last executing test programs: 21m45.797695279s ago: executing program 32 (id=835): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) fsetxattr(r3, &(0x7f00000004c0)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6fc6ad42f4b1b0e9692ea54c7b6ef915d564c90c200", 0x18) accept4(r0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x9f, &(0x7f0000000440)={0x0, 0xc394, 0x0, 0x0, 0x207}, &(0x7f0000000040)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c1300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000048aa005e850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002000)=""/102400, 0x19000) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000580)={0x1, "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"}) io_setup(0x3fe, &(0x7f00000001c0)) 19m42.312146693s ago: executing program 33 (id=1130): openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_emit_ethernet(0x26, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaa2b1a616700000081000c000806020189170600000affffffffffffaaaaaa"], 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000940)={'wlan1\x00'}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) socketpair$unix(0x1, 0x3, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bb000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000003100000095"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x66, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc84}, 0x94) capset(&(0x7f0000000140)={0x20080522}, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x4, 0x5}) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="03000000040000000400", @ANYRES32=0x0, @ANYRES8=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000010000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x8, 0xd, &(0x7f0000000000)=@framed={{0x18, 0x8}, [@tail_call={{}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xa}, {}, {0x7, 0x0, 0xb, 0x7}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x5}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) wait4(0x0, 0x0, 0x80000000, 0x0) 8m59.151600905s ago: executing program 34 (id=2860): mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000027f000/0x1000)=nil, 0x2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x0, 0x90, [], 0x2, 0x0, 0x0}, 0xd2) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0107fdfff7fffcdbdf2567000000f7ffffff18000000407b0380b140b3", @ANYRES32=0x0, @ANYBLOB="0c0099000900000020000000"], 0x30}}, 0x40) 7m26.507261578s ago: executing program 35 (id=3068): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x9c}}, 0x0) (async, rerun: 32) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async, rerun: 32) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) (async) r1 = socket$packet(0x11, 0x3, 0x300) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) (async) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') (async) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/66, 0x42}, {&(0x7f0000000240)=""/225, 0xe1}], 0x2, 0x0, 0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) (async) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f00000001c0)={0x28, 0x7, r5, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) (async, rerun: 64) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) (rerun: 64) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r4, 0x3ba0, &(0x7f0000000040)={0x6e, 0x7, r6, 0x0, 0x0, 0x0, 0x4000000000000000, 0x2}) (async) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f00000004c0)={0x48, 0x7, r6, 0x0, 0x10000, 0x0, 0x8, 0x20cc7a, 0x60cd2}) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x20, r8, 0x30d, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x20}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180), 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000e80)=ANY=[@ANYBLOB="9feb010018000000000000004c0000004c00000006000000020000000200000f0300000003000000010000000300000000000000000000000000000044942d000000000000000200000000000000000100000f0100"/98], 0x0, 0x6a, 0x0, 0x1}, 0x28) (async) socket$nl_route(0x10, 0x3, 0x0) 6m38.788237618s ago: executing program 36 (id=3192): socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(0xffffffffffffffff, &(0x7f000001aa40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prlimit64(r0, 0xd, &(0x7f0000000140)={0x7, 0x20004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) getrlimit(0xf, &(0x7f0000000180)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x70bd2b, 0xfffffffd, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x2}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0xe477, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffff]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x0, 0x40, 0x36, 0x7, 0xffffffffffffffff, 0x100000000, 0x100, 0x3, 0x10000}, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000001a40)=""/102392, 0x18ff8) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a40000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='task_rename\x00', r5}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='tlb_flush\x00', r6, 0x0, 0x10000000000000}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000400)={&(0x7f0000000340)="ba3b5f16c453214c66b930e8b0251f72758b39c957c71a25a6aaa51f7023bf5322afc51c0f2b4f6f178aac5bcaf8d9b067f4ec496bd256122fa43dbf636f0d5b368caed9598b072c7ceb33bc3b9e3910fa859a66c3f3a9c61ed03affa66fafb2283cfd63e5f85f97bd46a085284837f3a53274ab396b79d765708b0a1f93d3513d163dead724e337e00fb7198ccfd4", 0x8f}) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) r7 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r7, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') 6m26.342793028s ago: executing program 8 (id=3263): r0 = socket(0x2a, 0x2, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000007c0)={0x0, 0xea60}, 0x10) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x360, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r2, {0xfff1}, {}, {0x8, 0xfff2}}, [@filter_kind_options=@f_basic={{0xa}, {0x330, 0x2, [@TCA_BASIC_EMATCHES={0x108, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xf4, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x5}, {0x9, 0xfffffffe, 0x6, 0x4, 0x8, 0x2, 0x1}}}, @TCF_EM_META={0x6c, 0x3, 0x0, 0x0, {{0x4, 0x4, 0x18}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x8, 0x1, 0x1}}}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_RVALUE={0x20, 0x3, [@TCF_META_TYPE_VAR="3f5e70a339e96a46", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="e2f00f7c911f1aeb", @TCF_META_TYPE_VAR="9ca0377e3b7be818"]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_RVALUE={0x1e, 0x3, [@TCF_META_TYPE_VAR='Q', @TCF_META_TYPE_VAR="ba643d23cc1351", @TCF_META_TYPE_VAR='G]', @TCF_META_TYPE_VAR="ddc590049e98", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="112c6c8f7942"]}]}}, @TCF_EM_META={0x48, 0x3, 0x0, 0x0, {{0xc72, 0x4, 0x7f}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x1}, {0xbf1, 0x8}}}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_VAR="9567bbdaab96d6b7"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xc02, 0x4, 0x2}, {0xf004, 0x9, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x477c, 0x0, 0x2}, {0x3, 0x8, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x3, 0x9c}, {0x52, 0x3, 0x2}}}]}}, @TCF_EM_META={0x24, 0x2, 0x0, 0x0, {{0x7ff, 0x4, 0x4}, [@TCA_EM_META_RVALUE={0x17, 0x3, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="44d6", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="dafa", @TCF_META_TYPE_VAR="fca0b7"]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x93b}}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xc, 0xf}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xa, 0x5}}, @TCA_BASIC_EMATCHES={0x214, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x74}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x3, 0x0, 0x0, {{0x40, 0x4, 0x6}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x985, 0xaa}, {0xa3, 0x6, 0x1}}}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x8, 0x7, 0xff}, {{0x4, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x1, 0x3, 0x8}, {0x7f, 0x8e, 0x1, 0x7}}}, @TCF_EM_IPT={0x14, 0x3, 0x0, 0x0, {{0x0, 0x9, 0x4}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xa0}]}}]}, @TCA_EMATCH_TREE_LIST={0x18c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x4, 0x7, 0x4}, {{0x3, 0x1}, {0x2, 0x0, 0x0, 0x1}}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x0, 0x1, 0x40}, {0x10, 0xfff, 0x3c, 0x1, 0x4, 0x2, 0x1}}}, @TCF_EM_NBYTE={0x18, 0x2, 0x0, 0x0, {{0x9, 0x2, 0x7}, {0x6, 0x5, 0x1, "44e1ba5a95"}}}, @TCF_EM_META={0x8c, 0x2, 0x0, 0x0, {{0x800, 0x4, 0x1}, [@TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR="f0b7fedf9cdb308d58"]}, @TCA_EM_META_LVALUE={0x18, 0x2, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR='/', @TCF_META_TYPE_VAR="ad2364", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR]}, @TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="910702ed", @TCF_META_TYPE_VAR="f4", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR]}, @TCA_EM_META_RVALUE={0x28, 0x3, [@TCF_META_TYPE_VAR="80088860ff13a824", @TCF_META_TYPE_VAR="83ebadb507", @TCF_META_TYPE_VAR="777ed6ec69f3", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR='u', @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="ee4ed0e96790796b", @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x9}, {0x9, 0x4, 0x1}}}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xfff9, 0x3, 0xde8e}, {0x5, 0xde0, 0x9348, 0x80000000}}}, @TCF_EM_CONTAINER={0x9c, 0x1, 0x0, 0x0, {{0x58, 0x0, 0xfff6}, "8acf68b6c0bacbc6864474abcca170f139c890a7179488f69213042dcda1245a10f5c5b180e023b7d2ea5f3d398317af25cf5354c1a29eaea95e61615a037a31656b57e337e9f61346f5c77eee4401a79aae2528f4554cfddc3b44a495421e0d9f9b42c5611ff75e1c526a15246bf22e9df3999224be69a002e37e803cedb099e101ae33d5c02b58af6d17f4fe37a6"}}]}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x14, 0x3, 0x0, 0x0, {{0xd, 0x9, 0x6}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}]}}]}]}]}}]}, 0x360}, 0x1, 0x0, 0x0, 0x408c0}, 0x4000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) iopl(0x3) ioperm(0x0, 0x8001, 0x9) iopl(0x0) dup3(r4, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) r7 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r6}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r5, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r7, 0x2ded, 0xef92, 0x0, 0x0, 0x0) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r10, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r10, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) read(r10, 0x0, 0x5d) 6m24.297544074s ago: executing program 8 (id=3265): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @local}, 0x10) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/custom0\x00', 0x4, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r3 = dup3(r2, r0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r6) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000ba2dd895b4d25f3e19b60ca7d33d8467b74202c841cb305b5fec85443fbf40e536dc60175a4212cdc09aa485047333f011b6d8f26b4b7638b03474b1bc89ccbdcc9167c6b9546458f9f8aa9419c471bcc6f97b7ef10f2b12", @ANYRES16=r7, @ANYBLOB="010023010000340200000200000008000100", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) write$nci(0xffffffffffffffff, &(0x7f0000000540)=@NCI_GID_PROPRIETARY_NFT={0xf, 0x0, 0x3, 0x0, 0xad, "633153641e306241341230ae02b9f76d45a41533d30d3c93496857b99299a4a0309f41b7c8e7ff83c2a73ca75f7dd6027574410c213d8bb715ec0a7d41567246349a26bd17e9837f6b381c9895a4bcf153f710adab1fe90e7556ceacddfd30d6d9edf2a5327679c2914080cf7e39cc1146a452b39f206099dc9f76ed0c2e76e37402530e19f34a3e2f8b921bc63e8696346037ddd163815f64fb8bd31a11d3a8657a3f57002ce3f21303f024e68f8832770a5b553529b9f7c6aed7"}, 0xbe) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0xb, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0xf88, &(0x7f00000002c0)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0xe}, @ptr={0x70742a85, 0x0, &(0x7f0000000600)=""/222, 0xde, 0x1, 0x5}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x37}}, &(0x7f0000000180)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x0, 0x0}) 6m23.97966977s ago: executing program 8 (id=3267): r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0xa0000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x0, &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x1f4, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x6, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff80fe}, 0x4c) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x1000, 0x1) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x110}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES32=r5], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000005c0)=ANY=[@ANYRES32=r7, @ANYRES32=r6, @ANYBLOB="05"], 0x10) close(r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r8, 0xd75) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r7, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)=r6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r9, &(0x7f0000000200)}, 0x20) sendmmsg$unix(r4, 0x0, 0x0, 0x2000c010) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x4004094}, 0x4040814) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f00000000c0)) 6m21.414416621s ago: executing program 8 (id=3272): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x6, &(0x7f0000000240)=0x27) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x15, 0x5, 0xff) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') pread64(r4, &(0x7f0000001600)=""/4098, 0x1002, 0x800000008) r5 = socket(0x2d, 0x5, 0x51f3) syz_emit_ethernet(0x4a, &(0x7f0000000e80)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x2b00, 0xfffc, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x1}}}}}}}, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000000), 0x1000000000000232, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000006000/0x4000)=nil) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x16) unshare(0x2040400) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), r5) eventfd(0x1) socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x4, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x2}, {0xe}, {0x3, 0xe}}}, 0x24}, 0x1, 0x0, 0x0, 0x88f0}, 0x0) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) ioctl$PTP_ENABLE_PPS(r6, 0x40043d0d, 0x2) 6m19.943375038s ago: executing program 8 (id=3275): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x20080, 0x80e1}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x20008810) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000300), 0x4) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000000080)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18) sendmsg$can_j1939(r5, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x9, 0xfffffffffffffffe, &(0x7f0000000000)) r6 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r6, 0x0, 0x25, &(0x7f0000000140)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 6m19.877729129s ago: executing program 37 (id=3244): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20008d41172ba8a18de9ec25bd7000fedbdf", @ANYRES32=0x0, @ANYBLOB="ffffffff000000"], 