [ 1133.855662][T13175] 9pnet_virtio: no channels available for device syz [ 1134.918498][T13183] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1252'. [ 1137.344624][T13209] fuse: Unknown parameter '00000000000000000000' [ 1138.411582][T13191] syz.8.1256 (13191): drop_caches: 2 [ 1138.419602][T13191] syz.8.1256 (13191): drop_caches: 2 [ 1138.834789][ T5156] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1138.903807][ T5156] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1138.923982][ T5156] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1138.935927][ T5156] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1138.946732][ T5156] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1139.019247][T13212] lo speed is unknown, defaulting to 1000 [ 1139.029310][T13212] lo speed is unknown, defaulting to 1000 [ 1141.083145][T11351] Bluetooth: hci5: command tx timeout [ 1142.215080][T13232] syz.8.1262 (13232): drop_caches: 2 [ 1142.223253][T13232] syz.8.1262 (13232): drop_caches: 2 [ 1143.096959][T11351] Bluetooth: hci5: command tx timeout [ 1145.008367][T13255] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1265'. [ 1145.177507][T11351] Bluetooth: hci5: command tx timeout [ 1145.249582][T13254] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1145.336075][T13255] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1145.345172][T13255] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1145.354016][T13255] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1145.363024][T13255] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1145.376828][ T120] lo speed is unknown, defaulting to 1000 [ 1145.382720][ T120] syz2: Port: 1 Link ACTIVE [ 1146.191200][ T30] audit: type=1400 audit(1752841613.591:456): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13256 comm="syz.0.1266" daddr=::ac14:1400 [ 1146.804737][T13262] (unnamed net_device) (uninitialized): peer notification delay (9) is not a multiple of miimon (5), value rounded to 5 ms [ 1147.154211][T13271] siw: device registration error -23 [ 1147.303714][T11351] Bluetooth: hci5: command tx timeout [ 1148.060910][T13277] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 1148.125919][T13277] netlink: 'syz.2.1269': attribute type 1 has an invalid length. [ 1148.206090][T13278] netlink: 'syz.2.1269': attribute type 1 has an invalid length. [ 1148.267113][T13262] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1149.454451][T13290] ceph: No mds server is up or the cluster is laggy [ 1149.472482][ T5960] libceph: connect (1)[c::]:6789 error -101 [ 1149.561921][ T5960] libceph: mon0 (1)[c::]:6789 connect error [ 1150.720724][T10265] netdevsim netdevsim6 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1150.839129][T10265] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1151.489551][T13294] erspan0: entered promiscuous mode [ 1151.595915][T13294] batman_adv: batadv0: Adding interface: macvlan2 [ 1151.637790][T13294] batman_adv: batadv0: The MTU of interface macvlan2 is too small (1450) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1152.123347][T13294] batman_adv: batadv0: Interface activated: macvlan2 [ 1152.369427][T13306] af_packet: tpacket_rcv: packet too big, clamped from 4 to 4294967272. macoff=96 [ 1152.804339][T10265] netdevsim netdevsim6 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1153.071583][T13313] input: syz1 as /devices/virtual/input/input11 [ 1153.463536][T10265] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1153.528421][ T5960] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1153.678312][ T5960] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1153.696093][T13212] chnl_net:caif_netlink_parms(): no params data found [ 1154.235710][T13313] batadv_slave_1: entered promiscuous mode [ 1154.242104][T13315] batadv_slave_1: left promiscuous mode [ 1155.057417][T10265] netdevsim netdevsim6 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1155.153904][T10265] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1155.539237][T13325] fido_id[13325]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 1155.601791][T13322] : entered promiscuous mode [ 1156.132310][T10265] netdevsim netdevsim6 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1156.332261][T13345] netlink: 260 bytes leftover after parsing attributes in process `syz.0.1278'. [ 1156.868305][T10265] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1156.915404][T13348] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1280'. [ 1156.981101][T13343] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1278'. [ 1158.073615][T13359] erofs (device nullb0): cannot find valid erofs superblock [ 1158.467430][T13365] usb usb1: check_ctrlrecip: process 13365 (syz.2.1282) requesting ep 01 but needs 81 [ 1158.864441][ T30] audit: type=1400 audit(1752841626.451:457): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13361 comm="syz.2.1282" dest=20002 [ 1158.935275][T13212] bridge0: port 1(bridge_slave_0) entered blocking state [ 1158.944488][T13212] bridge0: port 1(bridge_slave_0) entered disabled state [ 1158.951787][T13212] bridge_slave_0: entered allmulticast mode [ 1158.992856][T13212] bridge_slave_0: entered promiscuous mode [ 1159.648355][T13212] bridge0: port 2(bridge_slave_1) entered blocking state [ 1159.669117][T13368] delete_channel: no stack [ 1159.673800][T13212] bridge0: port 2(bridge_slave_1) entered disabled state [ 1159.720561][T13212] bridge_slave_1: entered allmulticast mode [ 1159.978445][T13212] bridge_slave_1: entered promiscuous mode [ 1161.933681][T10265] bridge_slave_1: left allmulticast mode [ 1161.989406][T10265] bridge_slave_1: left promiscuous mode [ 1162.001668][T10265] bridge0: port 2(bridge_slave_1) entered disabled state [ 1162.121382][ T30] audit: type=1400 audit(1752841630.041:458): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13388 comm="syz.8.1288" daddr=ff01::1 [ 1162.954075][T10265] bridge_slave_0: left allmulticast mode [ 1162.959898][T10265] bridge_slave_0: left promiscuous mode [ 1163.013863][T10265] bridge0: port 1(bridge_slave_0) entered disabled state [ 1163.422322][T13400] block device autoloading is deprecated and will be removed. [ 1163.433967][T13400] syz.2.1289: attempt to access beyond end of device [ 1163.433967][T13400] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1164.851535][ T5156] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1164.863855][ T5156] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1164.873857][ T5156] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1164.882558][ T5156] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1164.894601][ T5156] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1165.610127][T13415] QAT: Device 7 not found [ 1167.184974][T11351] Bluetooth: hci3: command tx timeout [ 1167.356136][T10265] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1167.367280][T10265] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1167.378656][T10265] bond0 (unregistering): Released all slaves [ 1167.400852][T13212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1167.470394][T13414] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 1167.666238][T13212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1168.128511][T10265] : left promiscuous mode [ 1168.601994][T13426] delete_channel: no stack [ 1169.254080][T11351] Bluetooth: hci3: command tx timeout [ 1169.759579][T13212] team0: Port device team_slave_0 added [ 1169.899857][T13430] syz.2.1294 (13430): drop_caches: 2 [ 1169.931601][T13430] syz.2.1294 (13430): drop_caches: 2 [ 1170.415363][T13212] team0: Port device team_slave_1 added [ 1170.875301][T13458] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1170.894084][T13409] lo speed is unknown, defaulting to 1000 [ 1171.351056][T11351] Bluetooth: hci3: command tx timeout [ 1171.484664][T13458] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 1171.906079][T13458] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1171.992220][T13458] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 1172.055954][T13409] lo speed is unknown, defaulting to 1000 [ 1172.114241][T13466] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1298'. [ 1172.229503][T13212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1172.315158][T13212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1172.473935][T13470] trusted_key: syz.0.1299 sent an empty control message without MSG_MORE. [ 1172.603637][T13212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1172.754325][T13212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1172.827362][T13212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1173.092034][T13212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1173.414056][T11351] Bluetooth: hci3: command tx timeout [ 1175.362777][ T30] audit: type=1400 audit(1752841643.291:459): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1175.462283][ T30] audit: type=1400 audit(1752841643.291:460): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1175.594609][ T30] audit: type=1400 audit(1752841643.291:461): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1176.067048][ T30] audit: type=1400 audit(1752841643.291:462): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1176.303939][ T30] audit: type=1400 audit(1752841643.301:463): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13492 comm="syz.2.1303" daddr=fe80::bb dest=20003 [ 1176.361372][T13498] syz.0.1306 (13498): drop_caches: 2 [ 1176.388925][T13498] syz.0.1306 (13498): drop_caches: 2 [ 1177.180254][T13212] hsr_slave_0: entered promiscuous mode [ 1177.199582][T13212] hsr_slave_1: entered promiscuous mode [ 1177.207069][T13212] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1177.219125][T13212] Cannot create hsr debugfs directory [ 1177.343390][T10265] hsr_slave_0: left promiscuous mode [ 1177.378323][T10265] hsr_slave_1: left promiscuous mode [ 1177.758894][T10265] veth1_macvtap: left promiscuous mode [ 1177.963817][T13537] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 1178.063197][T10265] veth0_macvtap: left promiscuous mode [ 1178.087238][T10265] veth1_vlan: left promiscuous mode [ 1178.099913][ T30] audit: type=1326 audit(1752841645.971:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13533 comm="syz.8.1307" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4cc618e9a9 code=0x0 [ 1178.611954][T10265] veth0_vlan: left promiscuous mode [ 1179.979248][T13546] erofs (device nullb0): cannot find valid erofs superblock [ 1180.521873][T13531] fuseblk: Bad value for 'fd' [ 1180.530246][T10265] pimreg3 (unregistering): left allmulticast mode [ 1180.821703][ T30] audit: type=1400 audit(1752841648.741:465): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13549 comm="syz.2.1309" daddr=ff02::1 dest=20007 [ 1181.670604][T10265] team0 (unregistering): Port device team_slave_1 removed [ 1181.741754][T10265] team0 (unregistering): Port device team_slave_0 removed [ 1185.381593][ T30] audit: type=1400 audit(1752841653.321:466): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1185.491713][ T30] audit: type=1400 audit(1752841653.321:467): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1185.545498][ T30] audit: type=1400 audit(1752841653.321:468): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1185.735274][ T30] audit: type=1400 audit(1752841653.591:469): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1187.856228][T13603] program syz.2.1320 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1188.671428][ T30] audit: type=1400 audit(1752841656.611:470): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13611 comm="syz.2.1321" daddr=fe80::bb dest=20003 [ 1188.778427][T13409] chnl_net:caif_netlink_parms(): no params data found [ 1189.073270][T10265] IPVS: stop unused estimator thread 0... [ 1189.939941][T13212] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 1190.079332][T13212] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 1190.106266][T13212] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 1190.600109][T13212] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 1191.417561][T13638] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1192.165838][T13643] loop9: detected capacity change from 0 to 7 [ 1192.181975][T13643] buffer_io_error: 9 callbacks suppressed [ 1192.182164][T13643] Buffer I/O error on dev loop9, logical block 0, async page read [ 1192.196718][T13643] Buffer I/O error on dev loop9, logical block 0, async page read [ 1192.205293][T13643] Buffer I/O error on dev loop9, logical block 0, async page read [ 1192.214797][T13643] Buffer I/O error on dev loop9, logical block 0, async page read [ 1192.224777][T13643] Buffer I/O error on dev loop9, logical block 0, async page read [ 1192.234413][T13643] Buffer I/O error on dev loop9, logical block 0, async page read [ 1192.243205][T13643] Buffer I/O error on dev loop9, logical block 0, async page read [ 1192.251378][T13643] ldm_validate_partition_table(): Disk read failed. [ 1192.258801][T13643] Buffer I/O error on dev loop9, logical block 0, async page read [ 1192.270282][T13643] Buffer I/O error on dev loop9, logical block 0, async page read [ 1192.278818][T13643] Buffer I/O error on dev loop9, logical block 0, async page read [ 1192.288169][T13643] Dev loop9: unable to read RDB block 0 [ 1192.296120][T13643] loop9: unable to read partition table [ 1192.303004][T13643] loop9: partition table beyond EOD, truncated [ 1192.309518][T13643] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 1192.309518][T13643] ) failed (rc=-5) [ 1193.369665][ T30] audit: type=1400 audit(1752841661.311:471): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=5501 comm="dhcpcd" daddr=ff02::2 [ 1193.472027][T13409] bridge0: port 1(bridge_slave_0) entered blocking state [ 1193.514025][T13409] bridge0: port 1(bridge_slave_0) entered disabled state [ 1193.521460][T13409] bridge_slave_0: entered allmulticast mode [ 1193.559462][T13409] bridge_slave_0: entered promiscuous mode [ 1193.577017][T13409] bridge0: port 2(bridge_slave_1) entered blocking state [ 1193.584487][T13409] bridge0: port 2(bridge_slave_1) entered disabled state [ 1193.592427][T13409] bridge_slave_1: entered allmulticast mode [ 1193.602884][T13409] bridge_slave_1: entered promiscuous mode [ 1194.850186][ T30] audit: type=1400 audit(1752841661.611:472): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13647 comm="syz.0.1327" daddr=ff01::1 [ 1195.010441][T10265] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1195.084096][ T30] audit: type=1400 audit(1752841663.021:473): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13657 comm="syz.0.1328" daddr=ff01::1 [ 1199.371753][T13663] nvme_fabrics: missing parameter 'transport=%s' [ 1199.583662][T13663] nvme_fabrics: missing parameter 'nqn=%s' [ 1199.806974][T10265] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1200.235346][T13409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1200.277727][T13409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1200.470736][T10265] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1200.576317][ T5156] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1200.915220][T13691] program syz.0.1330 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1200.988006][ T5156] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1201.001266][ T5156] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1201.020396][ T5156] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1201.037509][ T5156] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1201.614185][T13688] syz.8.1333 (13688): drop_caches: 2 [ 1201.667720][T13688] syz.8.1333 (13688): drop_caches: 2 [ 1202.768402][T10265] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1203.004626][T13409] team0: Port device team_slave_0 added [ 1203.095463][ T5156] Bluetooth: hci4: command tx timeout [ 1203.723601][T13409] team0: Port device team_slave_1 added [ 1203.988050][T13683] lo speed is unknown, defaulting to 1000 [ 1204.625527][T13409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1204.632882][T13409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1204.660793][T13409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1204.701444][T13409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1204.743566][T13409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1204.826922][T13409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1205.173856][ T5156] Bluetooth: hci4: command tx timeout [ 1205.252786][T13683] lo speed is unknown, defaulting to 1000 [ 1205.854251][T13409] hsr_slave_0: entered promiscuous mode [ 1205.869589][T13409] hsr_slave_1: entered promiscuous mode [ 1205.886068][T13409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1205.906390][T13409] Cannot create hsr debugfs directory [ 1207.012178][T10265] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1207.136240][T10265] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1207.253082][T10265] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1207.253854][ T5156] Bluetooth: hci4: command tx timeout [ 1207.380659][T10265] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1208.050273][T10265] bridge_slave_1: left allmulticast mode [ 1208.062846][T10265] bridge_slave_1: left promiscuous mode [ 1208.077183][T10265] bridge0: port 2(bridge_slave_1) entered disabled state [ 1208.095668][T10265] bridge_slave_0: left allmulticast mode [ 1208.101403][T10265] bridge_slave_0: left promiscuous mode [ 1208.107761][T10265] bridge0: port 1(bridge_slave_0) entered disabled state [ 1208.130539][T10265] bridge_slave_1: left allmulticast mode [ 1208.136499][T10265] bridge_slave_1: left promiscuous mode [ 1208.142966][T10265] bridge0: port 2(bridge_slave_1) entered disabled state [ 1208.184976][T10265] bridge_slave_0: left allmulticast mode [ 1208.190707][T10265] bridge_slave_0: left promiscuous mode [ 1208.207740][T10265] bridge0: port 1(bridge_slave_0) entered disabled state [ 1208.809878][T10265] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1208.822321][T10265] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1208.832629][T10265] bond0 (unregistering): Released all slaves [ 1209.292713][T10265] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1209.307455][T10265] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1209.318631][T10265] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 1209.330963][T10265] bond0 (unregistering): Released all slaves [ 1209.337784][ T5156] Bluetooth: hci4: command tx timeout [ 1209.361867][T13683] chnl_net:caif_netlink_parms(): no params data found [ 1209.457880][T10265] tipc: Left network mode [ 1209.538537][T10265] IPVS: stopping master sync thread 12202 ... [ 1209.568228][T13683] bridge0: port 1(bridge_slave_0) entered blocking state [ 1209.579312][T13683] bridge0: port 1(bridge_slave_0) entered disabled state [ 1209.589252][T13683] bridge_slave_0: entered allmulticast mode [ 1209.596723][T13683] bridge_slave_0: entered promiscuous mode [ 1209.638346][T13683] bridge0: port 2(bridge_slave_1) entered blocking state [ 1209.650062][T13683] bridge0: port 2(bridge_slave_1) entered disabled state [ 1209.662332][T13683] bridge_slave_1: entered allmulticast mode [ 1209.683119][T13683] bridge_slave_1: entered promiscuous mode [ 1209.970443][T13683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1210.007491][T13683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1210.260294][T13683] team0: Port device team_slave_0 added [ 1210.312304][T13683] team0: Port device team_slave_1 added [ 1210.526069][T10265] hsr_slave_0: left promiscuous mode [ 1210.532445][T10265] hsr_slave_1: left promiscuous mode [ 1210.542563][T10265] hsr_slave_0: left promiscuous mode [ 1210.549467][T10265] hsr_slave_1: left promiscuous mode [ 1210.581703][T10265] veth0_macvtap: left allmulticast mode [ 1210.587800][T10265] veth1_macvtap: left promiscuous mode [ 1210.593299][T10265] veth0_macvtap: left promiscuous mode [ 1210.599562][T10265] veth1_vlan: left promiscuous mode [ 1210.604933][T10265] veth0_vlan: left promiscuous mode [ 1210.610900][T10265] veth1_macvtap: left promiscuous mode [ 1210.617320][T10265] veth0_macvtap: left promiscuous mode [ 1210.622916][T10265] veth1_vlan: left promiscuous mode [ 1210.628283][T10265] veth0_vlan: left promiscuous mode [ 1212.390177][T10265] team0 (unregistering): Port device team_slave_1 removed [ 1212.452202][T10265] team0 (unregistering): Port device team_slave_0 removed [ 1213.080762][T13683] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1213.103583][T13683] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1213.132378][T13683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1213.176895][ T9325] lo speed is unknown, defaulting to 1000 [ 1213.182815][ T9325] infiniband syz0: ib_query_port failed (-19) [ 1213.194572][T13683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1213.203742][T13683] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1213.235735][T13683] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1213.409979][T13683] hsr_slave_0: entered promiscuous mode [ 1213.428952][T13683] hsr_slave_1: entered promiscuous mode [ 1213.444300][T13683] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1213.451929][T13683] Cannot create hsr debugfs directory [ 1213.474573][T13409] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1213.548107][T13409] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1213.596313][T13409] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1213.640873][T13409] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1213.996192][T13409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1214.008047][T10265] IPVS: stop unused estimator thread 0... [ 1214.025731][T10265] IPVS: stop unused estimator thread 0... [ 1214.170015][T13409] 8021q: adding VLAN 0 to HW filter on device team0 [ 1214.252830][T10262] bridge0: port 1(bridge_slave_0) entered blocking state [ 1214.260168][T10262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1214.286253][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 1214.293540][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1214.494491][T10265] bridge_slave_1: left allmulticast mode [ 1214.500308][T10265] bridge_slave_1: left promiscuous mode [ 1214.532976][T10265] bridge0: port 2(bridge_slave_1) entered disabled state [ 1214.544500][T10265] bridge_slave_0: left allmulticast mode [ 1214.550770][T10265] bridge_slave_0: left promiscuous mode [ 1214.560925][T10265] bridge0: port 1(bridge_slave_0) entered disabled state [ 1214.663359][T10265] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1214.676396][T10265] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1214.686806][T10265] bond0 (unregistering): Released all slaves [ 1214.879782][T13683] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 1214.900309][T10265] hsr_slave_0: left promiscuous mode [ 1214.907549][T10265] hsr_slave_1: left promiscuous mode [ 1214.914207][T10265] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1214.921970][T10265] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1215.119220][T10265] team0 (unregistering): Port device team_slave_1 removed [ 1215.161506][T10265] team0 (unregistering): Port device team_slave_0 removed [ 1215.403917][T13683] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 1215.420206][T13683] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 1215.431447][T13683] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 1215.555761][T13409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1215.745379][T13409] veth0_vlan: entered promiscuous mode [ 1215.776360][T13409] veth1_vlan: entered promiscuous mode [ 1215.847844][T13683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1215.857928][T13409] veth0_macvtap: entered promiscuous mode [ 1215.879014][T13409] veth1_macvtap: entered promiscuous mode [ 1215.910432][T13683] 8021q: adding VLAN 0 to HW filter on device team0 [ 1215.933015][T13409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1215.946656][T10265] bridge0: port 1(bridge_slave_0) entered blocking state [ 1215.953938][T10265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1215.971740][T13409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1215.991655][T10265] bridge0: port 2(bridge_slave_1) entered blocking state [ 1215.999072][T10265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1216.020945][T13409] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1216.030095][T13409] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1216.039885][T13409] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1216.049049][T13409] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1216.204383][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1216.213014][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1216.289449][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1216.306729][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1219.967910][T13683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1220.708829][T13839] loop9: detected capacity change from 0 to 7 [ 1220.720788][T13839] buffer_io_error: 9 callbacks suppressed [ 1220.720807][T13839] Buffer I/O error on dev loop9, logical block 0, async page read [ 1220.736784][T13839] Buffer I/O error on dev loop9, logical block 0, async page read [ 1220.745724][T13839] Buffer I/O error on dev loop9, logical block 0, async page read [ 1220.754454][T13839] Buffer I/O error on dev loop9, logical block 0, async page read [ 1220.762965][T13839] Buffer I/O error on dev loop9, logical block 0, async page read [ 1220.771798][T13839] Buffer I/O error on dev loop9, logical block 0, async page read [ 1220.782006][T13839] Buffer I/O error on dev loop9, logical block 0, async page read [ 1220.790814][T13839] ldm_validate_partition_table(): Disk read failed. [ 1220.798535][T13839] Buffer I/O error on dev loop9, logical block 0, async page read [ 1220.808101][T13839] Buffer I/O error on dev loop9, logical block 0, async page read [ 1220.816709][T13839] Buffer I/O error on dev loop9, logical block 0, async page read [ 1220.825815][T13839] Dev loop9: unable to read RDB block 0 [ 1220.832690][T13839] loop9: unable to read partition table [ 1220.840681][T13839] loop9: partition table beyond EOD, truncated [ 1220.847511][T13839] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 1220.847511][T13839] ) failed (rc=-5) [ 1222.316995][T13856] program syz.8.1344 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1223.357045][T13683] veth0_vlan: entered promiscuous mode [ 1223.534494][T13683] veth1_vlan: entered promiscuous mode [ 1223.831723][ T30] audit: type=1400 audit(1752841691.753:474): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13862 comm="syz.8.1346" daddr=ff01::1 [ 1225.409075][T13683] veth0_macvtap: entered promiscuous mode [ 1225.889006][T13683] veth1_macvtap: entered promiscuous mode [ 1226.930734][ T30] audit: type=1400 audit(1752841694.633:475): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13872 comm="syz.2.1354" daddr=ff02::1 dest=20004 [ 1226.973221][T13683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1226.998799][T13683] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1227.066285][T13683] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1227.606547][T13683] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1227.615988][T13683] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1227.627676][T13683] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1229.315085][T10265] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1229.322972][T10265] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1229.429829][ T6141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1229.443649][ T6141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1233.238239][T13921] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1234.234077][T13932] loop9: detected capacity change from 0 to 7 [ 1234.243076][T13932] buffer_io_error: 4 callbacks suppressed [ 1234.243093][T13932] Buffer I/O error on dev loop9, logical block 0, async page read [ 1234.259167][T13932] Buffer I/O error on dev loop9, logical block 0, async page read [ 1234.267624][T13932] Buffer I/O error on dev loop9, logical block 0, async page read [ 1234.275778][T13932] Buffer I/O error on dev loop9, logical block 0, async page read [ 1234.283947][T13932] Buffer I/O error on dev loop9, logical block 0, async page read [ 1234.292157][T13932] Buffer I/O error on dev loop9, logical block 0, async page read [ 1234.300887][T13932] Buffer I/O error on dev loop9, logical block 0, async page read [ 1234.309699][T13932] ldm_validate_partition_table(): Disk read failed. [ 1234.316871][T13932] Buffer I/O error on dev loop9, logical block 0, async page read [ 1234.325644][T13932] Buffer I/O error on dev loop9, logical block 0, async page read [ 1234.334406][T13932] Buffer I/O error on dev loop9, logical block 0, async page read [ 1234.343333][T13932] Dev loop9: unable to read RDB block 0 [ 1234.351833][T13932] loop9: unable to read partition table [ 1234.358657][T13932] loop9: partition table beyond EOD, truncated [ 1234.365380][T13932] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 1234.365380][T13932] ) failed (rc=-5) [ 1236.400827][T13930] syz.0.1359 (13930): drop_caches: 2 [ 1236.420495][T13930] syz.0.1359 (13930): drop_caches: 2 [ 1237.025071][T13939] veth0_to_team: entered promiscuous mode [ 1237.030933][T13939] veth0_to_team: entered allmulticast mode [ 1238.160169][ T30] audit: type=1400 audit(1752841705.533:476): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=13946 comm="syz.9.1360" daddr=2001::1 dest=65532 [ 1240.892087][T13979] pim6reg: entered allmulticast mode [ 1241.312549][T13978] pim6reg: left allmulticast mode [ 1241.824297][T14004] loop9: detected capacity change from 0 to 7 [ 1241.833137][T14004] buffer_io_error: 9 callbacks suppressed [ 1241.833156][T14004] Buffer I/O error on dev loop9, logical block 0, async page read [ 1241.848541][T14004] Buffer I/O error on dev loop9, logical block 0, async page read [ 1241.857184][T14004] Buffer I/O error on dev loop9, logical block 0, async page read [ 1241.865590][T14004] Buffer I/O error on dev loop9, logical block 0, async page read [ 1241.874684][T14004] Buffer I/O error on dev loop9, logical block 0, async page read [ 1241.883011][T14004] Buffer I/O error on dev loop9, logical block 0, async page read [ 1241.891573][T14004] Buffer I/O error on dev loop9, logical block 0, async page read [ 1241.900234][T14004] ldm_validate_partition_table(): Disk read failed. [ 1241.907629][T14004] Buffer I/O error on dev loop9, logical block 0, async page read [ 1241.916152][T14004] Buffer I/O error on dev loop9, logical block 0, async page read [ 1241.924745][T14004] Buffer I/O error on dev loop9, logical block 0, async page read [ 1241.934916][T14004] Dev loop9: unable to read RDB block 0 [ 1241.943947][T14004] loop9: unable to read partition table [ 1241.951504][T14004] loop9: partition table beyond EOD, truncated [ 1241.958189][T14004] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 1241.958189][T14004] ) failed (rc=-5) [ 1243.032519][T13997] syz.9.1374 (13997): drop_caches: 2 [ 1243.066354][T13997] syz.9.1374 (13997): drop_caches: 2 [ 1243.082071][T13986] bond0: (slave tunl0): Error: Device type is different from other slaves [ 1245.564029][T14028] netlink: 72 bytes leftover after parsing attributes in process `syz.9.1377'. [ 1245.656245][T14028] syz.9.1377: attempt to access beyond end of device [ 1245.656245][T14028] nbd9: rw=0, sector=64, nr_sectors = 8 limit=0 [ 1245.670794][T14028] syz.9.1377: attempt to access beyond end of device [ 1245.670794][T14028] nbd9: rw=0, sector=120, nr_sectors = 8 limit=0 [ 1245.716221][T14028] Mount JFS Failure: -5 [ 1246.076569][T14029] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 1246.803913][ T30] audit: type=1400 audit(1752841972.654:477): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14033 comm="syz.8.1380" dest=2 [ 1247.588483][T14027] syz.3.1379 (14027): drop_caches: 2 [ 1247.597702][T14027] syz.3.1379 (14027): drop_caches: 2 [ 1248.597997][T14046] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1249.559965][T14057] XFS (nullb0): Invalid superblock magic number [ 1252.190930][T14083] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1388'. [ 1252.284629][ T30] audit: type=1400 audit(1752841978.224:478): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14082 comm="syz.8.1389" daddr=::ffff:10.1.1.1 dest=20003 [ 1253.666823][ T30] audit: type=1400 audit(1752841979.574:479): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14089 comm="syz.2.1391" daddr=ff01::1 [ 1253.783705][T14105] netlink: 72 bytes leftover after parsing attributes in process `syz.8.1392'. [ 1253.913778][T14105] syz.8.1392: attempt to access beyond end of device [ 1253.913778][T14105] nbd8: rw=0, sector=64, nr_sectors = 8 limit=0 [ 1253.930651][T14105] syz.8.1392: attempt to access beyond end of device [ 1253.930651][T14105] nbd8: rw=0, sector=120, nr_sectors = 8 limit=0 [ 1253.946037][T14105] Mount JFS Failure: -5 [ 1254.563790][T14105] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 1255.575635][T14119] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1394'. [ 1255.679954][T14119] syz.3.1394: attempt to access beyond end of device [ 1255.679954][T14119] nbd3: rw=0, sector=64, nr_sectors = 8 limit=0 [ 1255.704887][T14119] syz.3.1394: attempt to access beyond end of device [ 1255.704887][T14119] nbd3: rw=0, sector=120, nr_sectors = 8 limit=0 [ 1255.757226][T14119] Mount JFS Failure: -5 [ 1258.060715][T14142] unsupported nlmsg_type 40 [ 1259.706909][T14152] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1399'. [ 1259.716696][T14152] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 1263.853174][T14173] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 14173 comm: syz.3.1403) [ 1263.877490][ T30] audit: type=1800 audit(1752841989.804:480): pid=14173 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.3.1403" name="blkio.throttle.io_service_bytes_recursive" dev="mqueue" ino=41162 res=0 errno=0 [ 1265.227754][T14185] binder: BINDER_SET_CONTEXT_MGR already set [ 1265.234559][T14185] binder: 14177:14185 ioctl 4018620d 200000000040 returned -16 [ 1266.184153][T14189] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1407'. [ 1266.204623][T14189] syz.3.1407: attempt to access beyond end of device [ 1266.204623][T14189] nbd3: rw=0, sector=64, nr_sectors = 8 limit=0 [ 1266.217749][T14189] syz.3.1407: attempt to access beyond end of device [ 1266.217749][T14189] nbd3: rw=0, sector=120, nr_sectors = 8 limit=0 [ 1266.230818][T14189] Mount JFS Failure: -5 [ 1267.333520][ T30] audit: type=1326 audit(1752841992.734:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14195 comm="syz.0.1409" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f595458e9a9 code=0x0 [ 1267.473954][T14210] netlink: 72 bytes leftover after parsing attributes in process `syz.8.1408'. [ 1267.525614][T14210] syz.8.1408: attempt to access beyond end of device [ 1267.525614][T14210] nbd8: rw=0, sector=64, nr_sectors = 8 limit=0 [ 1267.542106][T14210] syz.8.1408: attempt to access beyond end of device [ 1267.542106][T14210] nbd8: rw=0, sector=120, nr_sectors = 8 limit=0 [ 1267.560307][T14210] Mount JFS Failure: -5 [ 1267.938471][T14211] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 1270.009230][ T30] audit: type=1400 audit(1752841995.194:482): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14219 comm="syz.8.1413" daddr=ff01::1 [ 1270.018251][T14228] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1270.487326][T14228] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1271.373609][T14236] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 1272.203954][ T30] audit: type=1326 audit(1752841997.334:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14231 comm="syz.8.1416" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4cc618e9a9 code=0x0 [ 1275.662367][T12007] libceph: connect (1)[c::]:6789 error -101 [ 1275.674307][T14252] ceph: No mds server is up or the cluster is laggy [ 1275.812710][T12007] libceph: mon0 (1)[c::]:6789 connect error [ 1277.454264][T14272] Bluetooth: hci0: Frame reassembly failed (-84) [ 1277.471144][T14272] Bluetooth: hci0: Frame reassembly failed (-84) [ 1277.597118][T13687] Bluetooth: hci4: command 0x0405 tx timeout [ 