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$F2FS_IOC_SET_COMPRESS_OPTION(0xffffffffffffffff, 0x4002f516, &(0x7f0000000200)={0x6, 0x2}) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = epoll_create1(0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000440), &(0x7f0000000480), 0x2, 0x1) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) io_uring_enter(0xffffffffffffffff, 0x47f9, 0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x1, 0x3}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x4, 0x200000400000000, 0x4, 0x344}, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@fallback, 0xffffffffffffffff, 0x8, 0x10}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)=ANY=[], 0x48) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r6 = dup(r5) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f0000000580)=ANY=[@ANYBLOB="000000b4b4000000"]) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r7, 0x2285, &(0x7f00000005c0)={0x0, 0xfffffffffffffffd, 0x88, 0x1, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/93, 0x5d}]}, &(0x7f0000000080)="197d070a9c82e419eb52a9354b8d9df02cd161e5e5f0bdfa79e9cad88564cc53b8407992ea116656dcfb25420f4457fe2231c1b04a0b862a000000000000001bd2b4cc3966220ed45e9e163c921cd7c8d6c99030a6478ffa90b70438380c24cdfde9c895a27d38a5858c6ebe5cb1737f1f9bdf5e7de4fdb509e5e25a17135ab4e99dfb2ece98550e", 0x0, 0xfffffffd, 0x0, 0x2, 0x0}) r8 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) writev(r8, &(0x7f0000002680)=[{&(0x7f00000025c0)='8', 0x1}, {0x0, 0x2}], 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b04, &(0x7f0000000000)={'wlan1\x00', @random="020000000400"}) 6m17.72378714s ago: executing program 8 (id=3280): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c000000030601040000fcffffff0000070000080900020073797a3200000000050001"], 0x4c}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x5, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) timer_getoverrun(0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa006}, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'netdevsim0\x00', {}, 0xff}) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000da486723fbca7ba103db3685d071a29cd88f375d08d18dd32d399cfe1b8c2835e964db17a218bf737c2b6b67373fc6483c83beb066cf061141ca4c1ee05d8c99e735df04aa48e7ea1959c08d2e49ebd932363017306d1c6fea41384679c17325ee7b3f952e308c7fb2ef82488e151e078962a8cd1b064132089bf40d76c645382dd3403f743058663ee0b747e41a03c87d9a65c4e2d1302966de5fd40f77a0203bf272c4328254c680c57357944a80c7da2629ceba654fe926855b43e2bbc64fdb8f583368560065728afaed0b2", @ANYRES16=r4, @ANYBLOB="cf0400000000f9ffffff1200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000500190002000000"], 0x30}}, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2d, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x1403, 0x1, 0x70bd26, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x801}, 0x800) 6m2.347721489s ago: executing program 38 (id=3280): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c000000030601040000fcffffff0000070000080900020073797a3200000000050001"], 0x4c}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x5, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) timer_getoverrun(0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xa006}, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'netdevsim0\x00', {}, 0xff}) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000da486723fbca7ba103db3685d071a29cd88f375d08d18dd32d399cfe1b8c2835e964db17a218bf737c2b6b67373fc6483c83beb066cf061141ca4c1ee05d8c99e735df04aa48e7ea1959c08d2e49ebd932363017306d1c6fea41384679c17325ee7b3f952e308c7fb2ef82488e151e078962a8cd1b064132089bf40d76c645382dd3403f743058663ee0b747e41a03c87d9a65c4e2d1302966de5fd40f77a0203bf272c4328254c680c57357944a80c7da2629ceba654fe926855b43e2bbc64fdb8f583368560065728afaed0b2", @ANYRES16=r4, @ANYBLOB="cf0400000000f9ffffff1200000008000300", @ANYRES32=r5, @ANYBLOB="0a00060008021100000100000500190002000000"], 0x30}}, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2d, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x1403, 0x1, 0x70bd26, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x801}, 0x800) 3m18.366382709s ago: executing program 2 (id=3731): openat$audio(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0xc95a, 0xf, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x7, 0xffff, 0x0, 0x5, 0x24, 0x1, 0x7, 0x3c5b, 0x1, 0x24, 0x6, 0x5, 0x5, 0x2, 0xe661, 0x4, 0x7, 0x5, 0x8, 0x4c74, 0x80000000, 0x40000, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x407, 0x5, 0x3e, 0x8f, 0x4006, 0x6, 0x0, 0x0, 0x4, 0x8, 0x400, 0x80, 0x0, 0x5, 0x7, 0x8, 0x4, 0xfffffffe, 0x40], [0x10000007, 0xf0000000, 0x8000012f, 0x8004, 0x5, 0x6, 0x129432e6, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0xd, 0xea4, 0xffffffff, 0x4, 0x7, 0x7fff, 0x5a7c, 0x420, 0x401, 0x6, 0x0, 0xff, 0x1, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x8, 0x9, 0x9, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0xfffffffe, 0x7, 0x9, 0x5, 0x3, 0x9, 0x1, 0x200, 0x6c0, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x8004, 0x5, 0xffffffbe, 0x100, 0x8d2, 0x9, 0x0, 0x7fff, 0x0, 0x5, 0x8, 0x4, 0x9, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x10000, 0x3, 0x5, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x1, 0x800003, 0x7f, 0x80, 0x3, 0x4, 0x2950bfaf, 0xffe, 0xa2, 0x7, 0xa9, 0x5, 0x9, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0xfffffffa, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x9, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0x7fff, 0xffff, 0x2000a620, 0x2, 0x5, 0x1, 0x2, 0x5, 0xe7, 0x1, 0x16, 0xffffffff, 0x80000003, 0x5, 0x4, 0xc8, 0x9, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x2, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0x20000d7, 0x200, 0xffff3441, 0x2]}, 0x45c) syz_open_dev$vim2m(&(0x7f00000001c0), 0x7fffffff, 0x2) syz_open_dev$vim2m(&(0x7f0000000040), 0x40005, 0x2) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x10, &(0x7f0000000040)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) shmget(0x1, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r4 = fsopen(&(0x7f00000001c0)='devpts\x00', 0x0) setrlimit(0x7, &(0x7f0000000400)) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0xf) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) 3m17.218209622s ago: executing program 2 (id=3735): socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() ioctl$I2C_PEC(0xffffffffffffffff, 0x708, 0x40) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, &(0x7f00000001c0)={0x0, 0xfb, 0x1, &(0x7f0000000100)={0x13, "6a6ea751434fd7f4a4331cbdbff893a5ba0300"}}) r1 = socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x7, 0x3, 0x0, 0xefe, 0x5}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000240)={0x4, 0x30, [0x6, 0x80000000, 0xd7e000000000000, 0x10000], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2fc}, &(0x7f0000000180)=0x40) r4 = socket$kcm(0x11, 0x2, 0x0) sendmsg$sock(r4, &(0x7f00000000c0)={&(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x27}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0xde}}], 0x18}, 0x20000000) recvmsg$kcm(r4, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x2020) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000004c0)="d25a9850a9726be16838807cc61e", 0xe, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffd) mlockall(0x5) syz_pidfd_open(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000340)=ANY=[@ANYRESOCT=r2], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) socket$kcm(0xa, 0x5, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0xa455f28385e75a66) 3m15.516365588s ago: executing program 2 (id=3740): openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0xd, 0x200200090}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r5, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYRES8=0x0], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10, 0xb3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r6, 0x0, 0x8}, 0x18) r7 = add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r7, r8, 0x44) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={0x0, r10}}, 0x20) keyctl$invalidate(0x15, r7) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0xe3, 0x1b1c27, 0x0, 0x1, 0x0, 0x0, 0x5}) 3m14.292895773s ago: executing program 2 (id=3743): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r3, 0x0, 0xa, &(0x7f00000010c0)=0xd, 0x3) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r4}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000009c0)=ANY=[@ANYBLOB="0180c2000001aaaaaaaa1f080045000024000000020011907800000000000000000000000700109078e2fd000180000000"], 0x0) r5 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') read$qrtrtun(r6, &(0x7f00000004c0)=""/57, 0x39) read$FUSE(0xffffffffffffffff, &(0x7f0000000a00)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r9 = fsopen(&(0x7f0000000000)='msdos\x00', 0x1) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r10, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {0xffffffffffffffff, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @ib={0x1b, 0x9, 0x9, {"5af407d080bef0d6ca9766edafbdcdbb"}, 0x5, 0x400, 0xfffffffffffffff7}}}, 0x118) fsconfig$FSCONFIG_SET_STRING(r9, 0x1, 0x0, &(0x7f00000008c0)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80=\x8a\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\x1f\x03\x00\x00\x00\x00\x00\x00\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) syz_fuse_handle_req(r8, &(0x7f0000004300)="afe28a28263ffd9dbc5af980196765a3c1f82c4a1fae7a322fdf0f6eec50303f6104db417704a701a8d6c5e7f5c99a5cf3eed4e0e1c82545122d6933469933ec605aaf61a5b8b1f8aacbafca498796976da62837e4a0d818ea71474d0412cfe162a7260456c425f2604cbd262e2aef92d09d6d2e105b7e7d377c95ccfe1d0f9af9f7e6a6d85d4a8ebee6fa703efd8c4a106793205a405938d47f97266eaa5fda88f11a03a8305399889ccc48f85c4b6a7747f489dc76c93b06be84635190224018e13954cd2fe714fec88f6aac3c57d5fec99307b8c8327e8854000e81d781e2f5bc37e96bbc3077555f696c6fadd199d9bfbf0997e76925fe17923ac5976e32f52ee407c43070cd8a709a2326ac96b94051cd0cc8f29b43edbc4ed850ae7a30b45db7e72114aeb46bd3a91775582c9206a638456a0e3da847a7be2e21620df89ea7e2da53f77f39cf0eb2d0b601d507d4dd57a534b5c77076052cdb03dd0c241f75f442fdb07624ad9d9fcbba92a4f20b20b424e3c9c92f2831e5efe0be454f3b4dbb9dbe6152bb152206ff0451edeffdbaba54deb39f00e74297c676effb60950dce7a847031ca85a1b3690f573bc31094d6e7d95f5821c0eae6a2685958619d94108eefcbc0dc5dda47ca509878dd8caa875d69af6c88997b5d67e5c67bf9daf89547a55061eb0cc55e2c696b71c7384ba16928fa81f7394a048329c467ef813df172236464f9d1418e5d5386b0eb6d5c4f765d0246ee91ab39c07310b61680788e3a57dab96d1eabe1a0efc2b6c882aed50d993d15f8561bc1f6bde7e79b711bb206685344aae196c1c4b97cd515911341cd60c6ad108e0013f87d063385ea5f057de4315284cb6f8545436981ce1c4bbf13f178e3a504bc0c8b1bead105f7e7622c288aca7206ee18dbb97b1b393d102d9c65e3a765e87f554d98383e4e49ad1c600d8fac4acb970ce04e0c866806bd44b21b5c891c3bccefb87bdf389d6a36992cacfe52b96e7e1014cc58ec29fe0ac221ea6d49f759f2a746e7603272d572515fbbb33d2b6f94eb9c6571118b606e18ef88ff88366aa3ecccd6c845f9b8534f49997c940a930693fcdf742fde3676c6cee9eda06ab856a4dfee75c7c9cda6b11da6441644b62116e6fdcae5b5e0148047028a5842c21fb9637771a5ac84ba9740c9c9b56b58c08730a48e81c05b312449edd27843c173d1875c28aeca43761a06fed193378129243aa514bf74d6b76ccd70807440401948d6f3bd9a352cd432e1289f2d4e78add381e4477dd8ac2f2ccd3b6533121ac51c393dc773b9e120ea8194e51d76749b4f0c4e6e40132ba1535015d5ff224ff77310be5a31a6defa004262918136b9db98a94a1fd244be1f5a7cf6762e7bea536df1d312a72776baa881833d295f1a60f2ac98d54f302d8fc72f135ab3256d065a618b60d2a6982ee89c60bac90dd81e0cfc24118c568e8e3a29a9f29e55f479a8fb5638d6cd724605b69aaacafd440020f4776652537454041acc13cdb0bf1489fbac78c4bfae755b259764756407204b22cfe838ddf82523c03b4bc1eeb55c43b1f50b7d03fd4da448ae51cc4a844fd0240e0d131c2693ed770844bf25e3bbea974a5c2a40ed65f1c3a729ed93ec22b93899aa861ce301e1cc1f3e98846a39a49169cbe3eef35e3595207f1014a8dc89d6b512dc05cd23ed4b4741f6ac778794cd1282f42a72301f37816859cb92d53db6793f294df19d0ef1bb453685f3c666b3941c25c92b204c8307c0e83469032f276cef4ce538a4570d652aa212de6fae8ae4d62399de49f0d4bfc0a47fbd79e7a86e12c9d863dde004f9e9d605dac7d688dc5daff78c27bbe727fbab0cd3058e75544261d5d83468ef23e3a224f0ec460855aad927c5c5b3bfce0a3e3c45abb0ee6dbd04242ec765e324209bdf07f4ed21eb15e2f030476fbc3cd05554f54858232625e9b37ac41b8e354ebc85a0282fbf9ad5d6e0c2d7b093bc1f887646faa1e7622f110b546dadf44eff6bafb2a58631a93e560bd67b42ab96d4a9f044f26a481feb8b3f2018a7236799c2d1877a63e5fe64dd207be729eb1cda7977d59bc139e1d2f6cae1defe90b8f6a99ae4dbac317413745521247f3691e894af33c7484afb11f4d2f858ee87e93ad202f9853c6ceee0a92e052225ebf283a017ae2e7cfcf924ea4e3b319a05a9bfe3f476308aa5039fb8a7d3642043957a2090e0727120a7aea16d16e7a4b15d5676966041f76188fb69d89080b6eb2d4d42bc84e298dedda4db06b78df5c7198230ab439f0c3b4f3f649d531664c59eee2d73fe14f01133776b717f6b7118afdb264ace9e44af5bfdf35bfa7f7ab538004c0085c11da725ed284a34c7f27da78acf488bd0f54e6026efbf81af934558c36473d0fdc85519e11b4f30fa3b7ef757c35f4c88a360549def898cc460557433e44621589e71f3118003b4695f3130dc005d32c0330b950c12e430d2a2a6b9a68995bc9e1345dcfa30585603f09e74296cffe8d758b216de00e8302eed0e06f94e7bdf835cf27fcbe57651f36d6d2de82f179f42fc8e7fed4f5c7f5b691c6e038a76cab3e604e42ceda945e155db89cc0013564726053ccd77cd8e626bac72468ae0998f686450d5e0a17ce88e1b15d05f212c336d7cb5013eb94fa861b588be01ed252b487b4d1918c87a341b5daf74f3083bd49ccc6ee26ff8993b5398145ae7f9505c1398f1bdd2cb90636f9e99da243cedccc97252fe15ee10e886c187e5c614f33bbf630c654b1d87e693b765f3a36b67bd1fb46afcd24c96a0b7784e4cabb8a8a5abca853d51694da85296a430b8856f51173946c9f143db65fd1b51b9534657d3a7953ba7186651ddc6f0a625563c3b43cfbc83330507d399ae87731e1ab1f15320779da21d2000d85155a8c9cbd6f642695a565dec615d7bdf8a47a76005b3607cde6176b8303b7eeb2212179d6f5176e45b1759810fcec418e6c41e7b33da9f92211631a070257cea55e644498466d5fc5744f903e6c4a2d3809eb6e70d50a82f66a1a05079ebe9ae0b756bb2781dafd14b1a06c0eb2c9b77b0d8d005d47aacf5447a104f85df3decb0ef8bf1483b47be9c945b95634c474f9cebdc97a91f85aba7172d05cd7b06afa043b8900ab400770fa270029e34ebab31a69367a18057ce532cd66e52b807b8665475977a56ec5407c778994ce9c85e8b96f1313e468cf83d266f14250acee2a4a52001de174d2208bc2a679916e4231fb30a99263a0398e99e9f8236010f17a5de367d673a95b374158d2baae4612ec6898d0fec2f95b45c6bd760a0cabcac1067470492c5e66c11ea745ae803dd24a5c89cac5a0d64bcc15648b1d812be638d10311d640b3251a8001619d09f138bf04e35c02807c2c87c222a6f54da320f0169cece864f4d37af54f0fdcfd455051c0effe17d2c04b3b67807af05cd8176017cd8e35c1ca1b13112f2dddde84be95ef67a6c8ad8a4ab0e7175fd124bda62656c4afec4dc8c0261a855e75575ddbb375e45a5b635fc7bc528ba387dd24f485ba69a9ba2761c243d359bce078d0ba0cdc13b6ee7d66a8546c49a4429af5866f866ba2e1e0a10ff4a3c3b5e240d918f6a896c35f51ad7b02e6d0747ee80a99c8812577600e359b703e571ec18d6b88866f28aef250de65f39b266f6795237f7d3f741127f3d47cefb255d1b3c06c7d8fec9bb8e5c666d7ca7b803dbabc6cacecbca1ed8e89ddc2140f45c4f8572c146d7ab2be20eb72baaee4b1d371aa9f06833ba1a0cb66b701c1fd90e8bcdcfb9bd57a8cad381e7cb2b99250d21384ebf771833ac6f32f4115fcb0ffa177dcae6673b1ff80cbefbaec2c863b263035ad2a0d0a340fed260d4fbf008745bc1b51