1278.648861][T13687] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1278.664564][T13687] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1278.685046][T13687] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1278.707191][T13687] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1278.876377][T13687] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1279.523493][T11351] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1279.762456][T14281] lo speed is unknown, defaulting to 1000 [ 1280.684100][ T30] audit: type=1400 audit(1752842005.874:484): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14291 comm="syz.0.1425" daddr=ff01::1 [ 1281.095157][T11351] Bluetooth: hci5: command tx timeout [ 1281.556505][T14309] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1426'. [ 1281.854682][T14317] netlink: 'syz.8.1429': attribute type 4 has an invalid length. [ 1281.862735][T14317] netlink: 180 bytes leftover after parsing attributes in process `syz.8.1429'. [ 1282.484877][ T5960] usb 9-1: new low-speed USB device number 2 using dummy_hcd [ 1283.154177][ T30] audit: type=1400 audit(1752842008.494:485): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14316 comm="syz.0.1430" dest=20001 [ 1283.203554][T11351] Bluetooth: hci5: command tx timeout [ 1283.208388][T14310] xt_recent: Unsupported userspace flags (000000b2) [ 1283.523701][ T5960] usb 9-1: device descriptor read/64, error -71 [ 1283.934234][ T5960] usb 9-1: new low-speed USB device number 3 using dummy_hcd [ 1284.093529][ T5960] usb 9-1: device descriptor read/64, error -71 [ 1284.286994][ T5960] usb usb9-port1: attempt power cycle [ 1284.975631][T14281] chnl_net:caif_netlink_parms(): no params data found [ 1285.253536][T11351] Bluetooth: hci5: command tx timeout [ 1286.298875][T14343] syz.0.1434: attempt to access beyond end of device [ 1286.298875][T14343] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1286.405765][ T30] audit: type=1400 audit(1752842012.324:486): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14338 comm="syz.9.1433" daddr=ff02::1 [ 1287.343564][T11351] Bluetooth: hci5: command tx timeout [ 1287.740334][T14343] (syz.0.1434,14343,0):ocfs2_get_sector:1714 ERROR: status = -5 [ 1287.748859][T14343] (syz.0.1434,14343,0):ocfs2_sb_probe:753 ERROR: status = -5 [ 1287.759370][T14343] (syz.0.1434,14343,0):ocfs2_fill_super:989 ERROR: superblock probe failed! [ 1287.768837][T14343] (syz.0.1434,14343,0):ocfs2_fill_super:1177 ERROR: status = -5 [ 1290.379623][T14359] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1436'. [ 1290.403886][ T30] audit: type=1400 audit(1752842016.334:487): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14354 comm="syz.9.1436" daddr=fc02::1 dest=20003 [ 1291.471938][T14281] bridge0: port 1(bridge_slave_0) entered blocking state [ 1291.566121][T14281] bridge0: port 1(bridge_slave_0) entered disabled state [ 1291.573770][T11351] Bluetooth: hci3: command 0x0406 tx timeout [ 1291.592189][T14281] bridge_slave_0: entered allmulticast mode [ 1291.614421][T14281] bridge_slave_0: entered promiscuous mode [ 1291.621215][ T30] audit: type=1400 audit(1752842017.514:488): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14366 comm="syz.3.1439" daddr=fe80::aa dest=17955 [ 1291.623467][T14281] bridge0: port 2(bridge_slave_1) entered blocking state [ 1291.646103][T14281] bridge0: port 2(bridge_slave_1) entered disabled state [ 1291.906884][T14281] bridge_slave_1: entered allmulticast mode [ 1291.915856][T14281] bridge_slave_1: entered promiscuous mode [ 1291.922638][ T30] audit: type=1400 audit(1752842017.584:489): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14366 comm="syz.3.1439" daddr=::ffff:172.20.20.18 dest=15 [ 1293.000150][T14281] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1293.031408][T14281] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1293.501417][T14281] team0: Port device team_slave_0 added [ 1293.689473][T14281] team0: Port device team_slave_1 added [ 1293.980922][T14281] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1293.998436][T14281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1294.029993][T14281] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1294.047601][T14281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1294.073876][T14281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1294.101641][T14281] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1294.202676][T14281] hsr_slave_0: entered promiscuous mode [ 1294.210548][T14281] hsr_slave_1: entered promiscuous mode [ 1294.221952][T14281] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1294.230004][T14281] Cannot create hsr debugfs directory [ 1295.260575][T14281] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1295.277413][T14281] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1295.290776][T14281] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1295.307088][T14281] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1295.489041][T14281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1295.528596][T14281] 8021q: adding VLAN 0 to HW filter on device team0 [ 1295.558801][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 1295.566068][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1295.590824][ T6141] bridge0: port 2(bridge_slave_1) entered blocking state [ 1295.598090][ T6141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1295.946147][T14281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1296.023752][T14281] veth0_vlan: entered promiscuous mode [ 1296.047338][T14281] veth1_vlan: entered promiscuous mode [ 1296.119505][T14281] veth0_macvtap: entered promiscuous mode [ 1296.132624][T14281] veth1_macvtap: entered promiscuous mode [ 1296.166578][T14281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1296.189139][T14281] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1296.207028][T14281] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1296.216125][T14281] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1296.227525][T14281] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1296.239321][T14281] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1296.367964][T10262] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1296.393765][T10262] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1296.448315][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1296.459600][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1297.619805][ T30] audit: type=1400 audit(1752842022.664:490): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14446 comm="syz.0.1450" daddr=ff01::1 [ 1297.789919][T14456] vxcan0: tx drop: invalid da for name 0x0000000000000003 [ 1302.889663][T14485] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1441'. [ 1303.011757][T14485] syz.1.1441: attempt to access beyond end of device [ 1303.011757][T14485] nbd1: rw=0, sector=64, nr_sectors = 8 limit=0 [ 1303.027367][T14485] syz.1.1441: attempt to access beyond end of device [ 1303.027367][T14485] nbd1: rw=0, sector=120, nr_sectors = 8 limit=0 [ 1303.041066][T14485] Mount JFS Failure: -5 [ 1303.525396][T14486] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 1304.358970][T14500] binder: 14489:14500 ioctl c0306201 0 returned -14 [ 1306.187172][T14504] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1447'. [ 1309.782939][T14530] ALSA: mixer_oss: invalid OSS volume 'LI' [ 1310.580278][T14528] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1310.621292][T14532] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1457'. [ 1310.671722][T14535] kAFS: No cell specified [ 1311.614489][T14534] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1458'. [ 1311.634524][ T9325] IPVS: starting estimator thread 0... [ 1311.929591][T14544] IPVS: using max 25 ests per chain, 60000 per kthread [ 1312.788555][T14554] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1312.929900][T14543] xt_CT: No such helper "snmp" [ 1317.291311][T14562] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 1317.307632][T14562] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1317.462439][ T30] audit: type=1400 audit(1752842043.384:491): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14564 comm="syz.1.1464" daddr=::ffff:172.20.20.34 dest=20003 [ 1318.717823][T14589] CIFS: Unable to determine destination address [ 1323.720541][T14634] input: syz1 as /devices/virtual/input/input13 [ 1323.868400][ T30] audit: type=1400 audit(1752842049.724:492): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14628 comm="syz.9.1478" daddr=ff01::1 [ 1325.010259][T14644] 9pnet_virtio: no channels available for device syz [ 1329.877534][T14676] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1485'. [ 1331.753076][T14684] xt_NFQUEUE: number of total queues is 0 [ 1333.956806][T14458] IPVS: starting estimator thread 0... [ 1334.272400][T14703] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 1334.417920][T14702] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1334.856330][T14701] IPVS: using max 25 ests per chain, 60000 per kthread [ 1336.430187][T14709] syz.0.1489 (14709): drop_caches: 2 [ 1336.479980][T14709] syz.0.1489 (14709): drop_caches: 2 [ 1337.120041][T14458] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 1338.382012][T14747] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1500'. [ 1341.403139][T14765] netlink: 'syz.1.1503': attribute type 6 has an invalid length. [ 1341.616705][T14769] syz.1.1503 (14769): attempted to duplicate a private mapping with mremap. This is not supported. [ 1341.928593][T14774] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1341.937016][T14774] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1341.946500][ T30] audit: type=1400 audit(1752842072.875:493): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14766 comm="syz.9.1504" dest=20003 [ 1342.455189][T14458] usb 4-1: device descriptor read/all, error -110 [ 1342.593626][T14458] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 1342.924729][T14774] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1342.932327][T14774] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1342.994406][ T30] audit: type=1326 audit(1752842073.555:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14763 comm="syz.1.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce8d8e9a9 code=0x7ffc0000 [ 1343.065985][T14458] usb 4-1: device descriptor read/64, error -32 [ 1343.160520][ T30] audit: type=1326 audit(1752842073.555:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14763 comm="syz.1.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce8d8e9a9 code=0x7ffc0000 [ 1343.187699][T14458] usb usb4-port1: attempt power cycle [ 1343.391915][ T30] audit: type=1326 audit(1752842073.885:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14763 comm="syz.1.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7fcce8d8e9a9 code=0x7ffc0000 [ 1344.413423][T14458] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 1344.454973][T14458] usb 4-1: device descriptor read/8, error -32 [ 1344.494261][T14716] delete_channel: no stack [ 1344.773533][ T30] audit: type=1400 audit(1752842075.705:497): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14794 comm="syz.0.1510" daddr=fe80::19 [ 1344.826281][ T30] audit: type=1326 audit(1752842075.775:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14800 comm="syz.3.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1345.017111][ T30] audit: type=1326 audit(1752842075.805:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14800 comm="syz.3.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1345.103455][T14806] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1510'. [ 1345.112751][T14806] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1510'. [ 1346.006096][ T30] audit: type=1326 audit(1752842075.805:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14800 comm="syz.3.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1346.033958][ T30] audit: type=1326 audit(1752842075.805:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14800 comm="syz.3.