e5b011b54584f6c0cf3a401f8cfd23f23e830a311bec365064895cbe8a664184aff212bac6f164f6b619e4d8521ae447abc8f59b284aa2e94061aa15afd9070fef452d4fd644da4b6b716784109d92abd31d3221a76eaf592e6529e70a67bd92cdb431c7af9f658b2ace3d954c4a5208f1edcdb8a04461262ed26b24bb3df41b1c28ec42880590b3685f56a3982250ae96c7e1fcb9aa6a9887639d2209cf190e9ea82d5634513eb36c5c0e0769250948967240e29921da36aa0c07c76c81c7bd8b7f1c1c9063b4b1fcd88f63aaf568a7cc9249fad5c996853dd160d80f5251673643fb5e0067c97b0d2b513c1d22a3c2e73786c3c5c17f14c57c2df7c830216e5c3ef066468069428501e1a78c935f4c520c5cfe9daa89ca4bb4895fec8a328453ff630848eeac719bcc09d7bee73e58f4b7cf90f098bb7019c73912b630af92ed9b309c53c5c4edaa3788f9e6d486bd363619cd2c140d9a7175f6c5f977eb6e6f58f18c8d0ace671570e0dd6ed78ca228782ddb71c6f137cf0e27fa85b52b1c15ddf184a72dab098a8b1c1f6746238a8a92848f2478b690b80c131c85e90b69953f5eb54c0b47d59b7e440190e1c9b2d72fdd94c64296ca33aab32cc8f69091df05aaefd4ea00303a3522672f01b5373abae33d34844831a1af2e51276b61e637a93e02e09c306e5fb9619e82bbcf0e43e2f5e8ec8a458b9f1c612634645eb82051fa34f4b13439c3ba2e016972df37f197d09121bd377b1472a2da64698efb11cc88fa36ac173c83ee155b73716639f5d73a29fb783fb27e5ccbab5f9b95a4dca6a7406cd053a7ac9ff25f42ebddd9afe7df308979c314acaacecea602267c6d57fb5f5222e4ccd4b18573b32d6a19f1798a1d78b36b32f0723f7b33b06c2ca43b22e4cce6cda741b3e68a056a0cd6d51b6929cf4a16fb7b2490cbe87e5612dfa7d26ad40ec412021f9033aa2884ee86c7610623fb64663ac5554e694e84877708e77d243bcdb198714fff672b0f927f9cbe5b2436002f02a559dda5232cc150170d7b32d547a080f852c6838809f8ae1995e7ad4b24c7d1ecdb6b5dabca5da671493a3a1b4da1e7ad13ca4b4dbcf53a71348366cef7ee45cb719a8321205aa70da47104e66f344393e64dcfcd015b9d6bc75ec3dd31551de4b614bdc4d89c8de1254a91c4f33cdddf98d8ddf36e8cdc537a7d11dbf51913ca87ca9f644a2a08905e15c0f2bc58168e425b52055e7878ba468909dbed30815e01720df5a1be196471d30c1525070efa59fe62720960e473dc237d7866d77e8ac69cbaa50cea6205b7ccef9437b132f41e87906f3b9c48e9750e7ed1993597f8e599ab8596f4378853ee10e26289e72b92c425f5f0ad0f94d4694415739ccfc06bc5a49237157071116578df4f8aaa1eb4c123c8ada753e4a631f3f9660fbc9404d8af9ef1af380ccee1f2e520c03615fe7c5d276e917d84061f8cc0e5814caac9ecb0ebdf8bfae551197d66ff22236832a0ac38586b059a4ae9054d1810d361f50da921b33904cb6ea7faf44b811e7f7348d07cd32c8f83da01d4d74092493ef5cd3d2cbb9eeed6986f3e4615b8d341cbe13d6eac3bc1e9217fc2f86dd0cab958a6b4e0f0604501b48d352118611e96a974e3642fa785538e7d5b3bc7a363ca95a98a0816e6179bb438f3c110036770da0978987ebcd241464136b2a8d45bf1c2b499b6dba8e44448c73163ae7df71d7c98b705af886dc195cc918c2552fc1696d6749222a4e83279a14001ccb540a64a713fa1691c30e99ae0bf8fdacaaf4aea9d4f89db7d4f364f7a30c80b782f5cd7af01347d78769902f2ed675b6b859b5467cad1bed59a64f13a4b5a827e029c9a3107b08e5f18b930855f7d85f1d78d45d7d3c909b87213158dbe5cfda90936388885a32a61529ab30bf31fcc1d6df9ead0f49ada899dc8be042d2289383f6d09411aea11e6002359ff2e36345b8454ec5f126db94349666a3666323ca164a0f72873b63c9dcc0c60785a66862655d4ab5749bc00bd98ba9e20325e78a572fc93739ce884f3398218c614f8ea33cdff4b797dc2c2874d20670733f30acf52ae4d14c9e83f54533acd42931ea42fcbf89f7a8e68c3c8ecefa4a1e1c693244d4604f9488df30718c455f719a6d93b30173305264c9bdb21e8a68a74e7310dbecdc27afc7b162466c444ce4bda0d937104e683349828a4f0ca8723d54fe13287286f7a6dbb8ece6a7ece355fbee7424e7e524ec33ed5fed03a1ea964af0830108c5e69a071606d9d28450977245cba4d0e1ed8177752526e218cb5e113dff2236c663808533c580da3d83ad502a3d5d30949ca2cea660ccb613cc7661d6857b3b70588976ac8ceed944f7f738e43101369bea05a26ff31692ab45b6c95f794a5c92d8bd42ce8803162cc730782e0c1e468c9d090488763d9d1f1471c2ab1cd8599e078d81a0e84707ea02a0f91c3d588bb54f1f5ba58845617b80263ab8fb2c6757d72eebe00591c7b6cffddb969f6fee2ef9f016f641aa2ccfd59c839ba40ac1a10bb9d94f96e1c6829dd4d2dcb9d0f71726c31d813fa78af8b7621fa47f4b0ed9d9d98e4209676969728a00a92dd592dfee41c806076f0e4100e371c7427f888ef91f03c5b16d87b2ade294f69b77afb199de38bfebfa3ec9285d1829c7c0714bd100c84efc8eb71146a1d4c7f659d77c42119b738d6bcfede23855780a6627d4a417aab498ec60bf69c44fc1f3fd4f99ed941a1234ad1f3120dcc71275c464be23453749841dc1c36a76b28b3659e809a1216aea67658ff76e99580cb202eedb9d4cab23e879723d11f8d4086362271f8f2e6816d47eaeaa5066c3c4338868fd3c8b832581490b6801278e9d1d59771dcc73eef6b9903ba9b9f5e565eece392568c878662ad9cbb931242a27d883fe7839e7e502c368e736f5dc057ed2e4b5c963c54712c772535e22e94c61a13ed50682c065cad0d861b3888ef332ed0236e2747720f97793b46eb39b51057b44f2b9e05de8c077cff7ef5afb56a5d28754d76161909a05573f8aaee5fdf260d80eda7e1b83539e09362a4f9aa0e8f069e0cf221eca87593457b342de27c99cf14c4bc0d8050aa19c8e4a56b3b5d2c3fcc23633f5ab20ec063270c9922292b645a5523f9bba5c6f66368c227bb4b2ad6c1f4c8927552f6b41a312a4bec49669e2968a7d6bf30cf09f8d3fb473ce5a839ed27fa906dbf504aec3a5a2884bf4c569235202dffa763b14f4501ecb8608e77aeb4fda0e4177fad0bc02da3224f183355ad62f6c50efa3c8f8e02bf3cf47ff31210606bb87ce4acb53ead7eff942d65d9905e9bf6acf5829eed4855da2488e0896ad346da16a5c988e31b0632592a2dc3030d28b6d62a3a4638a0a3736f5103ce5fe72baac7fa23d5295c42cd81075ca9f7a9a7fe3cf418f50f7eccd8a7c3e6fb1e8b30c5d8dbb0772a8b44f44cebd8249ce10eb24d1f668765796b4a56a482580456ac49db677284f3b2deaa9514973ad5c156bb4961b2ad05bcde1bcea522790765208eab6eb27777c2ef643ab0c85e9625d259ae29a3b2e864bf936cefd90b63ba2281f8bf8505ef6040335c258d338c014c31810a324dfe382699ac0b92a2747973a297e94fcd75ec7d156bd61cf848d7144f9a9dd89c72b9c323ed6f37110f722da90396816050ad800fb33a92651b0356fd15c4cf876a3509ab32cca3f5bd6906ce5ec186391effb13fac0a10525622023645bfb9742472695c81461db0298f84af1983b6e5e94ae355e0e790fb51fe558bd70e889744872c9ababf42b930340e192ab4295ee72e1392f2bbb137533a919d72e651cbafa37a88232d0f464bd4531e49c65abd629f3e8b920ae3bde61a3538514866f18a937848f7bd99e4a0fbea506b9ee5ab47e41cad31dc261020f91d65c88bf2251c617cfde3314ec540c8128adf417f1ee716473c3d3c049dc7714a832c128869bb4a9bad6f8be1b0a6bb5c0e40417d594a876a5fb50055e7c67e2519698e5ca89fada7c84032a811b0eb5c67364ea809c6be960c9a7b98afc8e6315e780d8f556b97ea65b7fd27ca6fab61164d60a109d182b9b8f7995ee915eb68be320000db4b0bb821ce13a8d55ff70629a5f2bb89a1c7a4b874b49bcb13105493a9560344f89877e7c5e409a15bcda6d27073c3b744b386b0b82098d307dc3aab1ead4306a73cf8382bd3451c0aaa14a8333c6f34e6b5e5d3b240e01243749b3938840c835e16129ddca5d9439511b4fd22752d904dcd60f9405467918e48fa17547493e51a14ccb47128c7449b51cef63178f32cb06155b9e9cb65dba65f8a6f9a45d8d49852609dd0cf8418f463cb15eaaea77c1c89f530c1f6c6c7820d66957ff2fe731628a328f4e7896d5cf6fcc0782c05c47b8f01d28908913e379334fa90ea01906e865202fc6386fc69fb683a1dfd037ec5bbdb368b3530a3cbbbecf2107faeaf32081c65b48a3bd352998df0a781dd86c7c8112407db1bf1ac6446a0c77e8f2e3374fb8217abd59b3d40c9582a3ab663f278a83b22685914b4b2bacc973ffb2dec5e6eb98d6c16463c1e9a896ca4e65206687ca4423c359b4e1ce06a57ecb083b750026719dff109a1d823b4ccff79e5ce416bf3756d913b31faad8c0bab1c62276a581ba8830da7c59c5224db7dd38b032db7cf7022502a8f3cef31dc8344a2d02af978d6f901b1b0097dc425f4f34b73c6ee02a8b48d7a23299c1c6e5190221f84c2ecfe5bdb67b36c5dc23455ae466722c5e4f52b07aa667a6cb55c6a411225e88cf513c7cdd2065a1e044c0008f8b6a5b28f3f00f14e7da47e944ca666cec951593ac26ce5e75f17ca2d438dd8f926ac57d1761a72024187a2f77ef42a7d246f906166afecdcdcf8db8cef6f8855ecd97185fda05bae717eaf3165b99021fbdcee50384a22c8c025c8f82d4839dcb0a6075642dc453c21a4dcdc997d70315dce9a3ac7eb0185924436965d1376624b5c08772ba59b142a066bcd0ad044628e463921d78f1efcf8e8cd1e0fcf525115ae2b104c31561574003770c21e847ab80b65d3a2b53e6ad4a3d5227e3bc82b58b5feabc9c70b55264b32b658227851518664baa871f8128bd826ce818be1edef708e033155ed69a0bd83b246d83ac85b33d7370dcc7f930c25609e2e5f86f1738ba266b079a3743180b9b84a24e4915b1743834ec319e5b238ba6942e4128348be821b21892477e4c5ad3a2031f0ef11d9d54cc90f87cf093e582b1384c8960c36421969f7ee247001f37c66f10ff6dc3edc7de984acb599e9b8bd3e792855ddc703698578edfe74bd27e967dbe77bd4cd0bcbe08ebfa7c5bf95745e670438097ee29215d3ecbde9e8e50e14ec41a9d746de20230140d854e36e95f7c13446db26715b9a30a3d3afa3a5645e0afd3eaf8457a87c528792241e99a415b8709ae334bfa81fd8508c77b50e3d1f2ecf8f7b6b1d187bbac0bd3d49f00fb5c21836a2bd79ea2839bd3a1d396422699dfe0958479c36964efdb2f602d25f202a534df612f347696de6fecffb673d2162f2572c6d04895fc22b638dbf54dfad4d6058683919ec47cc3d3d1f5e4528bae31632081b9b80770ce0e7d44287e18fde786801e7beda77c0b9ee3965f3a4956496fe8e892b65e137d9e47e8e164f7c6fe9c6ac9ece1b7eead32a5a188df5539537e1b736f1c5d67b604d064eda6b6730c51e182cae81e65290f12f68a7146888e438a799d04931f2a0b9b6c565d47d9d322e7358ccdbc08eafc2470414c44f97e33013b976b995bcf96409789bc2bc97d7add4b6eaaa84c18ea936f0eb332185f9de597d6f7793215df2c0be4b5b4085910adb83d248be16deeac399070ad00a24a67cebef51694726a612ea5763f1bbff03a77357d867ec5461c33d73a47db4a51b496be6960ca7c8cb92a51dd578f99e4b1d2b18ce406b2751aeb065ad0225aeb1eedce3b26e3feec915361cd6b4acc105a2962edcd6547691a557f4deb9ca96d39bd92ebc96e763b6139a0421f42c561a7a20ffebef94bc0b7538466064610134ede0221cde98d085531471c0e9761880904952234f0ae34502b3790aad682fe6e7fd7977816e21aa3f7793ca99312ee07ef9b34a31102710bbaa31dcd57d941e6d5fd6b6607d3449bbffb1434d67edc10727230c3283ab7e212152039e9403bc7ae082cb3934794468dc7549aa35cdf35d3c0f754b7fdf47dbb5bc5047923f6841b9a4054a0eef23de222f0ecc04410fccfe3779820d2ac659b84ea56eeefaae980f1bd43aef8e78705ce1995cee4f88400903f66e6d24307090e23d04387909a62a3394890118549baec01b6f2a5c416f68b71bfc2b7a0bf289587664a2b6194d4eccb51bd4177c9487b724f91d088ce68f20882a8dd633b17ad73584e68382877eba4fae1af839baca07f3adc4c9796e07dc69e90bd5efe3a84d3ca40fa8209c2bc9c9303ff2c7979a9508d925c021cea6c7f1483b5c5b00232c292f302fad79aa5fa4820b04a5aed1f9be4cbf4430bd2b6b559133979e5239f514e87559950808fd098792c0b1bd0b9cb94463b22be92962692dca35a8bd0fe0edc28e7e759d2d753177fc29860d419a29fd89c0a2c11e957483f9c13637e2f66e96bf3454b943b7dd368b71243ef58b0b3d469cdf5572a990a5c998c5796b80031f56bc98f5bf70a717cc5ff4febbfc32b29543548d8862f1ab57fbdbeda2a9901593c0d92d4eca205312c18ce649ed5a3263b66d8ca52734a16035daaa182c24e9ae2851e8dd153d2fe34978e8df50402f133190ada04cfaaac56ca6fa20771a195c76a84651ca4aa9c7c4eb16007ef1e965055ab6cb08a02db6c1a82f8c695ec370095c0afd535ed8abf17ff514451055854a99de69863f393e1679ddf5326e1f4de42220df3839ee71c8fab2c3faee9af0f5e9ee5a3c4c146ae7d36536064a11644a9a195290f3d75f64652050ca8a1ef17eed6f5077a651af1ce5304f2e6fa781a83df2a7c4f5e1c8337d35f93633d684803b7bec4fea60e1f9925580f9199f40f307bfd84de2d51f1df191eeb52a48ed4a19c4f524cc26f7043bbabb1c43c4f20d950e218dbcf09a8bda0e1ca1759466938dd764c85c3d8de92b3534ff5c492d024e6ca87952243fe8b6379ba189032926685afcd3839a4423ba19cb0c5488982ce7cad134c60bc329f855ba4be63475ade6110d6db66613c3c7647e76e3949f8e5299738014743523662fd6b1626bcc0cffdb3b757ddcbeefa2facc49da06d907d21888b9344a3167d143e5f8e022d8c75229fd491145c451ac92f000aeee43219215a8136c7c17327f6e0a3eef7fe1861930d143d92f33aa74984c89f9ba3e9ee887bef4f9b16654cbc739fd6b2eebb255596dfd6639896685b72b0e1ea92019884468f5c78d21a3a69df24a3d8d517cec2122417bad0ac7db0182cc87b8b752e7474a36acb8508d118d44d509cd8594dea3a3a611a6c1c0b3bcf48b4834d8bb5cd18f420ed7aea21810c0303ca2d5fc67b116491f1bbd055221c79ec0dfcfc22c17cba3eb4fea49127615fdcef9cbecba603dd2e01e07af17ab0f4a6179f54edb34db2dc0c937a0aa1151c8a9474afd1af7c0a83174aa1fdd8e4bfb9b10841df5ccf068a5612627c8724b1c68fd3879a57265836409a6d851f1baf0023ca", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x78, 0x0, 0x3, {0x0, 0x0, 0x0, {0x4, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x3, 0x0, 0x0, 0x4000, 0x25daa903, 0xffffffffffffffff, 0x0, 0xffffffff, 0x9}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000340), 0x888000, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,max_read=0x0000000000000e5a,allow_other,blksize=0x0000000000000400,\x00']) shmctl$IPC_RMID(r5, 0x0) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='iso9660\x00', 0x208000, 0x0) 3m12.906853523s ago: executing program 2 (id=3747): munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) prlimit64(r0, 0xc, &(0x7f0000000140)={0x40000000000000, 0x88}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000100)='mode\x00', &(0x7f0000000140)='7', 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1, {0x3}}, './file1\x00'}) chdir(&(0x7f0000000080)='./file1\x00') r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xc9ca]}, 0x8) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0x1, 0xffffffffffffffff}) faccessat2(r4, &(0x7f0000000100)='.\x00', 0x20, 0x600) setpgid(0x0, r3) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240), 0x10000, &(0x7f0000000440)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000000100000fd0300000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000001000200"/28], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={&(0x7f00000000c0)='./file0/file0\x00', r5}, 0x18) mlockall(0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@generic={&(0x7f0000000440)='./file0/file0\x00'}, 0x18) mount$afs(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x88, 0x0) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$AUTOFS_IOC_READY(r6, 0x9360, 0x800000000000001) 3m12.245217556s ago: executing program 2 (id=3749): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x40020) 3m3.08602104s ago: executing program 7 (id=3765): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0xc95a, 0xf, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x7, 0xffff, 0x0, 0x5, 0x24, 0x1, 0x7, 0x3c5b, 0x1, 0x24, 0x6, 0x5, 0x5, 0x2, 0xe661, 0x4, 0x7, 0x5, 0x8, 0x4c74, 0x80000000, 0x40000, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x407, 0x5, 0x3e, 0x8f, 0x4006, 0x6, 0x0, 0x0, 0x4, 0x8, 0x400, 0x80, 0x0, 0x5, 0x7, 0x8, 0x4, 0xfffffffe, 0x40], [0x10000007, 0xf0000000, 0x8000012f, 0x8004, 0x5, 0x6, 0x129432e6, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0xd, 0xea4, 0xffffffff, 0x4, 0x7, 0x7fff, 0x5a7c, 0x420, 0x401, 0x6, 0x0, 0xff, 0x1, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x8, 0x9, 0x9, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0xfffffffe, 0x7, 0x9, 0x5, 0x3, 0x9, 0x1, 0x200, 0x6c0, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x8004, 0x5, 0xffffffbe, 0x100, 0x8d2, 0x9, 0x0, 0x7fff, 0x0, 0x5, 0x8, 0x4, 0x9, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x10000, 0x3, 0x5, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x1, 0x800003, 0x7f, 0x80, 0x3, 0x4, 0x2950bfaf, 0xffe, 0xa2, 0x7, 0xa9, 0x5, 0x9, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0xfffffffa, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x9, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0x7fff, 0xffff, 0x2000a620, 0x2, 0x5, 0x1, 0x2, 0x5, 0xe7, 0x1, 0x16, 0xffffffff, 0x80000003, 0x5, 0x4, 0xc8, 0x9, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x2, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0x20000d7, 0x200, 0xffff3441, 0x2]}, 0x45c) syz_open_dev$vim2m(&(0x7f00000001c0), 0x7fffffff, 0x2) syz_open_dev$vim2m(&(0x7f0000000040), 0x40005, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x101, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f00000001c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x10, &(0x7f0000000040)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) shmget(0x1, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r5 = fsopen(&(0x7f00000001c0)='devpts\x00', 0x0) setrlimit(0x7, &(0x7f0000000400)) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0xf) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 3m1.674078538s ago: executing program 7 (id=3770): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) syz_open_dev$usbmon(0x0, 0x400, 0x208000) recvmmsg(r3, &(0x7f0000004240)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/137, 0x89}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/95, 0x5f}, {&(0x7f0000001500)=""/198, 0xc6}, {&(0x7f0000001600)=""/130, 0x82}, {&(0x7f0000000040)=""/46, 0x2e}, {&(0x7f00000016c0)=""/231, 0xe7}], 0x7}, 0xc6}, {{&(0x7f0000001840)=@can, 0x80, &(0x7f0000001bc0)=[{&(0x7f00000018c0)=""/245, 0xf5}, {&(0x7f00000019c0)=""/123, 0x7b}, {&(0x7f0000001a40)=""/166, 0xa6}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000001b00)=""/182, 0xb6}], 0x5, &(0x7f0000001c40)=""/235, 0xeb}, 0x9}, {{&(0x7f0000001d40), 0x80, &(0x7f00000033c0)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000001dc0)=""/143, 0x8f}, {&(0x7f0000001e80)=""/158, 0x9e}, {&(0x7f0000001f40)=""/237, 0xed}, {&(0x7f0000002040)=""/86, 0x56}, {&(0x7f00000020c0)=""/204, 0xcc}, {&(0x7f00000021c0)=""/228, 0xe4}, {&(0x7f00000022c0)=""/4, 0x4}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/133, 0x85}], 0xa}, 0x8}, {{&(0x7f0000003480)=@phonet, 0x80, &(0x7f0000003700)=[{&(0x7f0000003500)=""/120, 0x78}, {&(0x7f0000003580)=""/99, 0x63}, {&(0x7f0000003600)=""/208, 0xd0}], 0x3}, 0x2}, {{&(0x7f0000003740)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000038c0)=[{&(0x7f00000037c0)=""/178, 0xb2}, {&(0x7f0000003880)=""/13, 0xd}], 0x2}, 0x7f}, {{&(0x7f0000003900)=@isdn, 0x80, &(0x7f0000003d00)}, 0x6}, {{&(0x7f0000003d80)=@isdn, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003e00)=""/134, 0x86}], 0x1, &(0x7f0000003f00)=""/165, 0xa5}, 0xb08f}, {{&(0x7f0000003fc0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000004200)=[{&(0x7f0000004040)=""/150, 0x96}, {&(0x7f0000004100)=""/194, 0xc2}], 0x2}, 0x23}], 0x8, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'lo\x00'}}, 0x1e) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 3m0.610421897s ago: executing program 7 (id=3774): timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) socket$inet6(0xa, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x670, 0x5, 0x350, 0x0, 0x98, 0xfeffffff, 0x98, 0x98, 0x3b0, 0x3b0, 0xffffffff, 0x3b0, 0x3b0, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'vlan0\x00', {}, {}, 0x0, 0x0, 0x46}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'pim6reg0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x1, 0x7, [0xe, 0x5, 0x1a, 0x26, 0xb, 0xb, 0x9, 0x3c, 0x1c, 0x12, 0x1d, 0x1, 0x32, 0x3c, 0x1b, 0x6], 0x2, 0x0, 0x10}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = add_key$fscrypt_provisioning(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000000000000616465666768696a6b6c6d6e6f700000c7c6046b28f38e9798e2fea8ceb0409e0e668047337f61b4d27dfa724f93daf5aa154943ffa93a671e21592afc296bc652414aa677a0773f"], 0x18, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r5) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x20001) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x8000, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB='+M']) keyctl$KEYCTL_WATCH_KEY(0x20, r4, r5, 0x16) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000300)={0x5}) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x21, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000180), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="1c0004000800000000000000fcdbdf2504000400010000000000004a"], 0x1c}}, 0x20000000) 2m59.174569255s ago: executing program 7 (id=3775): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fd7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={0x0}}, 0x40859) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000003680)={{0x0, 0x0, 0x80, {0x10000, 0x6000}}, "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", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000180)="660f388084000072baf80c66b860b4498c66efbafc0c66b80e00000066ef64f30fc7b000100f850100f30fc7b1030066b9800000c00f326635000400000f30d2bc0a000f23c80f21f86635040040000f23f8b8f4008ee0", 0x57}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) socket(0x1, 0x803, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0xfc, 0x8, 0x0, 0x0, @multicast}, 0x10) 2m57.460153411s ago: executing program 7 (id=3778): munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) prlimit64(r0, 0xc, &(0x7f0000000140)={0x40000000000000, 0x88}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000100)='mode\x00', &(0x7f0000000140)='7', 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1, {0x3}}, './file1\x00'}) chdir(&(0x7f0000000080)='./file1\x00') r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xc9ca]}, 0x8) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0x1, 0xffffffffffffffff}) faccessat2(r4, &(0x7f0000000100)='.\x00', 0x20, 0x600) setpgid(r3, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240), 0x10000, &(0x7f0000000440)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000000100000fd0300000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000001000200"/28], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={&(0x7f00000000c0)='./file0/file0\x00', r5}, 0x18) mlockall(0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@generic={&(0x7f0000000440)='./file0/file0\x00'}, 0x18) mount$afs(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x88, 0x0) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$AUTOFS_IOC_READY(r6, 0x9360, 0x800000000000001) 2m57.014719737s ago: executing program 7 (id=3780): r0 = socket$kcm(0xa, 0x1, 0x106) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000011) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0xa, 0xf5ff, 0x0, @dev, 0x2}, 0xff32, 0x0}, 0xe07e872420dfefca) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, 0x0, 0x2400c000) 2m56.996304333s ago: executing program 39 (id=3749): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x40020) 2m41.559385342s ago: executing program 40 (id=3780): r0 = socket$kcm(0xa, 0x1, 0x106) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000011) sendmsg$kcm(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0xa, 0xf5ff, 0x0, @dev, 0x2}, 0xff32, 0x0}, 0xe07e872420dfefca) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, 0x0, 0x2400c000) 1m55.269791241s ago: executing program 0 (id=3926): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x20100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1600000000000000060000000400000000000000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) syz_usb_connect(0x5, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="120110031ecd2b20101401a05bec0102030109022f000306"], 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$vim2m(&(0x7f0000000040), 0xa, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x5b}) 1m50.694480042s ago: executing program 0 (id=3940): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x2000000}, [@NFT_MSG_NEWSET={0x1c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x44}}, 0x0) 1m50.545999697s ago: executing program 0 (id=3942): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xfffffdff}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000000000080bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7050000080000003c2400000000000045040400010000001704000001000a00b7040000000100006a0af2fe000000008500000044000000b70000000000000095000000000000009e17f199a68b061b93d83298a8cdda1ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97ce8df1bc9a0c4eeceb9171e43405d621ffbc9b0d8ca56b50f0c010d631f6dbc8486bc5d5bf2ca8285056892db03cf1c62dd7c08a90b189d190c341035de53a9a53608c10556e5734eb84049761451ce540c772e069f80cb201b2de17dfdb4b60939d5d6aed4062049b87e03e2cd18568136207304e26f7fcc059c062234d5595f6fbaa187b81d1106000000000f0000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d74800000000b91c61bd99dc89f12907af7dccd106cb937b450f859ce8292a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231a2d73148be428ba953df4aece69311687f4122073a236c3a32efa04137d46f0247d2638da3261c8162bb7c7824be6195a66d2e17e122040e11001131ce319045e5b3334e68475ac3f46aa2837f9004600daded9b19b35eebe52613c346e255421b23a278fd00004270b1cd5fc9aa2286ccca37db965d9dd366598f5ec993cb0cf127e2a46cfbdf63eea190d86a4d1b75ae98480100d33128954a7d093a54f7e75b3753508ca3c41685d1e407315e59d626c23b3f89a926e9382966853774e7dd1f1a2177cdf2802237c177d543e8da47a01f05e117e53518270239b69c117e2637c31085f4d8a596b6edab26afaf6605b231199f38a6fc7eb83714387450ea18eafbace8eec18a4b2c442e7b88a7611c1283bec84e1715fb9f4fcaf52c08058fc4f21c0ad71adabdd850aed3feec6eaab347bdf474e17b9aa345d1e6e3bb83f90230bdf53e7d0e5c3f914d905422b83f30936674ba8f0bffaf2305c0972df71fe5f4e01506471e897bced7798509e64df360d95f9a4099f864b0ba45efbdbd1d9db21a1d5c065567fd70aae68096827fa5c2d9bd20292344c7dcf6241447cfbb05b5d0fdb4e08afbac5397b64aa369922ed7ed8918f97294b6854210d2b93aaf92159dbaa2f186d4a420c68d6baf1c31de4f0bf478bfd51bb1e96ea849a80ae5a89be7e38474c7aade344d68324f9e12a6b9770e6bd12ae69efffaee58040753701af84c2924c1b5aea1650f42c9ae9820a33095f062fb88313d035ea405515a61a4be64f9fa0985c5be592090cc48291004609fdac2ab6100000000000000a84570c7c00d647daf8af334050b61e9b2d3f0adad1d1ff47be19b8da2799e9ecef8efabe73f92dbd0760f8bbd9c710bd1371e2b5d9a2ea2190f5e4f5cd641cdfe5d89f84a368ef7e6ff1eacdc0ec9e97b8f9c9e314661ea0aa8a104008d188b66b3a4aedeed9df4238a08fc2fb1007233cc2c87fcaa0cccd8ec03444471c1dd660c73acc17bff740d199a7c0c52c63c0408b5158e0000000c275eedb02f141113cf2c55b2c08c2c68cc99d2bb5840fba332e1c82862ec9b90104c48e41d32a47ac94ddee815dba8aeb5d3121cf247a81aef7805b020e9eec44cbe3055be69fe066824ba2292b9cdce41635fc00df96fb10a3a8cc60c4a76c65ebbb0640e0a29de94edf5cbefac1c5fa96e7080af804b22cabce10ea52f1018527f4aa39cdafa3eff63de2a7f50d042667820f6f86f276afb2b81da301e031351ee13013137e9d5cec0c84d7e3f82c6fd12eb98f9ea654bcb9ce59a2015183c6e65bb0537e611b830d74c30fb8207fca0990acdbb51e4e234026e00000000b3ebae3eb52c140953a350fcf0124b1a30b1afc29ea56f8413686d912eb8118d73ef9c6d3843ebcb555301c0205dd3040000002e334319c8979c322e92fbc2c400009f2404b941553843de114fdb03c19d606bd760c40f7f28360820b82d548198041562bcbd9edce223b54cf3c35823f3c446f0a20160ac181c96606dbc967673aca98d6f3837b20fd2809a29ea5e40139a19415f7fc5d852209bdfed74008651752b5e052412d3e00a44417b7caf91a173925a66ee6e30723e73f3b7d66d2a5d09ff40c0bc6e7a5cfef7f327018578892a23014c3629f2e41af619f0d9f0ec8d551415051ff94391c03f3501c928ed7818af61729278f84d4730ef28af4c202e0f175e2a5cbddc8b973e2701b33f1b963025220c04817010b6fb70", @ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x32) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xfffffffb}, 0x0) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0x0) setsockopt$MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='[', 0xfeed, 0xffffffffffffffff) recvmmsg(r0, 0x0, 0x0, 0x40000140, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1m50.545530764s ago: executing program 6 (id=3943): preadv(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/171, 0xab}, {&(0x7f00000003c0)=""/146, 0x92}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x4, 0x1, 0x6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="180000000020000000000000f9ffff0b8500000007000000850000000700000095", @ANYRES8=0x0], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x90) geteuid() r1 = openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x80082, 0x1c8, 0x2}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x4, r2, 0x0, 0x0, 0x1}}, 0x20) 1m50.334450097s ago: executing program 6 (id=3944): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_clone(0x200000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x40, 0x0, r6, 0x0, 0x0, 0x0, 0x40000103}) io_uring_enter(0xffffffffffffffff, 0x46f3, 0x0, 0x0, 0x0, 0x0) write(r5, &(0x7f0000000200), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x5a) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f0000000000)=""/108, &(0x7f0000000080)=0x18) r8 = accept4(r0, 0x0, 0x0, 0x0) syz_usb_connect(0x4, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) write(r8, &(0x7f0000000040)="cb", 0xfffffdef) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) 1m48.162450759s ago: executing program 0 (id=3954): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xa]}, 0x8) name_to_handle_at(r0, &(0x7f0000004740)='\x00', 0x0, 0x0, 0x1000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="fc01000013000100000000000000000000000000000000000000000000000001fc0200000000000000000000000000014e24000d040000090a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x1fc}, 0x1, 0x0, 0x0, 0x11}, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x200000010, &(0x7f0000000000)=0x26, 0x4) sendto$unix(r2, &(0x7f00000004c0)="a0a3", 0x2, 0x200080d1, 0x0, 0x0) recvfrom$unix(r3, 0x0, 0x0, 0x10102, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80200, 0x0) r4 = syz_open_dev$sndmidi(0x0, 0x2, 0x141102) writev(r4, 0x0, 0x0) r5 = socket(0x1d, 0x2, 0x6) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r7) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r7, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r7, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r7, &(0x7f0000000240)={0xa, 0x4e23, 0xa4e3, @ipv4={'\x00', '\xff\xff', @empty}, 0x6c8}, 0x1c) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000003c0)=ANY=[@ANYRES64=r5, @ANYRES16=0x0, @ANYBLOB="05c313f7f42652dab0250100000008000100", @ANYRESOCT=r6, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000200000008000600", @ANYRES32=r9, @ANYRESHEX=r4], 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480f0000005e140602000000000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 1m45.873446634s ago: executing program 0 (id=3958): munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) prlimit64(r0, 0xc, &(0x7f0000000140)={0x40000000000000, 0x88}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000100)='mode\x00', &(0x7f0000000140)='7', 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1, {0x3}}, './file1\x00'}) chdir(&(0x7f0000000080)='./file1\x00') r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0x1, 0xffffffffffffffff}) faccessat2(0xffffffffffffffff, &(0x7f0000000100)='.\x00', 0x20, 0x600) setpgid(r3, 0x0) setpgid(0x0, r3) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000240), 0x10000, &(0x7f0000000440)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000000100000fd0300000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000001000200"/28], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={&(0x7f00000000c0)='./file0/file0\x00', r4}, 0x18) mlockall(0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@generic={&(0x7f0000000440)='./file0/file0\x00'}, 0x18) mount$afs(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x88, 0x0) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$AUTOFS_IOC_READY(r5, 0x9360, 0x800000000000001) 1m45.816937938s ago: executing program 6 (id=3959): mkdir(&(0x7f0000000140)='./file1\x00', 0x1a0) (async) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x80400, 0xb2) mknodat$loop(r0, &(0x7f0000000180)='./file1/file0\x00', 0x6000, 0x0) (async) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000380)='tmpfs\x00', 0x4008, &(0x7f0000000300)='usrquota') (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0xd, &(0x7f0000000100)=ANY=[@ANYBLOB="180200000000000000000000ffffffff851000000100000095000000000000001800000020646c2500000000002020207c1af8ff00000000bda100000000000007010000f8ffffffb702000008b19200b703000000000000850000002e00000095"], &(0x7f0000000200)='syzkaller\x00', 0x8, 0x80, &(0x7f00000003c0)=""/128, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)="5c00000013006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac004000202080002000600010004000300eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x40800) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x8000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffd85, &(0x7f00000000c0)="b9ff0303000d698cb89e40f086dd6000000e00ff8900630677", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x28) acct(&(0x7f00000001c0)='./file1/file0\x00') (async) chdir(&(0x7f0000000280)='./file1\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) (async) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, 0x0) quotactl_fd$Q_GETFMT(r3, 0xffffffff80000401, 0xffffffffffffffff, 0x0) 1m45.247447015s ago: executing program 0 (id=3960): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYBLOB="0800050002"], 0x24}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, r3, 0x5, 0x0, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}]}, 0x38}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000100)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @random=0x101, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x1, [{0x2, 0x1}]}, @void, @void, @void, @void, @void, @val={0x71, 0x7, {0x0, 0x0, 0x1, 0x0, 0x1, 0x8, 0x1}}}, 0x38) nanosleep(0x0, 0x0) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000040)=@mgmt_frame=@assoc_resp={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val, @void}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 1m45.166439899s ago: executing program 6 (id=3961): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0x0, 0x8}, {0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x5, 0xfc}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8051}, 0x8000) r3 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)=ANY=[@ANYRESHEX=r1], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1e) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(0xffffffffffffff9c, &(0x7f0000008080)='./file0\x00', r4, 0x0, 0x160) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000c000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000b20080000000000000000000000000000000eb60e2c2e61368d8b083af9bf3d87023a3ccf22727a9910bdcb7b1a0e930b69dd8ae42f9f1905c5c338a85a2776c5d1bea0a6b3cb8550c4952e7050e9e"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0xad}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r6, &(0x7f00000006c0)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x1, 0x41, "0062ba7d82000000000000000000f7ffffff00"}) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r6, 0x0) read$FUSE(r8, &(0x7f0000000e00)={0x2020}, 0x2020) lseek(r7, 0x6, 0x2) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000000200)={0x0, 0x2, 0x7c, 0xfffffffa, 0xc6, "84b53f5dc1d996e6e7d479db86fe609ea2029b", 0x80, 0x2}) syz_usb_control_io(r3, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c36919790"], 0x0, 0x0, 0x0, 0x0}, 0x0) r9 = syz_open_dev$hiddev(&(0x7f0000000100), 0x0, 0x0) ioctl$HIDIOCSREPORT(r9, 0x400c4808, &(0x7f00000001c0)={0x2, 0x100, 0xf7}) 1m41.708786162s ago: executing program 6 (id=3972): syz_open_dev$vim2m(0x0, 0x20000006, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x7}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x10) symlink(&(0x7f0000000440)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f00000000c0)=0x8, 0x27) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$KDFONTOP_SET(r6, 0x4b6a, &(0x7f0000000000)={0x200e, 0x200c, 0x3, 0x1d, 0x200b, 0x0}) 1m40.363317783s ago: executing program 6 (id=3974): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0xf11, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xdf6b3}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1m30.123240138s ago: executing program 41 (id=3960): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYBLOB="0800050002"], 0x24}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, r3, 0x5, 0x0, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}]}, 0x38}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000100)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @random=0x101, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x1, [{0x2, 0x1}]}, @void, @void, @void, @void, @void, @val={0x71, 0x7, {0x0, 0x0, 0x1, 0x0, 0x1, 0x8, 0x1}}}, 0x38) nanosleep(0x0, 0x0) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000040)=@mgmt_frame=@assoc_resp={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val, @void}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 1m25.01202092s ago: executing program 42 (id=3974): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0xf11, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xdf6b3}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 49.607775665s ago: executing program 4 (id=4091): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r1}, 0x10) r2 = syz_usb_connect(0x5, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000007794608cd0c39007b90000000010902120001fc0000000904"], 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x34, 0x0, 0x8, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6004}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x2000000) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) r4 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) write(r4, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r8 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) ioctl$LOOP_CONFIGURE(r8, 0xc040128b, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) setpriority(0x2, 0x0, 0xd2f4) socket(0x40000000015, 0x5, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r9, 0x5420, &(0x7f0000000100)=0x10000) ioctl$TIOCSSOFTCAR(r9, 0x541a, &(0x7f0000000000)=0xfffffffb) 44.602179726s ago: executing program 4 (id=4101): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99bfa0018", 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002cc0)=@newtaction={0x84, 0x30, 0xffff, 0xffff7ffe, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0xa72, 0x20000000, 0x36, 0xb2c, 0x8, {0xac, 0x2, 0xfffe, 0x100, 0x4, 0xca}, {0x10, 0x1, 0x9, 0x9, 0xfe01, 0x7ff}, 0x1, 0xfff, 0x7}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) ptrace(0x10, 0x1) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r1) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x20844) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffe4d, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4100}, 0x4000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 40.639561051s ago: executing program 4 (id=4110): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x90) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0xb10, 0x0, 0xc8, 0x8, 0x8e0, 0x5803, 0xa40, 0x2e8, 0x2e8, 0xa40, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [0x0, 0x0, 0xff000000], 'vlan0\x00', 'geneve1\x00', {}, {0xff}}, 0x0, 0x8b0, 0x8e0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@u32={{0x7e0}, {[{[{0xd, 0x3}, {0x10}, {0x6f0e7d3d, 0x1}, {0x1, 0x3}, {0x9}, {0xb, 0x1}, {0x7fffffff, 0x1}, {0x7, 0x3}, {0x1, 0x2}, {0x4, 0x51495059c89c080}, {0x8}], [{0x60, 0x5}, {0x9, 0x3}, {0x800, 0x9d78}, {0x6, 0x81}, {0x5, 0x7}, {0x0, 0x10001}, {0x2, 0x5}, {0xd, 0xfffffffd}, {0x6, 0x800}, {0x4, 0xf}, {0x80, 0xffff}], 0x2, 0x7}, {[{0x7ec5}, {0x6, 0x2}, {0xe0000, 0x2}, {0x7fffffff, 0x2}, {0xfffffffd, 0x1}, {0x8000, 0x2}, {0x200, 0x1}, {0x7, 0x2}, {0x7}, {0x4, 0x3}, {0x8, 0x3}], [{0x7, 0x9}, {0x5, 0x4}, {0x2, 0x7}, {0x7fbb, 0x1ff}, {0x2, 0x7}, {0x5, 0x100}, {0x2a, 0x101}, {0x8, 0x6}, {0x4, 0xfffffd46}, {0x91f, 0x3ff}, {0xc, 0x3}], 0xb, 0xa}, {[{0x7, 0x2}, {0x7}, {0x80000001, 0x1}, {0xafa, 0x1}, {0x3}, {0xfffffff8, 0x3}, {0x85, 0x2}, {0xa4b, 0x2}, {0x3, 0x2}, {0xfffff7f0, 0x1}, {0x100}], [{0xb866, 0x42}, {0x200, 0xffffffff}, {0x5, 0x3}, {0x5, 0x400}, {0xf062, 0x2}, {0x80e8, 0x100}, {0xe, 0x9}, {0x7, 0x1}, {0x2, 0x4}, {0x9, 0x80000000}, {0xe1a, 0x3}], 0x2, 0x8}, {[{0x5, 0x3}, {0xcfd, 0x1}, {0x7, 0x1}, {0x3, 0x1}, {0xfffff000}, {0x100, 0x3}, {0x9dc, 0x1}, {0x1, 0x2}, {0x8, 0x2}, {0x2, 0x3}, {0x2}], [{0x9, 0x5}, {0x0, 0x36}, {0x5, 0xf}, {0xfffffff9, 0x7}, {0x7, 0x200}, {0xf91, 0x2}, {0x3ff, 0x8}, {0x9, 0xe}, {0x8, 0x8000006}, {0xf, 0x442b}, {0x9, 0xe1f3}], 0x4, 0xb}, {[{0xe0, 0x2}, {0x1, 0x3}, {0x200, 0x1}, {0xb7b, 0x24ad23d8db3ef6a8}, {0x1, 0x2}, {0x1, 0x1}, {0x2a4a}, {0x101}, {0x3, 0x3}, {0x9, 0x1}, {0x9, 0x1}], [{0x8001, 0x10000}, {0x3, 0xb}, {0x2, 0x1}, {0x5, 0xc}, {0x4, 0xd23c}, {0x7, 0x1}, {0xeb9, 0xa3d0}, {0xa}, {0x0, 0x2}, {0x9, 0xb6}, {0x7, 0x80000001}], 0x5, 0x4b}, {[{0x8, 0x1}, {0x5, 0x3}, {0x100}, {0x5, 0x1}, {0x0, 0x2}, {0x4, 0x3}, {}, {0x1, 0x2}, {0x101, 0x2}, {0x4, 0x3}, {0x81, 0x1}], [{0xfffffffd, 0x6}, {0x9, 0x7}, {0x3e8a2173, 0x6}, {0x5, 0x800006}, {0x1, 0x8}, {0x8, 0x5}, {0x9, 0x2}, {0x50bf}, {0x6, 0x3}, {0x1, 0xfffffff7}, {0x2, 0x80000001}], 0x7, 0x1}, {[{0x4, 0x2}, {0x401, 0x3}, {0x5, 0x3}, {0x8, 0x2}, {0x934, 0x1}, {0xfffff9fe}, {0x531, 0x2}, {0x9, 0x1}, {0x3}, {0x75ae, 0x3}, {0x1}], [{0x10, 0x1a}, {0x5}, {0x20000, 0x8001}, {0xfffffff7, 0x8}, {0x80000001, 0x2}, {0xb30d, 0x2}, {0x0, 0x7fffffff}, {0x80, 0x5}, {0xa, 0x8}, {0xee, 0xa}, {0x24c3, 0x437}], 0xb, 0x1}, {[{0x2, 0x1}, {0x9, 0x1}, {}, {0x5, 0x2}, {0xc00}, {0x10001, 0x3}, {0x7f, 0x1}, {0x9, 0x3}, {0x30, 0x1}, {0x5, 0x3}, {0xd}], [{0x7, 0x80000000}, {0x400, 0x3}, {0x9, 0x4}, {0x1, 0x9}, {0x4}, {0x1ff, 0xff}, {0xfd, 0x6}, {0x5, 0x3}, {0x10001, 0x77}, {0x8, 0xb80}, {0x8, 0x1ff}], 0xa, 0x1}, {[{0x8}, {0xfffffbff}, {0x401}, {0xff, 0x2}, {0x80000e, 0x2}, {0x9, 0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x509}, {0x9, 0x3}], [{0x8, 0x4}, {0x9, 0x7}, {0xfffffff7, 0x9}, {0xfff, 0x4}, {0xa2c, 0x4}, {0x6, 0x6b}, {0x5, 0x5}, {0x7, 0xd76}, {0x2, 0x8}, {0x2ea, 0x9}, {0x5, 0x5}], 0x6, 0x3}, {[{0x8001, 0x1}, {0x3, 0x1}, {0x5, 0x2}, {0x5}, {0x8}, {0xc}, {0x2, 0x2}, {0xffff0001, 0x2}, {0x6, 0x3}, {0xe91}, {0x80000001, 0x3}], [{0x1, 0x81}, {0x9, 0x7}, {0x3, 0x7}, {0x401, 0xec}, {0x10001}, {0x0, 0x2}, {0x70, 0x9}, {0xc6, 0x1000}, {0x7ff, 0x708}, {0x7, 0x5}, {0x2, 0x10000}], 0xb, 0x1}, {[{0x8}, {0x4, 0x1}, {0x7}, {0x6, 0x3}, {0x4}, {0xcc, 0x2}, {0x7ff, 0x2}, {0x4, 0x1}, {0xfffffffb, 0x3}, {0x1, 0x3}, {0x6, 0x3}], [{0x63e2df8a, 0x6}, {0x5, 0x2}, {0x2, 0x401}, {0xff, 0x8}, {0x889c, 0x5f}, {0x7d, 0xa14}, {0x0, 0x5}, {0x3, 0x372}, {0xb, 0x6}, {0x0, 0xcaf}, {0x5, 0x4}], 0x6, 0xa}], 0x8}}, @common=@inet=@dscp={{0x28}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x2}}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xb70) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/29, 0x1d) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="ae7a00073c1dd13b10aa2c9ba7500f60e521d1acfe2cf80185b2c72edca737f881e72f48fe7aeec10ffebf69f54b4b90e184b62991231aedf7dab11981c25d3329bfb8222695cee070b344b54a3671cf7ed5ab85ed8c072d7036c806234edde0c88723ed654ec6a3de623cf419c71dedf15cf348d6b63c888f404542203e5bc4501d3c94a8eb2bf886d6daa05e79b305f3f6cee5ce82d9d9e5e6561eff580365bd878db465c85de95dad61bdacbad5dc4aa911e78dcbc1a759d4055037185103b049433694", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000003c0)="79858ecd49827ccc5ebd341ad6d151ddb4e0112312fbc8ef54dc4391607ea40f5fde8594f16b0734f98a3920ad7323c7c1aa400ba1de8e97", 0x38}, {&(0x7f0000000180)="8d35ae2533b8a2e1feae8fd6c9954dae8bbf9a6b51cc9f802f1df800f911beb6a33643150fded6784fe26538658cd8af6153a1bc33e56ae5a616432ea157b9e33bee7c02ec35f6c1ec4b13f00dfb94d5c18531eaa6cf5835f13ed664f5d3d5f623f3d5e70ed0f75946c44c0c73eaa7c83b7e0a501cb93452903aec3ffe2b2a2e359c974e4f0134d789d5e15b7a", 0x8d}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000a80)="9b44dd3a1833427f4cc6ea791252902958a317d49969d6232ee7d744415e783bef7830232fb604a93c66645001efa7a191b36ae710fcd50dbedcca345a867c5bd08de17cefb7eac1ff800b8ced4ee472e7cceb88539b4a1abcdd04e815cface10e42a8e6feec88c8c8344a58857acc", 0x6f}, {&(0x7f0000000b00)="77d8d8c1261d44478d60781a59a299f4de9d050ea2ea43dab40a40f3262cd6d8c018063265d096c80bf34efcde8a8778f488467c9aca6ab1", 0x38}], 0x2}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000d40)="c42e5b72d9b806", 0x7}, {&(0x7f0000000f00)="daae5c70eb8332b76749b3ea53c293d9a270a7f1b5959ac2195c508c8a38e0aeb0d433842bce945de0b916794d46a5b4aab592579c41885030c5be55ca76a00f1320103e610d2c87e69de783e8569f64ae0dbf13b67b6ca2a6dcbbfe23be6481b3dd3f8306e589438ddcc405775caf78ca9e0b9402b377b92ff135b66eb57147eced03464764fe26318e02906f48edd992b389755c5795bc5ad00a6601d51879d8ab4c5fda0ff31b7fc4", 0xaa}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x5, 0xc080) sendto$inet(r2, &(0x7f00000012c0)='\t', 0x1, 0x11, 0x0, 0x0) getdents64(r1, 0xfffffffffffffffe, 0x29) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) pread64(0xffffffffffffffff, &(0x7f0000001840)=""/4096, 0x1000, 0x1) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x8, 0x2) 36.697010983s ago: executing program 4 (id=4119): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2401, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r2 = socket(0x2b, 0x80801, 0x1) setsockopt$inet6_group_source_req(r2, 0x29, 0x3, &(0x7f00000001c0)={0x10001, {{0xa, 0x4e24, 0x9, @empty, 0x81}}, {{0xa, 0x4e22, 0x8, @loopback, 0x81}}}, 0x108) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000bc0)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x3, 0x1, 0x1, {0xa, 0x4e24, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x3}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000300)="0081bc1d5c6828b7ab38a5de58522c057f13de0aa8e62544deb0ea9a4e822b18158dd088da5cb5d0b9", 0x29}, {&(0x7f0000000380)="1cc3a420ad56b2c62e6f0526cfab", 0xe}, {&(0x7f00000003c0)="6349bc55323134849848f15b5b0c2e92d822c43adb5c84eea6a872d60edf60aeadbd61b168461a7423d0028de3e88ce877fa9c6083796b2728f0d81ba20dcbf57d9ca956c04249602ad47c83f2e55cbd24c2c172c64418db014a5450a6c91b8f9fa15d", 0x63}, {&(0x7f0000000440)="c5a96e14c93f38856da1aed3c410cc7da032a00dfb807a45deade847e0a3106cf7b82b9ce7679f9ea942c79dad6e2b23f54f189dcecc10dd46f2c95acd094355e3f492e42a38b0cd59b765b14afef9fcb6854e04bc6e7c5e352f66c252994e4cfc6ae76b1a2249d54f2c3edc8b199ca11e011f", 0x73}, {&(0x7f00000004c0)="1a9b59c451437f821f09f7e725380fce08ab1060cd2d42ba8178bce710", 0x1d}, {&(0x7f0000000500)="56a1d5655b289c72c97ba6f8e1d1df7ef31053f3a640d335084129e65ae73b5cf5062a2806524567f78316", 0x2b}], 0x6}}, {{&(0x7f0000000e80)=@in6={0xa, 0x4e20, 0x3512, @empty, 0x9ab7}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)="a8ea9e42b111fb679c7479f67a4589a69114e6de26ca66c94da3f9f53f42dc4743069d11e1386c7cc8ea002b90aac9a679a71fe4a216f814335d9dc49452b68520a10b1e402e736d908a5d941f4cfef517b19b8a9e0326ae41609b2a540f218a2b5cdb91cb2c5edc450a1e34716efa6d9f6d56bf05888f144ac4a924233e5d4a48de1ca817ee56628b3dd27e0c39255be448a30d5aac0f70f70eb27d8fc44c2987cb2e8f53834b046f8a473e8c8777a2", 0xb0}], 0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x440}}], 0x31, 