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1346.371004][ T30] audit: type=1326 audit(1752842075.805:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14800 comm="syz.3.1509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1346.590849][T11888] IPVS: starting estimator thread 0... [ 1346.813654][T14811] IPVS: using max 25 ests per chain, 60000 per kthread [ 1347.016883][T14819] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1347.764509][ T30] kauditd_printk_skb: 47 callbacks suppressed [ 1347.764531][ T30] audit: type=1400 audit(1752842078.665:550): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14812 comm="syz.1.1513" daddr=fe80::aa [ 1348.610014][T14822] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1349.298010][T14831] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1516'. [ 1349.320820][ T30] audit: type=1400 audit(1752842080.265:551): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14826 comm="syz.3.1516" daddr=::ffff:172.20.20.20 dest=20001 [ 1349.369493][T14831] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1349.599541][ T30] audit: type=1326 audit(1752842080.345:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14826 comm="syz.3.1516" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6cd2b8e9a9 code=0x0 [ 1351.521158][T11888] libceph: connect (1)[c::]:6789 error -101 [ 1351.527307][T11888] libceph: mon0 (1)[c::]:6789 connect error [ 1351.575760][T14844] ceph: No mds server is up or the cluster is laggy [ 1360.153527][T14916] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.1534'. [ 1360.163911][T14916] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.1534'. [ 1363.742515][T14936] overlayfs: failed to clone upperpath [ 1363.849810][T14273] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1363.861972][T14273] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1363.871564][T14273] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1363.992205][T14273] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1364.008551][T14273] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1364.063059][T14941] netlink: 129704 bytes leftover after parsing attributes in process `syz.1.1540'. [ 1364.854533][ T30] audit: type=1400 audit(1752842095.265:553): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14944 comm="syz.3.1541" daddr=ff01::1 [ 1364.946777][ T30] audit: type=1400 audit(1752842095.605:554): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14945 comm="syz.0.1542" daddr=fe80::aa dest=20001 [ 1365.035080][T14941] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1540'. [ 1366.175573][T14273] Bluetooth: hci0: command tx timeout [ 1366.182504][ T30] audit: type=1400 audit(1752842096.785:555): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14955 comm="syz.0.1552" daddr=ff01::1 [ 1366.485999][T14962] netlink: 60 bytes leftover after parsing attributes in process `syz.9.1544'. [ 1366.556591][T10255] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1366.625030][T14971] kAFS: unparsable volume name [ 1366.978665][ T30] audit: type=1400 audit(1752842097.925:556): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14965 comm="syz.1.1546" daddr=ff02::1 dest=65531 [ 1367.061256][T14938] lo speed is unknown, defaulting to 1000 [ 1367.169471][T10255] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1367.978791][T10255] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1368.012248][T14978] overlayfs: failed to clone upperpath [ 1368.230895][T11351] Bluetooth: hci0: command tx timeout [ 1369.137367][T10255] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1369.406899][T14988] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 14988 comm: syz.9.1551) [ 1370.067553][ T30] audit: type=1800 audit(1752842100.375:557): pid=14988 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.9.1551" name="blkio.throttle.io_service_bytes_recursive" dev="mqueue" ino=43941 res=0 errno=0 [ 1370.394373][T11351] Bluetooth: hci0: command tx timeout [ 1372.473873][T11351] Bluetooth: hci0: command tx timeout [ 1372.491005][ T30] audit: type=1400 audit(1752842103.435:558): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=14999 comm="syz.3.1555" daddr=ff01::1 [ 1373.080657][T15016] trusted_key: encrypted_key: insufficient parameters specified [ 1374.022005][T14938] chnl_net:caif_netlink_parms(): no params data found [ 1376.912782][T10255] bridge_slave_1: left allmulticast mode [ 1376.918721][T10255] bridge_slave_1: left promiscuous mode [ 1376.927600][T10255] bridge0: port 2(bridge_slave_1) entered disabled state [ 1377.008666][T10255] bridge_slave_0: left allmulticast mode [ 1377.017388][T10255] bridge_slave_0: left promiscuous mode [ 1377.023192][T10255] bridge0: port 1(bridge_slave_0) entered disabled state [ 1377.362335][T15038] could not allocate digest TFM handle xcbc(des3_ede) [ 1377.595977][T15049] Bluetooth: MGMT ver 1.23 [ 1377.726309][T10255] batman_adv: batadv0: Interface deactivated: macvlan2 [ 1377.754293][T10255] batman_adv: batadv0: Removing interface: macvlan2 [ 1377.939676][T15054] CIFS mount error: No usable UNC path provided in device string! [ 1377.939676][T15054] [ 1377.950100][T15054] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 1379.696716][T15062] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1564'. [ 1382.148045][T10255] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1382.168053][T10255] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1382.622716][T15065] netlink: 'syz.3.1565': attribute type 39 has an invalid length. [ 1382.636295][ T30] audit: type=1400 audit(1752842113.575:559): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15066 comm="syz.1.1566" daddr=ff01::1 [ 1382.683633][T10255] bond0 (unregistering): Released all slaves [ 1382.892778][T14938] bridge0: port 1(bridge_slave_0) entered blocking state [ 1382.996907][T14938] bridge0: port 1(bridge_slave_0) entered disabled state [ 1383.048127][T14938] bridge_slave_0: entered allmulticast mode [ 1383.124775][T14938] bridge_slave_0: entered promiscuous mode [ 1383.153416][T14458] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 1383.668600][T14938] bridge0: port 2(bridge_slave_1) entered blocking state [ 1383.684634][T14938] bridge0: port 2(bridge_slave_1) entered disabled state [ 1383.706315][T14458] usb 4-1: config 1 has an invalid descriptor of length 246, skipping remainder of the config [ 1383.723418][T14458] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1383.736812][T14938] bridge_slave_1: entered allmulticast mode [ 1384.567604][T14938] bridge_slave_1: entered promiscuous mode [ 1384.711611][T14458] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1384.721286][T14458] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1384.729911][T14458] usb 4-1: Product: syz [ 1384.734576][T14458] usb 4-1: Manufacturer: syz [ 1384.739243][T14458] usb 4-1: SerialNumber: syz [ 1384.771881][T14458] cdc_ether 4-1:1.0: skipping garbage [ 1384.779070][T14458] usb 4-1: bad CDC descriptors [ 1385.098886][T15092] fuse: Unknown parameter 'ÿÿ00000000000000000000' [ 1385.501413][T15094] SET target dimension over the limit! [ 1386.509148][ T980] usb 4-1: USB disconnect, device number 7 [ 1386.900714][T15084] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1569'. [ 1386.936939][ T30] audit: type=1400 audit(1752842117.885:560): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15102 comm="syz.1.1571" daddr=ff01::1 [ 1388.024839][T15107] ubi: mtd0 is already attached to ubi31 [ 1388.383975][T15110] overlayfs: failed to clone lowerpath [ 1388.398982][T14938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1388.560274][T14938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1392.031314][T15116] syz_tun: entered allmulticast mode [ 1392.063765][T15122] syz_tun: left allmulticast mode [ 1392.090634][T15129] lo speed is unknown, defaulting to 1000 [ 1392.097307][T15129] lo speed is unknown, defaulting to 1000 [ 1392.117590][T15129] lo speed is unknown, defaulting to 1000 [ 1392.141738][T15129] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 1392.382391][T10255] hsr_slave_0: left promiscuous mode [ 1392.416608][T10255] hsr_slave_1: left promiscuous mode [ 1392.436211][T10255] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1393.284620][ T30] audit: type=1400 audit(1752842123.605:561): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15141 comm="syz.3.1578" daddr=ff01::1 [ 1393.374007][T10255] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1393.458127][T10255] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1393.488437][T10255] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1395.531579][T10255] veth1_macvtap: left promiscuous mode [ 1395.579753][T10255] veth0_macvtap: left promiscuous mode [ 1395.585876][T10255] veth1_vlan: left promiscuous mode [ 1395.593134][T10255] veth0_vlan: left promiscuous mode [ 1395.773896][T15165] netlink: 36 bytes leftover after parsing attributes in process `syz.9.1582'. [ 1397.149219][T10255] team0 (unregistering): Port device team_slave_1 removed [ 1397.217066][T10255] team0 (unregistering): Port device team_slave_0 removed [ 1397.922681][T15129] lo speed is unknown, defaulting to 1000 [ 1397.929617][T14938] team0: Port device team_slave_0 added [ 1397.944356][T15157] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1582'. [ 1397.973910][T15157] tipc: Started in network mode [ 1397.978896][T15157] tipc: Node identity 7, cluster identity 5 [ 1397.995079][T15157] tipc: Node number set to 7 [ 1398.128759][T15129] lo speed is unknown, defaulting to 1000 [ 1398.131377][T14938] team0: Port device team_slave_1 added [ 1398.154480][T15129] lo speed is unknown, defaulting to 1000 [ 1398.267506][T15129] lo speed is unknown, defaulting to 1000 [ 1399.383937][T14938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1399.412179][T14938] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1399.960528][T14938] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1400.001952][T15129] lo speed is unknown, defaulting to 1000 [ 1400.105369][T15183] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1587'. [ 1400.114638][T15129] lo speed is unknown, defaulting to 1000 [ 1400.194174][T14938] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1400.228245][T15183] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1587'. [ 1400.238111][T14938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1400.361951][T14938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1400.514144][T15188] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1587'. [ 1401.170693][T15207] netlink: 'syz.0.1589': attribute type 1 has an invalid length. [ 1402.381544][T15216] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1590'. [ 1404.240892][T14273] Bluetooth: hci5: command 0x0406 tx timeout [ 1404.541164][T15225] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 1404.550928][T15225] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 1404.560621][T15225] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 1404.754636][T14938] hsr_slave_0: entered promiscuous mode [ 1404.761868][T14938] hsr_slave_1: entered promiscuous mode [ 1405.295308][T14938] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1405.304022][T14938] Cannot create hsr debugfs directory [ 1405.650931][T10255] IPVS: stop unused estimator thread 0... [ 1409.047437][ T5960] libceph: connect (1)[c::]:6789 error -101 [ 1409.098739][T15271] ceph: No mds server is up or the cluster is laggy [ 1409.160849][ T5960] libceph: mon0 (1)[c::]:6789 connect error [ 1409.506776][ T5960] libceph: connect (1)[c::]:6789 error -101 [ 1409.670413][ T5960] libceph: mon0 (1)[c::]:6789 connect error [ 1412.951942][ T30] audit: type=1400 audit(1752842143.795:562): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15283 comm="syz.1.1602" daddr=::ffff:255.255.255.255 [ 1420.139130][T15323] No control pipe specified [ 1425.948194][T15360] overlay: Unknown parameter '/' [ 1427.050182][T14273] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1427.061730][T14273] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1427.071612][T14273] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1427.084013][T14273] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1427.122984][T14273] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1427.896036][T15368] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1617'. [ 1428.624399][T15364] lo speed is unknown, defaulting to 1000 [ 1428.656771][T15364] lo speed is unknown, defaulting to 1000 [ 1428.720355][ T30] audit: type=1400 audit(1752842159.665:563): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15374 comm="syz.3.1618" daddr=ff02::1 dest=20130 [ 1429.183490][T14273] Bluetooth: hci2: command tx timeout [ 1430.904399][T15399] No control pipe specified [ 1430.917503][T15399] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 1431.315244][T14273] Bluetooth: hci2: command tx timeout [ 1432.082899][ T30] audit: type=1400 audit(1752842162.715:564): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15404 comm="syz.0.1624" daddr=::ffff:172.20.20.20 dest=20001 [ 1433.353621][T14273] Bluetooth: hci2: command tx timeout [ 1433.735198][T15415] input: syz0 as /devices/virtual/input/input15 [ 1434.181062][T15364] chnl_net:caif_netlink_parms(): no params data found [ 1434.540808][T15427] syz.1.1627: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1434.556617][T15427] CPU: 0 UID: 0 PID: 15427 Comm: syz.1.1627 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(full) [ 1434.556646][T15427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1434.556659][T15427] Call Trace: [ 1434.556668][T15427] [ 1434.556678][T15427] dump_stack_lvl+0x189/0x250 [ 1434.556709][T15427] ? __pfx_rcu_read_unlock_special+0x10/0x10 [ 1434.556744][T15427] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1434.556769][T15427] ? __pfx__printk+0x10/0x10 [ 1434.556797][T15427] ? cpuset_print_current_mems_allowed+0x1f/0x360 [ 1434.556825][T15427] ? cpuset_print_current_mems_allowed+0x1f/0x360 [ 1434.556862][T15427] warn_alloc+0x214/0x310 [ 1434.556887][T15427] ? stack_depot_save_flags+0x40/0x900 [ 1434.556914][T15427] ? __pfx_warn_alloc+0x10/0x10 [ 1434.556942][T15427] ? kasan_save_track+0x4f/0x80 [ 1434.556974][T15427] ? xskq_create+0x56/0x170 [ 1434.556993][T15427] ? xsk_init_queue+0xb0/0x110 [ 1434.557021][T15427] ? xsk_setsockopt+0x43f/0x710 [ 1434.557057][T15427] ? do_sock_setsockopt+0x17c/0x1b0 [ 1434.557084][T15427] ? __x64_sys_setsockopt+0x13f/0x1b0 [ 1434.557110][T15427] ? do_syscall_64+0xfa/0x3b0 [ 1434.557129][T15427] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1434.557158][T15427] __vmalloc_node_range_noprof+0x125/0x12f0 [ 1434.557218][T15427] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 1434.557243][T15427] ? xskq_create+0x56/0x170 [ 1434.557264][T15427] ? __kasan_kmalloc+0x93/0xb0 [ 1434.557288][T15427] vmalloc_user_noprof+0xad/0xf0 [ 1434.557309][T15427] ? xskq_create+0xbf/0x170 [ 1434.557330][T15427] xskq_create+0xbf/0x170 [ 1434.557353][T15427] xsk_init_queue+0xb0/0x110 [ 1434.557386][T15427] xsk_setsockopt+0x43f/0x710 [ 1434.557419][T15427] ? __pfx_xsk_setsockopt+0x10/0x10 [ 1434.557452][T15427] ? __fget_files+0x2a/0x420 [ 1434.557479][T15427] ? __fget_files+0x2a/0x420 [ 1434.557499][T15427] ? bpf_lsm_socket_setsockopt+0x9/0x20 [ 1434.557519][T15427] ? __pfx_xsk_setsockopt+0x10/0x10 [ 1434.557551][T15427] do_sock_setsockopt+0x17c/0x1b0 [ 1434.557585][T15427] __x64_sys_setsockopt+0x13f/0x1b0 [ 1434.557619][T15427] do_syscall_64+0xfa/0x3b0 [ 1434.557641][T15427] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1434.557660][T15427] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1434.557678][T15427] ? clear_bhb_loop+0x60/0xb0 [ 1434.557703][T15427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1434.557722][T15427] RIP: 0033:0x7fcce8d8e9a9 [ 1434.557742][T15427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1434.557759][T15427] RSP: 002b:00007fcce9c91038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1434.557782][T15427] RAX: ffffffffffffffda RBX: 00007fcce8fb6160 RCX: 00007fcce8d8e9a9 [ 1434.557796][T15427] RDX: 0000000000000006 RSI: 000000000000011b RDI: 000000000000000a [ 1434.557808][T15427] RBP: 00007fcce8e10ca1 R08: 0000000000000004 R09: 0000000000000000 [ 1434.557820][T15427] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1434.557832][T15427] R13: 0000000000000000 R14: 00007fcce8fb6160 R15: 00007ffcfbb1fec8 [ 1434.557867][T15427] [ 1434.557901][T15427] Mem-Info: [ 1434.867674][T15427] active_anon:3518 inactive_anon:9979 isolated_anon:0 [ 1434.867674][T15427] active_file:14073 inactive_file:40696 isolated_file:0 [ 1434.867674][T15427] unevictable:770 dirty:409 writeback:0 [ 1434.867674][T15427] slab_reclaimable:6127 slab_unreclaimable:106404 [ 1434.867674][T15427] mapped:32762 shmem:7483 pagetables:1623 [ 1434.867674][T15427] sec_pagetables:0 bounce:0 [ 1434.867674][T15427] kernel_misc_reclaimable:0 [ 1434.867674][T15427] free:1302332 free_pcp:10599 free_cma:0 [ 1434.915134][T15427] Node 0 active_anon:14072kB inactive_anon:39916kB active_file:55940kB inactive_file:162784kB unevictable:1544kB isolated(anon):0kB isolated(file):0kB mapped:130944kB dirty:1600kB writeback:0kB shmem:28396kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:13288kB pagetables:6348kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 1434.952012][T15427] Node 1 active_anon:0kB inactive_anon:0kB active_file:352kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:104kB dirty:36kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:144kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 1434.984542][T15427] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1435.020126][T15427] lowmem_reserve[]: 0 2500 2502 2502 2502 [ 1435.028142][T15427] Node 0 DMA32 free:1279236kB boost:0kB min:34264kB low:42828kB high:51392kB reserved_highatomic:0KB free_highatomic:0KB active_anon:14068kB inactive_anon:39876kB active_file:54184kB inactive_file:162716kB unevictable:1544kB writepending:1596kB present:3129332kB managed:2561004kB mlocked:0kB bounce:0kB free_pcp:43404kB local_pcp:21172kB free_cma:0kB [ 1435.061660][T15427] lowmem_reserve[]: 0 0 1 1 1 [ 1435.066521][T15427] Node 0 Normal free:20kB boost:0kB min:24kB low:28kB high:32kB reserved_highatomic:0KB free_highatomic:0KB active_anon:4kB inactive_anon:40kB active_file:1756kB inactive_file:68kB unevictable:0kB writepending:4kB present:1048580kB managed:1904kB mlocked:0kB bounce:0kB free_pcp:16kB local_pcp:8kB free_cma:0kB [ 1435.099010][T15427] lowmem_reserve[]: 0 0 0 0 0 [ 1435.104324][T15427] Node 1 Normal free:3914712kB boost:0kB min:55612kB low:69512kB high:83412kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:352kB inactive_file:0kB unevictable:1536kB writepending:36kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1435.135734][T15427] lowmem_reserve[]: 0 0 0 0 0 [ 1435.140450][T15427] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1435.153352][T15427] Node 0 DMA32: 1825*4kB (UME) 608*8kB (UME) 158*16kB (UM) 187*32kB (UME) 275*64kB (UME) 93*128kB (UME) 51*256kB (UME) 15*512kB (UME) 10*1024kB (UME) 7*2048kB (UME) 289*4096kB (UM) = 1279236kB [ 1435.172905][T15427] Node 0 Normal: 1*4kB (M) 0*8kB 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20kB [ 1435.185529][T15427] Node 1 Normal: 230*4kB (UME) 68*8kB (UME) 62*16kB (UME) 262*32kB (UME) 104*64kB (UME) 39*128kB (UME) 16*256kB (UME) 12*512kB (UME) 5*1024kB (UM) 13*2048kB (UME) 940*4096kB (M) = 3914712kB [ 1435.204582][T15427] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1435.214358][T15427] Node 0 hugepages_total=1 hugepages_free=1 hugepages_surp=0 hugepages_size=2048kB [ 1435.223723][T15427] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1435.233377][T15427] Node 1 hugepages_total=3 hugepages_free=3 hugepages_surp=0 hugepages_size=2048kB [ 1435.242652][T15427] 62249 total pagecache pages [ 1435.247451][T15427] 1 pages in swap cache [ 1435.251598][T15427] Free swap = 124996kB [ 1435.255949][T15427] Total swap = 124996kB [ 1435.260121][T15427] 2097051 pages RAM [ 1435.264122][T15427] 0 pages HighMem/MovableOnly [ 1435.268805][T15427] 424693 pages reserved [ 1435.272959][T15427] 0 pages cma reserved [ 1435.420991][T14273] Bluetooth: hci2: command tx timeout [ 1436.762020][ T30] audit: type=1400 audit(1752842167.705:565): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15444 comm="syz.3.1631" daddr=ff02::1 dest=20006 [ 1437.637054][T15364] bridge0: port 1(bridge_slave_0) entered blocking state [ 1437.718756][T15364] bridge0: port 1(bridge_slave_0) entered disabled state [ 1438.003969][T15364] bridge_slave_0: entered allmulticast mode [ 1438.036878][T15364] bridge_slave_0: entered promiscuous mode [ 1439.369512][ T30] audit: type=1326 audit(1752842170.055:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15452 comm="syz.0.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595458e9a9 code=0x7ffc0000 [ 1440.652360][ T30] audit: type=1326 audit(1752842170.055:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15452 comm="syz.0.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595458e9a9 code=0x7ffc0000 [ 1440.674726][ T30] audit: type=1326 audit(1752842170.055:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15452 comm="syz.0.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f595458e9a9 code=0x7ffc0000 [ 1440.697848][ T30] audit: type=1326 audit(1752842170.065:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15452 comm="syz.0.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595458e9a9 code=0x7ffc0000 [ 1440.720079][ T30] audit: type=1326 audit(1752842170.065:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15452 comm="syz.0.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595458e9a9 code=0x7ffc0000 [ 1440.835253][ T30] audit: type=1326 audit(1752842170.065:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15452 comm="syz.0.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f595458e9a9 code=0x7ffc0000 [ 1440.916826][T15364] bridge0: port 2(bridge_slave_1) entered blocking state [ 1440.954980][T15364] bridge0: port 2(bridge_slave_1) entered disabled state [ 1440.981086][T15364] bridge_slave_1: entered allmulticast mode [ 1440.998492][ T30] audit: type=1326 audit(1752842170.065:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15452 comm="syz.0.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595458e9a9 code=0x7ffc0000 [ 1441.031437][ T30] audit: type=1326 audit(1752842170.075:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15452 comm="syz.0.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7f595458e9a9 code=0x7ffc0000 [ 1441.054651][T15364] bridge_slave_1: entered promiscuous mode [ 1441.057053][ T30] audit: type=1326 audit(1752842170.075:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15452 comm="syz.0.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595458e9a9 code=0x7ffc0000 [ 1441.569707][T15472] hugetlbfs: syz.0.1636 (15472): Using mlock ulimits for SHM_HUGETLB is obsolete [ 1442.074175][T15477] netlink: 'syz.9.1635': attribute type 39 has an invalid length. [ 1442.608589][T15364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1442.621563][ T5967] bridge_slave_1: left allmulticast mode [ 1442.630642][ T5967] bridge_slave_1: left promiscuous mode [ 1442.641514][ T5967] bridge0: port 2(bridge_slave_1) entered disabled state [ 1442.661075][ T5967] bridge_slave_0: left allmulticast mode [ 1442.673487][ T5967] bridge_slave_0: left promiscuous mode [ 1442.687060][ T5967] bridge0: port 1(bridge_slave_0) entered disabled state [ 1443.551231][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 1443.662905][ T30] audit: type=1400 audit(1752842173.955:579): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15479 comm="syz.0.1637" daddr=ff04::1 [ 1443.948166][T15471] syz.3.1634 (15471): drop_caches: 2 [ 1443.993583][T15471] syz.3.1634 (15471): drop_caches: 2 [ 1444.041642][T15471] fuse: Unknown parameter 'grolp_idʯg}¥1ßx©ˆ-ç¿‹sÔ©¢5å:‹.?