0x404c090) socket$nl_netfilter(0x10, 0x3, 0xc) socket$rxrpc(0x21, 0x2, 0xa) socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)={r3}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xf}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000050000000200000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000007200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000600)=ANY=[@ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="020000000200000000000000", @ANYRES32, @ANYBLOB="dc461e92d5b970251dbb0958889c39165e736e979a925ef9b7b900"/39, @ANYRES64=0x0], 0x10) socket$kcm(0x2, 0x2, 0x73) r10 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r10, 0xc048aeca, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e40)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYRES8=0x0, @ANYRES32=r0, @ANYBLOB='\b\x00\n\x00', @ANYRES16=r5], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4000040) 35.714554674s ago: executing program 4 (id=4123): ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0e05403, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x111042, 0x60}, 0x18) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x4040) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000000)='bridge0\x00') r5 = syz_open_procfs(0x0, 0x0) read$FUSE(r5, &(0x7f00000000c0)={0x2020}, 0x2020) 33.642983063s ago: executing program 4 (id=4127): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x400000bce) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080)="441f0803000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r2, 0x0, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180)={0x4, 0xfd, 0x1, 0x6, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x96}, 0xe) sendto$inet6(r3, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r3, 0x1) 33.245913849s ago: executing program 9 (id=4128): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x8a) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x15) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x1, 0x1, 0x5000, 0x2000, &(0x7f0000fa2000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r5, 0x8, &(0x7f0000000240)=0x2) sched_setaffinity(r5, 0x8, &(0x7f0000000340)=0x4) ioctl$KVM_CREATE_DEVICE(r4, 0xc018aec0, &(0x7f0000000040)={0x1}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r1, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r2, 0x0, 0x0, 0x0, 0x0}) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) fanotify_init(0xf00, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f00000000c0)={0x4000, 0xa000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000580)={0x0, 0xe000}) dup3(r7, r9, 0x0) ioctl$IOMMU_VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f00000002c0)={0x70, 0x0, 0x0, 0x0, {}, {{}, 0x0, 0x0, [{}, {}, {}, {}]}}) ioctl$IOMMU_HWPT_ALLOC$TEST(r1, 0x3b89, &(0x7f0000000200)={0x28, 0x0, r6, 0x0, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000240)}) ioctl$IOMMU_HWPT_INVALIDATE$TEST(r1, 0x3b8d, &(0x7f00000001c0)={0x20, r10, &(0x7f00000003c0)=[{0x300}], 0xdeadbeef, 0x8, 0x1}) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}, r12, 0x2000}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) 31.918704454s ago: executing program 9 (id=4135): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000300), 0x0}, 0x9c) 31.001951313s ago: executing program 9 (id=4137): ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0e05403, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x111042, 0x60}, 0x18) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x4040) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000000)='bridge0\x00') r5 = syz_open_procfs(0x0, 0x0) read$FUSE(r5, &(0x7f00000000c0)={0x2020}, 0x2020) 29.998560424s ago: executing program 9 (id=4139): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003680)={{0x0, 0x0, 0x80, {0x10000, 0x6000}}, "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", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000180)="660f388084000072baf80c66b860b4498c66efbafc0c66b80e00000066ef64f30fc7b000100f850100f30fc7b1030066b9800000c00f326635000400000f30d2bc0a000f23c80f21f86635040040000f23f8b8f4008ee0", 0x57}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0xfc, 0x8, 0x0, 0x0, @multicast}, 0x10) 27.938148764s ago: executing program 9 (id=4148): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x80040, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x94) write$qrtrtun(r0, &(0x7f00000001c0)="88e47fb64c743ac4bff0", 0xa) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 27.701145281s ago: executing program 9 (id=4150): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') memfd_create(0x0, 0x0) r0 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x5) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r2, &(0x7f0000004980)=[{{&(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9cd14c222ee3c0cb001829a8681ed391da1a71d8d", 0x15}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "f1a0f9fff9e440b4", "881aae83544dfa6412f91b9057e3f415", "9dca43b6", "9ecb592c6ee49fbd"}, 0x28) socket$kcm(0x10, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000001c0)={0x1f00, 0x80, 0x0, 'queue0\x00'}) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x8) r4 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ae2000/0x1000)=nil}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x7ffffdfe, 0x4, 0xc2, 0x4f, 0x2, 0x2, 0xc0, 0x1, 0xff, 0x44, 0xc, 0x0, 0x9}, {0xb, 0xa6f3, 0x6, 0x8, 0x9, 0xff, 0x4, 0x3, 0xa, 0x13, 0x1, 0x6, 0x10001}, {0x1fb, 0x7, 0xd, 0x10, 0x25, 0x9, 0x0, 0xfb, 0x4, 0x15, 0x1, 0x3, 0x4}], 0x9}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x6, 0xfffffffffffffffd, 0x0, 0x10000, 0xfffffffffffffffd, 0x4002004c4, 0x1000, 0x0, 0x0, 0x10, 0x0, 0x3], 0xeeee8000, 0x2011c0}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 22.047561021s ago: executing program 5 (id=4167): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x20000000) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0xc1) write$sndseq(r2, &(0x7f0000000500)=[{0x8, 0x8, 0x9, 0xeb, @time={0x81, 0x80000001}, {0x2d, 0x8}, {0xfd, 0xd}, @control={0x9, 0x3e78, 0x6171c62c}}, {0x1, 0x7, 0x3, 0x7, @time={0x2, 0x3}, {0xc, 0xdf}, {0x9, 0x9}, @time=@time={0x2b4b07bc, 0x5}}, {0xda, 0x9, 0xf, 0x6b, @time={0xe, 0x7}, {0x20}, {0x3, 0x8}, @raw32={[0x4, 0x3, 0x7]}}, {0x6, 0x6, 0xc, 0x7, @tick=0x10, {0x0, 0x1}, {0x4, 0x3}, @control={0x2d, 0x0, 0x9}}, {0x2, 0x7, 0x2e, 0xf9, @time={0xc, 0x5}, {0x20, 0xae}, {0xb, 0x6}, @quote={{0x86, 0x5}, 0xdd41, &(0x7f0000000400)={0x2, 0x1, 0x1, 0xab, @tick=0x2, {0x4, 0x6}, {0x6, 0x9}, @queue={0x40, {0x3, 0x9}}}}}, {0x8, 0x8, 0x9, 0x87, @time={0x5, 0xfffffffc}, {0x3, 0x7}, {0x8, 0x9}, @result={0x0, 0x5}}], 0xa8) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000280)={0x9, 0x1, 0x9, 0x8, 0x6}) syz_open_dev$sg(0x0, 0x0, 0x8002) socket$inet_mptcp(0x2, 0x1, 0x106) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x9, 0x9, 0xfdfffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3fe, 0x5, 0x3, 0x9, 0x8, 0x45ff, 0x7ffffffc}, 0x0, 0x0) (fail_nth: 1) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02b24b9a676524250149b33f3e75", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/13], 0x50) 18.798591452s ago: executing program 5 (id=4172): socket$inet(0x2, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket(0x10, 0x3, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$ax25(0x3, 0x5, 0xc) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x1e, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000d9bb000085000000b500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73, 0x8000000}, 0x70) 18.798258659s ago: executing program 5 (id=4173): bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x9c) 18.772803747s ago: executing program 5 (id=4174): r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x200100, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$packet(r0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000007c0), 0x10001, 0x0) r2 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001900)=0x21, 0x4) io_uring_enter(0xffffffffffffffff, 0x2, 0x10a5, 0x3, 0x0, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000c80), 0x6, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x15, 0x8, &(0x7f0000002fc0)=ANY=[@ANYRESHEX=r0], &(0x7f0000000740)='GPL\x00'}, 0x94) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) sendmsg$unix(r5, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00'}, 0x18) truncate(0x0, 0x7fffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x8f0, &(0x7f0000002400)) io_submit(0x0, 0x4, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x1, r5, &(0x7f0000000340)="ad1dbcb7325e0ccdc4ba8aaa3d708821e17adf47a7b8c59fd954dab6eb83212db5ad6193fb537ac675275ab619fb84f9ddeb71c113d46db0fd83270b8eb03317550fbd022bb3e0d2ec061337c607709d102b7d7797fa6b51cb6fddb2c2c5f5f72801efabb003618634f2123a06e9a71172544eedde77fedd7f870f5284ca7863fc4d5e735bc2d00b3030a6d776d6f975ceaf17472d9126752b8ada85b4aa2f35f998850959f28ec22840f23bb0a19cc09d5549883c51b134e40ae7834a4910cba7ce7f1a3f7b3449cfbf435e956ca3b800a68e67d8fde27879c5a52bec31cdc29eb2334039a8b4b64f3d", 0xea, 0x4, 0x0, 0x2}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfa576510f594318, 0x0, r5, &(0x7f0000000500)="0082e330c2a09e1fea210b7b2ed064424b124a90640f5c25aeaad66b3cf050df5a174af23a3e0c750a85642215471c7f33db18f7168b5b758adf1a34cb8fc7708ad40511666fe7eff074721f64136b487f6f3b", 0x53, 0x5, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x3, r3, &(0x7f0000000580)="c8af49e273996a6ef57a03b0971c2a38ffe19025c7590aa1ca99537b6a4d54e2a864d9bb83bd37b65a4b36daebbc5dc2b6118d933874afa2961a33828bfd6d2c36c8b0ae02c76d92d98e38e105b0eafff7cb2495f41bd75a7c99e3cb9c56d1c076ee6bb6263c59addcc4789bebfd314d2e42ee51fac9b67e37d90a99f4d0c94eb34ac3eada247e52bcb5a51f511a8155a57c0994c0243906f8a9cf8194b1faf7dcd2c12f445af304e1824d04b565", 0xae, 0xfe7e, 0x0, 0x0, r0}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x8, 0x6, r4, &(0x7f0000000680)="bf4a72350097ad341fa56aa600ffc3337917501c05aca8a6d02c32d725d32aacac4a47b5a335c0d3b0fae5c11288fe9354e305252e040634553e4723f00a", 0x3e, 0x3, 0x0, 0x2, r0}]) writev(r7, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$inet_mptcp(0x2, 0x1, 0x106) pselect6(0x40, &(0x7f0000000200)={0x1000, 0x0, 0x3, 0x8, 0x2, 0xb}, 0x0, &(0x7f0000000280)={0x40, 0x0, 0x0, 0x400d, 0x0, 0x9, 0x466, 0x6}, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x7, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001100)={0x0, 0x4, 0x4, [0x7, 0x5, 0x4, 0x1ff]}, &(0x7f0000001140)=0x10) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d0c, &(0x7f00000001c0)=0x42) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) 18.365439297s ago: executing program 43 (id=4127): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_procfs(0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x400000bce) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080)="441f0803000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r2, 0x0, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180)={0x4, 0xfd, 0x1, 0x6, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x96}, 0xe) sendto$inet6(r3, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r3, 0x1) 17.394628376s ago: executing program 5 (id=4180): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) pipe2$9p(&(0x7f0000000240), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x19, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x94) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f9"], 0x20000600}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x4640}, 0x2}, 0x0) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x2, 0x0, 0x0) clock_adjtime(0xffffffd3, &(0x7f0000000000)={0x10000, 0x6, 0x2, 0x0, 0x8, 0xb, 0x651, 0xfffffffffffffffc, 0x9657, 0xfffffffffffffffe, 0x7fffffff, 0x0, 0xf9, 0xb, 0x80000000000000, 0x4, 0x1, 0x1, 0x80000001, 0x0, 0x0, 0x809, 0x800000, 0xfffffffffffffffa, 0xd, 0x2000000000004}) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_xen(0x0, 0x0, &(0x7f0000000180), 0x244404, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r5 = openat$dma_heap(0xffffffffffffff9c, 0x0, 0x119083, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x3, @loopback, 0x7}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20008840, &(0x7f0000000040)={0xa, 0x2, 0x80398, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) shutdown(r6, 0x1) ioctl$DMA_HEAP_IOCTL_ALLOC(r5, 0xc0184800, 0x0) 13.590427871s ago: executing program 5 (id=4183): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5d, 0x5d, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0x7, 0x2}, {0x4, 0x2}, {0x0, 0x5}]}, @type_tag={0x2, 0x0, 0x0, 0x12, 0x5}, @datasec={0x6, 0x2, 0x0, 0xf, 0x1, [{0x2, 0xdd37, 0x2}, {0x1, 0x2, 0x4ca}], "d5"}]}}, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x10000}, 0x28) (async) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000bc0)={0x1b, 0x0, 0x0, 0x40000}, 0x50) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0xf, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) (async) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) (async) sendmmsg$unix(r4, &(0x7f00000bd000), 0xffffffffffffff2b, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r5 = io_uring_setup(0x1de0, &(0x7f0000000440)) io_uring_register$IORING_REGISTER_FILES2(r5, 0x8, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) (async) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000200700000000000000f40000000000000002"]) (async) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r6, 0x11c, 0x4, &(0x7f0000000000)=""/152, &(0x7f00000000c0)=0x98) r7 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={'\x00', 0x7ff, 0x200006, 0x2, 0x4964, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000080000000000000002eb0398a900000018110000df112b9cb325d7617552a1f393925ba5e61f112d9a33da8c46239227a158e110da3c363c33689de65a312bf790e85331ec9db6358d63a5da8d8cf39614529b53011924ecdd576ce26f50f50bc7ae8da1c7794f4536087c9482fc2e3d605a2624e1fdcddf0600"/136, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000008c000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000100000085000000ba000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0xa0, 0x30, 0x1, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x7fffffff}}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x6}]}, {0x4, 0x14}, {0xc}, {0xc, 0x6}}}, @m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}]}, 0xa0}}, 0x14008004) (async) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="180100002e00010000000000fcdbdf250801f2800c00180008ac0f0000000000140001"], 0x118}], 0x1, 0x0, 0x0, 0x1}, 0x0) 12.545029262s ago: executing program 3 (id=4186): prlimit64(0x0, 0xe, &(0x7f0000000600)={0x9, 0x20000008b}, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000340)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = msgget$private(0x0, 0x100) msgsnd(r0, &(0x7f0000002900)=ANY=[@ANYBLOB="0300"], 0xfd1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000002880)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x7}, 0x0, 0x0, 0x1, 0x1414, 0x10001, 0x4e, 