`*ßš—yl Ã¢lÒïêùç鮎ѽHÜàÇE'' [ 1444.097370][T15471] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 1444.125359][ T5967] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1444.318175][ T5967] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1444.633022][ T5967] bond0 (unregistering): Released all slaves [ 1444.689302][T15364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1445.300612][T15364] team0: Port device team_slave_0 added [ 1446.311730][ T5967] hsr_slave_0: left promiscuous mode [ 1446.624234][ T5967] hsr_slave_1: left promiscuous mode [ 1446.892298][ T5967] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1447.093488][ T5967] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1449.511936][ T5967] team0 (unregistering): Port device team_slave_1 removed [ 1449.652836][ T5967] team0 (unregistering): Port device team_slave_0 removed [ 1450.359414][T15364] team0: Port device team_slave_1 added [ 1450.859877][T15540] bridge0: port 3(gretap0) entered blocking state [ 1450.867108][T15540] bridge0: port 3(gretap0) entered disabled state [ 1450.874829][T15540] gretap0: entered allmulticast mode [ 1450.883209][T15540] gretap0: entered promiscuous mode [ 1450.891307][T15540] bridge0: port 3(gretap0) entered blocking state [ 1450.898427][T15540] bridge0: port 3(gretap0) entered forwarding state [ 1451.197551][ T30] audit: type=1400 audit(1752842182.145:580): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15546 comm="syz.3.1648" daddr=fc01:: dest=20000 [ 1451.261976][T15364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1451.321384][T15364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1451.443616][ T30] audit: type=1400 audit(1752842182.225:581): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15544 comm="syz.0.1649" daddr=ff01::1 dest=20002 [ 1451.740656][T15555] overlayfs: missing 'lowerdir' [ 1452.523643][T15364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1453.425820][T15364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1453.433896][T15364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1453.709113][T15364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1454.458736][T15577] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1654'. [ 1454.908390][T15587] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1655'. [ 1454.977592][T15587] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1655'. [ 1455.350186][T15364] hsr_slave_0: entered promiscuous mode [ 1455.370008][T15364] hsr_slave_1: entered promiscuous mode [ 1455.387885][T15364] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1455.400022][T15364] Cannot create hsr debugfs directory [ 1456.009825][T15598] netlink: 'syz.0.1657': attribute type 4 has an invalid length. [ 1456.017801][T15598] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.1657'. [ 1456.055884][T15600] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1656'. [ 1456.272749][T15605] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1658'. [ 1456.303506][T15605] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1658'. [ 1457.556236][T15620] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1458.333726][ T30] audit: type=1800 audit(1752842189.185:582): pid=15628 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.0.1662" name="bus" dev="overlay" ino=2287 res=0 errno=0 [ 1459.194273][T15364] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1459.536942][T15364] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1460.266554][T15640] new mount options do not match the existing superblock, will be ignored [ 1460.961480][T15639] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 1460.972922][T15364] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1461.140835][T15364] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1461.241997][T13810] Process accounting resumed [ 1464.118377][T15364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1464.211118][ T30] audit: type=1400 audit(1752842195.145:583): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15682 comm="syz.0.1672" daddr=ff01::1 [ 1464.987132][T15364] 8021q: adding VLAN 0 to HW filter on device team0 [ 1465.082478][T15686] netlink: 2384 bytes leftover after parsing attributes in process `syz.1.1673'. [ 1466.151401][T10260] bridge0: port 1(bridge_slave_0) entered blocking state [ 1466.158987][T10260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1466.226019][T10260] bridge0: port 2(bridge_slave_1) entered blocking state [ 1466.233379][T10260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1466.485347][ T30] audit: type=1400 audit(1752842197.415:584): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15700 comm="syz.3.1676" daddr=::ffff:127.0.0.1 dest=20000 [ 1468.462890][T15722] netlink: 80 bytes leftover after parsing attributes in process `syz.9.1681'. [ 1470.238809][T15738] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1682'. [ 1470.248019][T15738] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1682'. [ 1470.311463][T15738] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 1472.145175][T15364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1473.165677][ T30] audit: type=1400 audit(1752842203.425:585): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15754 comm="syz.3.1684" daddr=ff01::1 [ 1473.857192][T15771] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1686'. [ 1477.114938][T15793] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1690'. [ 1478.576047][T15803] vcan0: tx drop: invalid da for name 0x00000000000000c7 [ 1480.413270][T15833] x_tables: ip_tables: osf match: only valid for protocol 6 [ 1480.423700][T15833] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 1480.540292][ T30] audit: type=1400 audit(1752842211.105:586): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15821 comm="syz.3.1696" daddr=ff01::1 [ 1481.416997][T15838] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1695'. [ 1486.363543][ T30] audit: type=1400 audit(1752842217.285:587): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=15868 comm="syz.9.1704" daddr=fe80::1b dest=16385 [ 1486.620869][ T30] audit: type=1326 audit(1752842217.565:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15874 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1486.794574][ T30] audit: type=1326 audit(1752842217.595:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15874 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1487.504643][ T30] audit: type=1326 audit(1752842217.595:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15874 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1487.648511][ T30] audit: type=1326 audit(1752842217.595:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15874 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1487.707567][ T30] audit: type=1326 audit(1752842217.595:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15874 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1487.743935][ T30] audit: type=1326 audit(1752842217.595:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15874 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1487.767887][ T30] audit: type=1326 audit(1752842217.595:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15874 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1487.792066][ T30] audit: type=1326 audit(1752842217.605:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15874 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1487.830043][ T30] audit: type=1326 audit(1752842217.605:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15874 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd2b8e9a9 code=0x7ffc0000 [ 1488.905033][T11351] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1488.936431][T11351] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1488.946094][T11351] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1488.965625][T11351] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1488.975123][T11351] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1489.489468][T15902] netlink: 'syz.3.1710': attribute type 9 has an invalid length. [ 1491.098505][T14273] Bluetooth: hci0: command tx timeout [ 1493.256692][T14273] Bluetooth: hci0: command tx timeout [ 1495.451040][T14273] Bluetooth: hci0: command tx timeout [ 1495.550256][T15885] lo speed is unknown, defaulting to 1000 [ 1496.920915][T15929] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1718'. [ 1497.018450][T15885] lo speed is unknown, defaulting to 1000 [ 1497.499912][T11351] Bluetooth: hci0: command tx timeout [ 1502.333095][T15986] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1502.339199][T15986] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 1502.964974][T15986] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1502.970931][T15986] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 1503.154340][T15986] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 1503.160372][T15986] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 1503.190614][T15986] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1503.196834][T15986] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 1503.797569][T16006] netlink: 304 bytes leftover after parsing attributes in process `syz.9.1730'. [ 1504.252769][T16007] usb usb8: usbfs: process 16007 (syz.0.1728) did not claim interface 0 before use [ 1504.304425][ T30] kauditd_printk_skb: 53 callbacks suppressed [ 1504.311483][ T30] audit: type=1400 audit(1752842235.245:650): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=16003 comm="syz.3.1731" daddr=ff01::1 [ 1504.389016][ T6071] bridge_slave_1: left allmulticast mode [ 1504.389066][ T6071] bridge_slave_1: left promiscuous mode [ 1504.389276][ T6071] bridge0: port 2(bridge_slave_1) entered disabled state [ 1504.434779][ T6071] bridge_slave_0: left allmulticast mode [ 1504.434809][ T6071] bridge_slave_0: left promiscuous mode [ 1504.435046][ T6071] bridge0: port 1(bridge_slave_0) entered disabled state [ 1504.881065][T16023] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1733'. [ 1505.043717][T16025] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1735'. [ 1505.571608][T16021] netlink: 'syz.3.1733': attribute type 1 has an invalid length. [ 1505.579881][T16021] netlink: 'syz.3.1733': attribute type 4 has an invalid length. [ 1505.588197][T16021] netlink: 9462 bytes leftover after parsing attributes in process `syz.3.1733'. [ 1510.486356][T16055] smk_cipso_doi:679 remove rc = -2 [ 1513.453508][ T30] audit: type=1400 audit(1752842244.025:651): lsm=SMACK fn=smk_ipv6_check action=denied subject="_" object="B" requested=w pid=16066 comm="syz.3.1742" dest=2 [ 1514.832228][ T6071] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1514.850851][ T6071] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1514.862241][ T6071] bond0 (unregistering): Released all slaves [ 1515.117327][T16072] smc: net device bond0 applied user defined pnetid SYZ2 [ 1515.118532][T15885] chnl_net:caif_netlink_parms(): no params data found [ 1515.614674][ T6071] hsr_slave_0: left promiscuous mode [ 1515.781212][T16100] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1515.853719][ T6071] hsr_slave_1: left promiscuous mode [ 1515.932494][ T6071] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1516.023007][ T6071] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1625.053128][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1625.060228][ C1] rcu: 0-...!: (1 GPs behind) idle=2de4/1/0x4000000000000000 softirq=93748/93758 fqs=9 [ 1625.071798][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P10255/1:b..l [ 1625.079861][ C1] rcu: (detected by 1, t=10505 jiffies, g=66901, q=170 ncpus=2) [ 1625.087611][ C1] Sending NMI from CPU 1 to CPUs 0: [ 1625.087642][ C0] NMI backtrace for cpu 0 [ 1625.087655][ C0] CPU: 0 UID: 0 PID: 16141 Comm: syz.1.1754 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(full) [ 1625.087674][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1625.087682][ C0] RIP: 0010:lock_acquire+0xc9/0x360 [ 1625.087704][ C0] Code: fe 10 85 c0 0f 85 eb 00 00 00 65 48 8b 04 25 08 70 9c 92 83 b8 ec 0a 00 00 00 0f 85 d5 00 00 00 48 c7 44 24 30 00 00 00 00 9c <8f> 44 24 30 4c 89 74 24 10 4d 89 fe 4c 8b 7c 24 30 fa 48 c7 c7 01 [ 1625.087717][ C0] RSP: 0018:ffffc90000007b38 EFLAGS: 00000046 [ 1625.087731][ C0] RAX: ffff88801e793c00 RBX: 0000000000000000 RCX: 5da2ad46d153ce00 [ 1625.087743][ C0] RDX: 0000000000000000 RSI: ffffffff8b68f367 RDI: 1ffffffff33999e6 [ 1625.087754][ C0] RBP: ffffffff84bf6c8b R08: 0000000000000001 R09: 0000000000000000 [ 1625.087764][ C0] R10: ffffc90000007ca0 R11: fffff52000000f96 R12: 0000000000000000 [ 1625.087776][ C0] R13: ffffffff99cccf30 R14: 0000000000000000 R15: 0000000000000001 [ 1625.087787][ C0] FS: 00007fcce9cb26c0(0000) GS:ffff888125c59000(0000) knlGS:0000000000000000 [ 1625.087800][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1625.087812][ C0] CR2: 00007f5ea543d1d4 CR3: 0000000061458000 CR4: 00000000003526f0 [ 1625.087828][ C0] Call Trace: [ 1625.087837][ C0] [ 1625.087847][ C0] ? __lock_acquire+0xab9/0xd20 [ 1625.087866][ C0] _raw_spin_lock_irqsave+0xa7/0xf0 [ 1625.087889][ C0] ? debug_object_activate+0xbb/0x420 [ 1625.087911][ C0] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 1625.087933][ C0] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1625.087957][ C0] debug_object_activate+0xbb/0x420 [ 1625.087982][ C0] enqueue_hrtimer+0x30/0x3a0 [ 1625.088002][ C0] __hrtimer_run_queues+0x656/0xc60 [ 1625.088027][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1625.088042][ C0] ? read_tsc+0x9/0x20 [ 1625.088068][ C0] hrtimer_interrupt+0x45b/0xaa0 [ 1625.088097][ C0] __sysvec_apic_timer_interrupt+0x108/0x410 [ 1625.088116][ C0] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 1625.088139][ C0] [ 1625.088144][ C0] [ 1625.088150][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1625.088166][ C0] RIP: 0010:do_recvmmsg+0x3a2/0x770 [ 1625.088189][ C0] Code: 88 00 02 00 00 e8 6e 86 7c f8 49 8d 4d 1c 89 d8 e8 53 66 22 02 48 89 cb 49 83 c5 20 4c 89 6c 24 40 31 ff 89 de e8 8e 8a 7c f8 <85> db 0f 85 74 01 00 00 48 83 7c 24 18 00 0f 84 f0 00 00 00 4c 89 [ 1625.088202][ C0] RSP: 0018:ffffc900042ffc40 EFLAGS: 00000297 [ 1625.088216][ C0] RAX: ffffffff8943a182 RBX: 0000000000000000 RCX: 0000000000000002 [ 1625.088226][ C0] RDX: ffff88801e793c00 RSI: 0000000000000000 RDI: 0000000000000000 [ 1625.088237][ C0] RBP: ffffc900042ffe10 R08: 0000000000000000 R09: ffffffff8208a6f0 [ 1625.088248][ C0] R10: dffffc0000000000 R11: fffff5200085fecd R12: 0000200000062d00 [ 1625.088259][ C0] R13: dffffc0000000000 R14: 0000000000000002 R15: 00000000000018b0 [ 1625.088273][ C0] ? __might_fault+0xb0/0x130 [ 1625.088288][ C0] ? do_recvmmsg+0x3a2/0x770 [ 1625.088325][ C0] ? __pfx_do_recvmmsg+0x10/0x10 [ 1625.088352][ C0] ? __pfx_do_futex+0x10/0x10 [ 1625.088378][ C0] __x64_sys_recvmmsg+0x190/0x240 [ 1625.088400][ C0] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 1625.088421][ C0] ? rcu_is_watching+0x15/0xb0 [ 1625.088440][ C0] ? do_syscall_64+0xbe/0x3b0 [ 1625.088458][ C0] do_syscall_64+0xfa/0x3b0 [ 1625.088474][ C0] ? lockdep_hardirqs_on+0x9c/0x150 [ 1625.088489][ C0] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1625.088504][ C0] ? clear_bhb_loop+0x60/0xb0 [ 1625.088521][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1625.088536][ C0] RIP: 0033:0x7fcce8d8e9a9 [ 1625.088552][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1625.088564][ C0] RSP: 002b:00007fcce9cb2038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1625.088580][ C0] RAX: ffffffffffffffda RBX: 00007fcce8fb6080 RCX: 00007fcce8d8e9a9 [ 1625.088591][ C0] RDX: 0000000000010106 RSI: 00002000000000c0 RDI: 0000000000000003 [ 1625.088601][ C0] RBP: 00007fcce8e10ca1 R08: 0000000000000000 R09: 0000000000000000 [ 1625.088611][ C0] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 1625.088620][ C0] R13: 0000000000000000 R14: 00007fcce8fb6080 R15: 00007ffcfbb1fec8 [ 1625.088639][ C0] [ 1625.089635][ C1] task:kworker/u8:16 state:R running task stack:19608 pid:10255 tgid:10255 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 1625.529869][ C1] Workqueue: bat_events batadv_nc_worker [ 1625.535550][ C1] Call Trace: [ 1625.538860][ C1] [ 1625.541823][ C1] __schedule+0x16a2/0x4cb0 [ 1625.546385][ C1] ? lockdep_hardirqs_on+0x9c/0x150 [ 1625.551607][ C1] ? preempt_schedule_irq+0xb5/0x150 [ 1625.556917][ C1] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 1625.562845][ C1] ? __pfx___schedule+0x10/0x10 [ 1625.567737][ C1] ? rcu_preempt_deferred_qs_irqrestore+0x851/0xc40 [ 1625.574368][ C1] ? preempt_schedule_irq+0xaa/0x150 [ 1625.579694][ C1] preempt_schedule_irq+0xb5/0x150 [ 1625.584831][ C1] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 1625.590587][ C1] ? rcu_irq_exit_check_preempt+0xdf/0x210 [ 1625.596426][ C1] irqentry_exit+0x6f/0x90 [ 1625.600869][ C1] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1625.606354][ C1] RIP: 0010:lock_acquire+0x58/0x360 [ 1625.611583][ C1] Code: 8b 05 ec 35 fe 10 48 89 44 24 58 0f 1f 44 00 00 65 8b 05 ef 35 fe 10 83 f8 08 0f 83 b8 01 00 00 89 c0 48 0f a3 05 98 72 02 0e <73> 16 e8 f1 f0 08 00 84 c0 75 0d f6 05 8b 5d ec 0d 01 0f 84 d7 01 [ 1625.631481][ C1] RSP: 0018:ffffc90004a9f980 EFLAGS: 00000297 [ 1625.637686][ C1] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000002 [ 1625.645684][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8e13f0e0 [ 1625.653680][ C1] RBP: ffffffff8b3431d2 R08: 0000000000000000 R09: 0000000000000000 [ 1625.661682][ C1] R10: dffffc0000000000 R11: fffffbfff1f4159f R12: 0000000000000002 [ 1625.669758][ C1] R13: ffffffff8e13f0e0 R14: 0000000000000000 R15: 0000000000000000 [ 1625.677843][ C1] ? batadv_nc_worker+0xd2/0x610 [ 1625.682844][ C1] ? batadv_nc_worker+0xd2/0x610 [ 1625.687815][ C1] ? batadv_nc_worker+0xd2/0x610 [ 1625.692796][ C1] batadv_nc_worker+0xef/0x610 [ 1625.697768][ C1] ? batadv_nc_worker+0xd2/0x610 [ 1625.703021][ C1] ? process_scheduled_works+0x9ef/0x17b0 [ 1625.708779][ C1] process_scheduled_works+0xade/0x17b0 [ 1625.714386][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 1625.720416][ C1] worker_thread+0x8a0/0xda0 [ 1625.725072][ C1] kthread+0x711/0x8a0 [ 1625.729179][ C1] ? __pfx_worker_thread+0x10/0x10 [ 1625.734317][ C1] ? __pfx_kthread+0x10/0x10 [ 1625.738992][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 1625.744238][ C1] ? lockdep_hardirqs_on+0x9c/0x150 [ 1625.749458][ C1] ? __pfx_kthread+0x10/0x10 [ 1625.754084][ C1] ret_from_fork+0x3fc/0x770 [ 1625.758701][ C1] ? __pfx_ret_from_fork+0x10/0x10 [ 1625.763869][ C1] ? __switch_to_asm+0x39/0x70 [ 1625.768682][ C1] ? __switch_to_asm+0x33/0x70 [ 1625.773482][ C1] ? __pfx_kthread+0x10/0x10 [ 1625.778118][ C1] ret_from_fork_asm+0x1a/0x30 [ 1625.782932][ C1] [ 1625.785988][ C1] rcu: rcu_preempt kthread starved for 10460 jiffies! g66901 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 1625.797214][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1625.807203][ C1] rcu: RCU grace-period kthread stack dump: [ 1625.813107][ C1] task:rcu_preempt state:R running task stack:27296 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 1625.826806][ C1] Call Trace: [ 1625.830105][ C1] [ 1625.833065][ C1] __schedule+0x16a2/0x4cb0 [ 1625.837797][ C1] ? schedule+0x165/0x360 [ 1625.842167][ C1] ? __pfx___schedule+0x10/0x10 [ 1625.847070][ C1] ? schedule+0x91/0x360 [ 1625.851347][ C1] schedule+0x165/0x360 [ 1625.855538][ C1] schedule_timeout+0x12b/0x270 [ 1625.860418][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 1625.865825][ C1] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 1625.871837][ C1] ? __pfx_process_timeout+0x10/0x10 [ 1625.877354][ C1] ? prepare_to_swait_event+0x341/0x380 [ 1625.882955][ C1] rcu_gp_fqs_loop+0x301/0x1540 [ 1625.887854][ C1] ? __pfx_rcu_watching_snap_recheck+0x10/0x10 [ 1625.894042][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 1625.899348][ C1] ? _raw_spin_unlock_irq+0x2e/0x50 [ 1625.904586][ C1] ? finish_swait+0xcd/0x1f0 [ 1625.909209][ C1] rcu_gp_kthread+0x99/0x390 [ 1625.913836][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1625.919060][ C1] ? __kthread_parkme+0x7b/0x200 [ 1625.924028][ C1] ? __kthread_parkme+0x1a1/0x200 [ 1625.929188][ C1] kthread+0x711/0x8a0 [ 1625.933301][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1625.938553][ C1] ? __pfx_kthread+0x10/0x10 [ 1625.943349][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 1625.948585][ C1] ? lockdep_hardirqs_on+0x9c/0x150 [ 1625.953804][ C1] ? __pfx_kthread+0x10/0x10 [ 1625.958428][ C1] ret_from_fork+0x3fc/0x770 [ 1625.963047][ C1] ? __pfx_ret_from_fork+0x10/0x10 [ 1625.968187][ C1] ? __switch_to_asm+0x39/0x70 [ 1625.972984][ C1] ? __switch_to_asm+0x33/0x70 [ 1625.977781][ C1] ? __pfx_kthread+0x10/0x10 [ 1625.982402][ C1] ret_from_fork_asm+0x1a/0x30 [ 1625.987208][ C1] [ 1625.990245][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 1625.996773][ C1] CPU: 1 UID: 0 PID: 16136 Comm: syz.1.1754 Not tainted 6.16.0-rc6-syzkaller-00121-g6832a9317eee #0 PREEMPT(full) [ 1626.008965][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1626.019069][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x70 [ 1626.025199][ C1] Code: 89 fb e8 23 00 00 00 48 8b 3d 64 5c fa 0b 48 89 de 5b e9 b3 1f 55 00 cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 48 8b 04 24 65 48 8b 0c 25 08 70 9c 92 65 8b 15 48 48 [ 1626.044837][ C1] RSP: 0018:ffffc90003eff978 EFLAGS: 00000202 [ 1626.050980][ C1] RAX: 0000000000000000 RBX: ffff8880b873b040 RCX: ffff88802dbd1e00 [ 1626.058985][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 1626.067008][ C1] RBP: ffffc90003effae0 R08: ffffffff8fa0acf7 R09: 1ffffffff1f4159e [ 1626.075115][ C1] R10: dffffc0000000000 R11: fffffbfff1f4159f R12: 1ffff110170c835d [ 1626.083145][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8880b8641ae8 [ 1626.091149][ C1] FS: 0000555589e37500(0000) GS:ffff888125d59000(0000) knlGS:0000000000000000 [ 1626.100103][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1626.106805][ C1] CR2: 0000001b3410cff8 CR3: 0000000061458000 CR4: 00000000003526f0 [ 1626.114807][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1626.123065][ C1] DR3: 3a810b1eb6134bdc DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 1626.131063][ C1] Call Trace: [ 1626.134365][ C1] [ 1626.137341][ C1] smp_call_function_many_cond+0xf80/0x12d0 [ 1626.143289][ C1] ? __pfx_smp_call_function_many_cond+0x10/0x10 [ 1626.149680][ C1] ? __pfx_text_poke_memcpy+0x10/0x10 [ 1626.155112][ C1] ? syscall_exit_work+0x61/0x1d0 [ 1626.160171][ C1] ? __pfx___text_poke+0x10/0x10 [ 1626.165142][ C1] ? rcu_is_watching+0x15/0xb0 [ 1626.169934][ C1] ? trace_contention_end+0x39/0x120 [ 1626.175257][ C1] ? __pfx_do_sync_core+0x10/0x10 [ 1626.180302][ C1] on_each_cpu_cond_mask+0x3f/0x80 [ 1626.185531][ C1] smp_text_poke_batch_finish+0x5e0/0x1100 [ 1626.191367][ C1] ? __pfx___mutex_lock+0x10/0x10 [ 1626.196416][ C1] ? __pfx_smp_text_poke_batch_finish+0x10/0x10 [ 1626.202779][ C1] ? arch_jump_label_transform_queue+0x97/0x110 [ 1626.209090][ C1] arch_jump_label_transform_apply+0x1c/0x30 [ 1626.215099][ C1] static_key_disable_cpuslocked+0xc5/0x1b0 [ 1626.221024][ C1] static_key_disable+0x1a/0x20 [ 1626.225929][ C1] tracepoint_probe_unregister+0x80e/0x9b0 [ 1626.231880][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 1626.237641][ C1] ? __pfx_bpf_link_release+0x10/0x10 [ 1626.243135][ C1] bpf_raw_tp_link_release+0x43/0x70 [ 1626.248449][ C1] bpf_link_free+0xea/0x330 [ 1626.252983][ C1] ? __pfx_bpf_link_release+0x10/0x10 [ 1626.258394][ C1] bpf_link_release+0x6b/0x80 [ 1626.263100][ C1] __fput+0x44c/0xa70 [ 1626.267129][ C1] task_work_run+0x1d4/0x260 [ 1626.271785][ C1] ? __pfx_task_work_run+0x10/0x10 [ 1626.276938][ C1] ? exit_to_user_mode_loop+0x40/0x110 [ 1626.282426][ C1] exit_to_user_mode_loop+0xec/0x110 [ 1626.287735][ C1] do_syscall_64+0x2bd/0x3b0 [ 1626.292353][ C1] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1626.298446][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1626.304707][ C1] ? clear_bhb_loop+0x60/0xb0 [ 1626.309414][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1626.315327][ C1] RIP: 0033:0x7fcce8d8e9a9 [ 1626.319769][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1626.339399][ C1] RSP: 002b:00007ffcfbb20028 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 1626.348111][ C1] RAX: 0000000000000000 RBX: 00007fcce8fb7ba0 RCX: 00007fcce8d8e9a9 [ 1626.356281][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 1626.364272][ C1] RBP: 00007fcce8fb7ba0 R08: 00000000000131d4 R09: 0000001efbb2031f [ 1626.372279][ C1] R10: 00007fcce8fb7ac0 R11: 0000000000000246 R12: 000000000017366c [ 1626.380274][ C1] R13: 00007fcce8fb6160 R14: ffffffffffffffff R15: 00007ffcfbb20140 [ 1626.388286][ C1]