0xffffffffffffffca, 0x8, 0x8580, 0x3}) 11.728080463s ago: executing program 44 (id=4150): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') memfd_create(0x0, 0x0) r0 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x5) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r2, &(0x7f0000004980)=[{{&(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9cd14c222ee3c0cb001829a8681ed391da1a71d8d", 0x15}], 0x1}}], 0x1, 0x20008000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "f1a0f9fff9e440b4", "881aae83544dfa6412f91b9057e3f415", "9dca43b6", "9ecb592c6ee49fbd"}, 0x28) socket$kcm(0x10, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000001c0)={0x1f00, 0x80, 0x0, 'queue0\x00'}) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x8) r4 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ae2000/0x1000)=nil}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x7ffffdfe, 0x4, 0xc2, 0x4f, 0x2, 0x2, 0xc0, 0x1, 0xff, 0x44, 0xc, 0x0, 0x9}, {0xb, 0xa6f3, 0x6, 0x8, 0x9, 0xff, 0x4, 0x3, 0xa, 0x13, 0x1, 0x6, 0x10001}, {0x1fb, 0x7, 0xd, 0x10, 0x25, 0x9, 0x0, 0xfb, 0x4, 0x15, 0x1, 0x3, 0x4}], 0x9}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x6, 0xfffffffffffffffd, 0x0, 0x10000, 0xfffffffffffffffd, 0x4002004c4, 0x1000, 0x0, 0x0, 0x10, 0x0, 0x3], 0xeeee8000, 0x2011c0}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11.410627183s ago: executing program 3 (id=4189): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1fd2, 0x6007, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x8, "64a85d98"}]}}, 0x0}, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) prctl$PR_SCHED_CORE(0x42, 0x1, r2, 0x3, 0x0) r3 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) ptrace$peeksig(0x4209, r3, &(0x7f00000000c0)={0x1000, 0x0, 0x1}, &(0x7f0000000100)=[{}]) syz_usb_connect(0x5, 0x62, &(0x7f0000000200)=ANY=[@ANYRES64=r4, @ANYRES64=r2], 0x0) connect$ax25(r1, &(0x7f0000000040)={{0x3, @bcast, 0x9}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 9.370694534s ago: executing program 3 (id=4191): prlimit64(0x0, 0xe, &(0x7f0000000600)={0x9, 0x20000008b}, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000340)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000000201010400000000000000000a050001300002802c00018014000300fc02000000000000000000000000000114000400fe8000000000000000000000000000210c0019800800020006000000135b688d68f784170334019b9180e960741cecb2586300395c8341b97c16245947ef"], 0x50}, 0x1, 0x0, 0x0, 0x8800}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = msgget$private(0x0, 0x100) msgsnd(r3, &(0x7f0000002900)=ANY=[@ANYBLOB="0300"], 0xfd1, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000002880)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x7}, 0x0, 0x0, 0x1, 0x1414, 0x10001, 0x4e, 0xffffffffffffffca, 0x8, 0x8580, 0x3}) 9.230146045s ago: executing program 3 (id=4192): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090f040000000040000000008500000005000000850000007d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000c7d85511c0"], 0x0, 0x26}, 0x28) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000400)={0x50, 0x0, 0x0, {0x7, 0x29, 0x1, 0x29018000, 0x4, 0x4, 0x5, 0x6, 0x0, 0x0, 0x0, 0x4}}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x44, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r2, &(0x7f0000000780)="5ad64c1df7f96f70484c9c3c8c0b01d849ecde8cfba5d0acb1c66db4ce71cd4ec59f51bea54eb403cf9085ddcb58a737d9363ade7c7b98f69919c0e8598e5d9021294b24355e8a79677afd8d496eb7d6c3c4ec567596cd425f259fa4d046768df5aefdbef4acac9bdb55ed3ea45561cb165af2a6cbda4f912a80066c332a1c441689ea2bbfbc538e002e6a3759de96c36647298a94dae636c6ab7df1ce7efa939f9c4e906cc284e118347b78c496957b73f9fb508e63e8d5a5c8b72024d173e8b6b32eba987d943675a54ccd432fe539118b0f765f2e993dd3cc007bdb5fef35", &(0x7f0000000440)=""/236}, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x68942, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x86}, 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x2f9, 0x403d87c21de2ff3f, &(0x7f0000000040)="b90103606989068c3c270040f000009e0ff008001fffffe1ffff8100632f080686dd00017f020001be", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="18", 0x10, 0x0, &(0x7f00000000c0)={0x11, 0xe, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$packet(r5, &(0x7f0000000580)="f816a60fb308c2018a10a4cded8526126e69404d577c3f747afd25b15866535f831ac3c0c7ab9db07cc66eb3cca0678536352ce7d85c1a1ede9901ce8a5d5a98fef555048e8c5ec086d9ddacfff9bdba58a9ae23c7e6", 0x56, 0x20000c80, &(0x7f0000000180)={0x11, 0xf6, r7, 0x1, 0x6, 0x6, @local}, 0x14) r8 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x19) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f00000006c0)={0x0, @bt={0xfffffff7, 0x480000, 0x1, 0x1, 0x2355b5e1, 0x100, 0x7, 0xfffffffb, 0x4, 0xfc8c, 0x9, 0x1, 0x3, 0x812, 0x17, 0x22, {0xc, 0x78000d87}, 0x7, 0xb}}) write$binfmt_misc(r8, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) fstat(0xffffffffffffffff, 0x0) 7.894402759s ago: executing program 3 (id=4196): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20020008008f}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00'}, 0x10) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1453b8ded6a0cf2ba6266400000001000000150000001000040006000000bbf4ffff01000000"], 0x60380) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x8}}, 0x20) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x680, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x5453, 0x0) ioctl$TIOCMGET(r4, 0x5415, 0x0) symlink(0x0, &(0x7f00000000c0)='./file1\x00') listen(r0, 0x9) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x44, r7, 0x211, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x44}}, 0x0) 1.890054568s ago: executing program 1 (id=4205): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0f000000040000000800000008"], 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) getpid() r3 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r3, &(0x7f0000009940)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x21, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000000000100fffd0900010073797a300000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024032658aeb08000140000000010900010073797a300000000044000000060a010400000000000001040100000008000b40000000000900010073797a30000000001c000480180001800d00010073796e70726f7879000000000400028014000000110001"], 0xcc}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000069078ac1414bbac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c0200faff780000b44fb65c2b0aba1da9e3f6033b07d54bc490d6b201feed439ef4dbe01b1983416038eb5f4ce9529ed0b552bb999bab66cd02dd5542a83770c4e6e4ae41d792f2cac2dbddc7d28976de0c40ec46e128f719b3dba1899ef896900f8b40000000ee14beaac3033304425b88c26b02000000000000007a4b438ca269fb0ee9b9edb1146a74c3d6622b8ea73d3c95953f13e39197abd5e01dad62fd9c505d769d30272e728eeb1e5d93b95bb485b625ca8210e78808cba3df7e306787861de0f311dbf9cfe2a930dc2c0525824a02e0747e56d0816898dd9da93ce9b3bac7d784ef9dfe8aab9fb8485da96cbb3d17e3743356de7b957ddcca"], 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="0000b7f547bf4148ab4e8dd03100ff0f000003000000"]) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="d0ee0000100001000000000000001d000000000a20000000000a03000000000000000000070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021440011800a0001006c696d697400000034000280080004400000000108000340000000360c00014000000000000000060c00024000000000000000090800054000000000140000001000010000000000000000000084000a"], 0xc8}, 0x1, 0x0, 0x0, 0x44000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000f00000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x3, &(0x7f00000011c0)) r6 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) truncate(&(0x7f0000000240)='./file0\x00', 0x6) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r6, 0x8010671f, &(0x7f0000000140)={&(0x7f00000002c0)=""/151, 0x97}) setsockopt$packet_int(r5, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) syz_genetlink_get_family_id$nfc(&(0x7f0000000080), 0xffffffffffffffff) 1.73260536s ago: executing program 1 (id=4206): prlimit64(0x0, 0xe, &(0x7f0000000600)={0x9, 0x20000008b}, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000340)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = msgget$private(0x0, 0x100) msgsnd(r0, &(0x7f0000002900)=ANY=[@ANYBLOB="0300"], 0xfd1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000002880)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x7}, 0x0, 0x0, 0x1, 0x1414, 0x10001, 0x4e, 0xffffffffffffffca, 0x8, 0x8580, 0x3}) 1.518319343s ago: executing program 1 (id=4207): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001e00050300000000fedbdf25000000000800fe00", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x24}, 0x1, 0x8000000}, 0x0) recvfrom(r0, &(0x7f0000000200)=""/67, 0x43, 0x2002, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x9006000, &(0x7f00000030c0)=[{&(0x7f0000000180)="1400000016001963d25a80648c56915a19aa2bfe", 0x14}], 0x1}, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') read$char_usb(r2, &(0x7f00000000c0)=""/41, 0x29) lsetxattr$security_capability(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x1) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000380)) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 1.177665837s ago: executing program 1 (id=4208): socket$inet(0x2, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r2}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xe, &(0x7f0000000180)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @map_fd={0x18, 0x6, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0xb3}, @generic={0x64, 0x2, 0x3, 0x1ff, 0x72}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7fff}, @alu={0x7, 0x1, 0xb, 0x9, 0x5}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xd}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) socket(0x10, 0x3, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$ax25(0x3, 0x5, 0xc) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x1e, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000d9bb000085000000b500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 918.619825ms ago: executing program 1 (id=4209): prlimit64(0x0, 0xe, &(0x7f0000000600)={0x9, 0x20000008b}, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000340)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = msgget$private(0x0, 0x100) msgsnd(r3, &(0x7f0000002900)=ANY=[@ANYBLOB="0300"], 0xfd1, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000002880)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x7}, 0x0, 0x0, 0x1, 0x1414, 0x10001, 0x4e, 0xffffffffffffffca, 0x8, 0x8580, 0x3}) 258.597056ms ago: executing program 3 (id=4210): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="041c0500c9000600977891343fa2259becdbea4322268822b90b54c04c935bdf7c1c0dce1676fbe5b244061a7abd55bfcf2fac7e061ee57a01915fe0eac444820b11613f04370a11e80dc66089fc2a0a1f659f49d8195c3d7212dbb267adf49c8c99064b4be8f45825d386a4cea952a00f9902281b3e030000409a1e"], 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0x2, 0x4, 0x3a0, 0xffffffff, 0xd0, 0x0, 0xd0, 0xfeffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x6, 0x0, 0x7, 0x45}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'sit0\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30}}, @common=@unspec=@mark={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x80800) recvmsg$unix(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/25, 0x19}], 0x1}, 0x40010062) close(r2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x240198c0}, 0xc0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000cc0)={'batadv_slave_1\x00'}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r4, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b00)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="310300000000000000000900000008000300", @ANYRES64=r1, @ANYBLOB="08000600", @ANYRES32=r5, @ANYRES8=r0], 0x24}}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x1a1040, 0x0) syz_emit_ethernet(0x82, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0081000000863b"], 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) fadvise64(r7, 0x3, 0x5, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0), 0x200002, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000400)) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') 0s ago: executing program 1 (id=4211): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20020008008f}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) open_by_handle_at(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1453b8ded6a0cf2ba6266400000001000000150000001000040006000000bbf4ffff01000000"], 0x60380) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x8}}, 0x20) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x680, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x5453, 0x0) ioctl$TIOCMGET(r5, 0x5415, 0x0) symlink(0x0, &(0x7f00000000c0)='./file1\x00') listen(r0, 0x9) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x44, r8, 0x211, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x44}}, 0x0) kernel console output (not intermixed with test programs): per [ 1545.941365][T20018] overlayfs: ...falling back to redirect_dir=nofollow. [ 1545.948885][T20018] overlayfs: ...falling back to index=off. [ 1545.955776][T20018] overlayfs: ...falling back to uuid=null. [ 1545.962123][T20018] overlayfs: maximum fs stacking depth exceeded [ 1546.140997][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1546.147883][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1546.711689][T20022] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1548.777926][T20031] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1550.263165][T20046] netlink: 156 bytes leftover after parsing attributes in process `syz.0.3700'. [ 1550.415229][ T5930] usb 10-1: new high-speed USB device number 18 using dummy_hcd [ 1551.136811][ T5930] usb 10-1: Using ep0 maxpacket: 32 [ 1551.984414][T20069] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1554.932828][ T5930] usb 10-1: unable to get BOS descriptor or descriptor too short [ 1554.953776][ T5930] usb 10-1: unable to read config index 0 descriptor/start: -71 [ 1555.070445][ T5930] usb 10-1: can't read configurations, error -71 [ 1555.284497][ T30] audit: type=1800 audit(1751519673.884:1858): pid=20082 uid=0 auid=4294967295 ses=4294967295 subj=_ op=set_data cause=unavailable-hash-algorithm comm="syz.0.3713" name="/sys/net/ipv4/tcp_wmem" dev="proc" ino=69308 res=0 errno=0 [ 1555.783426][T20106] ptrace attach of "./syz-executor exec"[18648] was attempted by "./syz-executor exec"[20106] [ 1556.121637][T20105] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1556.130067][T20105] overlayfs: failed to set xattr on upper [ 1556.826921][T20105] overlayfs: ...falling back to redirect_dir=nofollow. [ 1556.834370][T20105] overlayfs: ...falling back to index=off. [ 1556.840404][T20105] overlayfs: ...falling back to uuid=null. [ 1556.846581][T20105] overlayfs: maximum fs stacking depth exceeded [ 1557.592706][T20125] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1560.833930][ T8395] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 1561.566933][ T8395] usb 1-1: Using ep0 maxpacket: 32 [ 1563.893023][ T8395] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1563.946867][ T8395] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1563.977872][ T8395] usb 1-1: can't read configurations, error -71 [ 1564.612857][T20186] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1566.330089][T20193] netlink: 'syz.9.3741': attribute type 10 has an invalid length. [ 1566.347536][T20193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1566.355928][T20193] team0: Port device bond0 added [ 1567.202953][ T8395] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 1567.568434][ T8395] usb 1-1: Using ep0 maxpacket: 16 [ 1567.581793][ T8395] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1567.592566][ T8395] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1567.604776][ T8395] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1567.629180][ T8395] usb 1-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 1567.639824][ T8395] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1567.648480][ T8395] usb 1-1: Product: syz [ 1567.653547][ T8395] usb 1-1: Manufacturer: syz [ 1567.658722][ T8395] usb 1-1: SerialNumber: syz [ 1567.675940][ T8395] usb 1-1: config 0 descriptor?? [ 1567.700585][ T8395] gspca_main: STV06xx-2.14.0 probing 046d:08f0 [ 1567.727457][ T8395] gspca_stv06xx: st6422 sensor detected [ 1567.887750][T20201] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3745'. [ 1568.344942][ T8395] STV06xx 1-1:0.0: probe with driver STV06xx failed with error -71 [ 1568.380245][ T8395] usb 1-1: USB disconnect, device number 32 [ 1569.882483][ T8395] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 1570.820683][ T8395] usb 1-1: Using ep0 maxpacket: 32 [ 1571.460410][T20233] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1572.200013][ T30] audit: type=1326 audit(1751519690.806:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20245 comm="syz.3.3758" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1a7b38e929 code=0x0 [ 1572.434340][ T8395] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1572.476848][ T8395] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1572.514618][ T8395] usb 1-1: can't read configurations, error -71 [ 1574.279398][T20262] ptrace attach of "./syz-executor exec"[17003] was attempted by "./syz-executor exec"[20262] [ 1574.314668][T20262] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1574.314808][T20262] overlayfs: failed to set xattr on upper [ 1574.314841][T20262] overlayfs: ...falling back to redirect_dir=nofollow. [ 1574.314853][T20262] overlayfs: ...falling back to index=off. [ 1574.314863][T20262] overlayfs: ...falling back to uuid=null. [ 1574.315001][T20262] overlayfs: maximum fs stacking depth exceeded [ 1575.686187][T20271] Invalid ELF header magic: != ELF [ 1576.969435][T20267] syz.0.3762 (20267): drop_caches: 2 [ 1578.782070][ T5930] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 1578.922504][ T8395] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 1579.037972][T20309] ptrace attach of "./syz-executor exec"[18329] was attempted by "./syz-executor exec"[20309] [ 1579.174042][ T5930] usb 1-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=7d.08 [ 1579.192923][ T8395] usb 4-1: Using ep0 maxpacket: 32 [ 1579.205689][ T5930] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1579.226685][ T5930] usb 1-1: Product: syz [ 1579.260806][T20309] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1579.275660][ T5930] usb 1-1: Manufacturer: syz [ 1579.469097][T20309] overlayfs: failed to set xattr on upper [ 1579.475624][T20309] overlayfs: ...falling back to redirect_dir=nofollow. [ 1579.490917][ T5930] usb 1-1: SerialNumber: syz [ 1579.558047][T20313] 9pnet_fd: Insufficient options for proto=fd [ 1580.233664][ T5930] usb 1-1: config 0 descriptor?? [ 1580.259263][ T5930] gm12u320 1-1:0.0: [drm:gm12u320_set_ecomode] *ERROR* Misc. req. error -22 [ 1580.351795][T20309] overlayfs: ...falling back to index=off. [ 1580.358195][T20309] overlayfs: ...falling back to uuid=null. [ 1580.364742][T20309] overlayfs: maximum fs stacking depth exceeded [ 1580.495992][ T5930] gm12u320 1-1:0.0: probe with driver gm12u320 failed with error -5 [ 1580.584658][ T5930] usb-storage 1-1:0.0: USB Mass Storage device detected [ 1580.620620][ T5930] usb-storage 1-1:0.0: device ignored [ 1580.691768][ T5930] usb 1-1: USB disconnect, device number 35 [ 1581.930922][ T8395] usb 4-1: unable to get BOS descriptor or descriptor too short [ 1581.978218][ T8395] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 1582.004605][ T8395] usb 4-1: can't read configurations, error -71 [ 1582.673503][ T8395] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 1582.881397][ T8395] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1582.916714][ T8395] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 1582.956118][ T8395] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1583.000612][ T8395] usb 4-1: config 0 descriptor?? [ 1583.286831][T20337] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1583.326549][T20337] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1583.544821][T18466] bridge0: port 3(syz_tun) entered disabled state [ 1583.640636][T18466] syz_tun (unregistering): left allmulticast mode [ 1583.680374][T18466] syz_tun (unregistering): left promiscuous mode [ 1583.699264][ T8395] ath6kl: Failed to read usb control message: -71 [ 1583.711921][T18466] bridge0: port 3(syz_tun) entered disabled state [ 1583.784326][ T8395] ath6kl: Unable to read the bmi data from the device: -71 [ 1583.845922][T16943] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1583.861922][T16943] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1583.877224][ T8395] ath6kl: Unable to recv target info: -71 [ 1583.885814][T16943] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1583.902153][ T8395] ath6kl: Failed to init ath6kl core: -71 [ 1583.915107][ T8395] ath6kl_usb 4-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 1583.937003][ T8395] usb 4-1: USB disconnect, device number 59 [ 1583.944582][T16943] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1583.956656][T16943] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1584.009545][T20343] lo speed is unknown, defaulting to 1000 [ 1584.576847][T20343] chnl_net:caif_netlink_parms(): no params data found [ 1584.876429][T20343] bridge0: port 1(bridge_slave_0) entered blocking state [ 1584.907762][T20343] bridge0: port 1(bridge_slave_0) entered disabled state [ 1585.272776][T20343] bridge_slave_0: entered allmulticast mode [ 1585.620723][T20343] bridge_slave_0: entered promiscuous mode [ 1585.650408][T20343] bridge0: port 2(bridge_slave_1) entered blocking state [ 1585.678687][T20343] bridge0: port 2(bridge_slave_1) entered disabled state [ 1585.771044][T20343] bridge_slave_1: entered allmulticast mode [ 1585.779638][T20343] bridge_slave_1: entered promiscuous mode [ 1585.915625][T20343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1586.007546][T20343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1586.026311][T20376] bridge0: port 3(syz_tun) entered blocking state [ 1586.034081][T20376] bridge0: port 3(syz_tun) entered disabled state [ 1586.049512][T20376] syz_tun: entered allmulticast mode [ 1586.055301][T10458] Bluetooth: hci0: command tx timeout [ 1586.159566][T20376] syz_tun: entered promiscuous mode [ 1586.191396][T20376] bridge0: port 3(syz_tun) entered blocking state [ 1586.198019][T20376] bridge0: port 3(syz_tun) entered forwarding state [ 1586.379331][T20343] team0: Port device team_slave_0 added [ 1586.396552][T20343] team0: Port device team_slave_1 added [ 1586.484857][T20343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1586.497876][T20343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.531715][T20343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1586.550625][ T8395] usb 10-1: new high-speed USB device number 20 using dummy_hcd [ 1586.558029][T20343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1586.579985][T20343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.666911][T20343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1586.912216][ T8395] usb 10-1: Using ep0 maxpacket: 32 [ 1587.312619][T20343] hsr_slave_0: entered promiscuous mode [ 1587.414221][T20343] hsr_slave_1: entered promiscuous mode [ 1587.451622][T20343] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1587.470459][ T8395] usb 10-1: unable to get BOS descriptor or descriptor too short [ 1587.510489][T20343] Cannot create hsr debugfs directory [ 1587.540169][ T8395] usb 10-1: unable to read config index 0 descriptor/start: -71 [ 1587.551771][ T8395] usb 10-1: can't read configurations, error -71 [ 1588.120873][T10458] Bluetooth: hci0: command tx timeout [ 1588.381318][T20403] binder: BINDER_SET_CONTEXT_MGR already set [ 1588.390443][T20403] binder: 20402:20403 ioctl 4018620d 200000000040 returned -16 [ 1589.152631][T20343] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1589.646375][T20416] FAULT_INJECTION: forcing a failure. [ 1589.646375][T20416] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1589.659714][T20416] CPU: 0 UID: 0 PID: 20416 Comm: syz.9.3797 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(full) [ 1589.659744][T20416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1589.659759][T20416] Call Trace: [ 1589.659768][T20416] [ 1589.659778][T20416] dump_stack_lvl+0x189/0x250 [ 1589.659804][T20416] ? __pfx____ratelimit+0x10/0x10 [ 1589.659826][T20416] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1589.659848][T20416] ? __pfx__printk+0x10/0x10 [ 1589.659863][T20416] ? __might_fault+0xb0/0x130 [ 1589.659895][T20416] should_fail_ex+0x414/0x560 [ 1589.659916][T20416] _copy_from_user+0x2d/0xb0 [ 1589.659940][T20416] ___sys_sendmsg+0x158/0x2a0 [ 1589.659960][T20416] ? __pfx____sys_sendmsg+0x10/0x10 [ 1589.660008][T20416] ? __fget_files+0x2a/0x420 [ 1589.660027][T20416] ? __fget_files+0x3a0/0x420 [ 1589.660054][T20416] __x64_sys_sendmsg+0x19b/0x260 [ 1589.660074][T20416] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1589.660109][T20416] do_syscall_64+0xfa/0x3b0 [ 1589.660132][T20416] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1589.660147][T20416] ? asm_sysvec_call_function_single+0x1a/0x20 [ 1589.660162][T20416] ? clear_bhb_loop+0x60/0xb0 [ 1589.660181][T20416] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1589.660195][T20416] RIP: 0033:0x7f7efc78e929 [ 1589.660209][T20416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1589.660222][T20416] RSP: 002b:00007f7efd673038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1589.660238][T20416] RAX: ffffffffffffffda RBX: 00007f7efc9b6080 RCX: 00007f7efc78e929 [ 1589.660250][T20416] RDX: 0000000000000000 RSI: 0000200000000480 RDI: 0000000000000006 [ 1589.660259][T20416] RBP: 00007f7efd673090 R08: 0000000000000000 R09: 0000000000000000 [ 1589.660283][T20416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1589.660292][T20416] R13: 0000000000000000 R14: 00007f7efc9b6080 R15: 00007ffe2345da88 [ 1589.660314][T20416] [ 1589.915168][T20343] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1590.200370][T10458] Bluetooth: hci0: command tx timeout [ 1590.571353][T20343] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1591.047630][T20343] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1591.135966][T20431] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3800'. [ 1591.191298][ T977] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 1591.371028][ T977] usb 1-1: Using ep0 maxpacket: 16 [ 1591.414104][ T977] usb 1-1: config 254 has an invalid interface number: 235 but max is 0 [ 1591.431012][ T977] usb 1-1: config 254 has no interface number 0 [ 1591.451436][T20435] FAULT_INJECTION: forcing a failure. [ 1591.451436][T20435] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1591.458434][ T977] usb 1-1: config 254 interface 235 altsetting 2 bulk endpoint 0x6 has invalid maxpacket 32 [ 1591.497036][ T977] usb 1-1: config 254 interface 235 has no altsetting 0 [ 1591.515536][T20435] CPU: 0 UID: 0 PID: 20435 Comm: syz.9.3802 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(full) [ 1591.515567][T20435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1591.515579][T20435] Call Trace: [ 1591.515588][T20435] [ 1591.515598][T20435] dump_stack_lvl+0x189/0x250 [ 1591.515632][T20435] ? __pfx____ratelimit+0x10/0x10 [ 1591.515660][T20435] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1591.515689][T20435] ? __pfx__printk+0x10/0x10 [ 1591.515710][T20435] ? __might_fault+0xb0/0x130 [ 1591.515746][T20435] should_fail_ex+0x414/0x560 [ 1591.515775][T20435] _copy_from_iter+0x1db/0x16f0 [ 1591.515811][T20435] ? rcu_is_watching+0x15/0xb0 [ 1591.515842][T20435] ? kmem_cache_alloc_node_noprof+0x217/0x3c0 [ 1591.515868][T20435] ? __pfx__copy_from_iter+0x10/0x10 [ 1591.515897][T20435] ? __build_skb_around+0x257/0x3e0 [ 1591.515922][T20435] ? netlink_sendmsg+0x642/0xb30 [ 1591.515942][T20435] ? skb_put+0x11b/0x210 [ 1591.515966][T20435] netlink_sendmsg+0x6b2/0xb30 [ 1591.515998][T20435] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1591.516028][T20435] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 1591.516051][T20435] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1591.516074][T20435] __sock_sendmsg+0x21c/0x270 [ 1591.516106][T20435] ____sys_sendmsg+0x505/0x830 [ 1591.516136][T20435] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1591.516168][T20435] ? import_iovec+0x74/0xa0 [ 1591.516201][T20435] ___sys_sendmsg+0x21f/0x2a0 [ 1591.516227][T20435] ? __pfx____sys_sendmsg+0x10/0x10 [ 1591.516258][T20435] ? rcu_read_lock_any_held+0xb3/0x120 [ 1591.516303][T20435] ? sb_end_write+0xe9/0x1c0 [ 1591.516344][T20435] ? __pfx_vfs_write+0x10/0x10 [ 1591.516377][T20435] __x64_sys_sendmsg+0x19b/0x260 [ 1591.516404][T20435] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1591.516437][T20435] ? __pfx_ksys_write+0x10/0x10 [ 1591.516457][T20435] ? rcu_is_watching+0x15/0xb0 [ 1591.516491][T20435] ? do_syscall_64+0xbe/0x3b0 [ 1591.516530][T20435] do_syscall_64+0xfa/0x3b0 [ 1591.516558][T20435] ? lockdep_hardirqs_on+0x9c/0x150 [ 1591.516585][T20435] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1591.516605][T20435] ? clear_bhb_loop+0x60/0xb0 [ 1591.516630][T20435] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1591.516650][T20435] RIP: 0033:0x7f7efc78e929 [ 1591.516667][T20435] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1591.516684][T20435] RSP: 002b:00007f7efd694038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1591.516706][T20435] RAX: ffffffffffffffda RBX: 00007f7efc9b5fa0 RCX: 00007f7efc78e929 [ 1591.516721][T20435] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000010 [ 1591.516735][T20435] RBP: 00007f7efd694090 R08: 0000000000000000 R09: 0000000000000000 [ 1591.516748][T20435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1591.516760][T20435] R13: 0000000000000000 R14: 00007f7efc9b5fa0 R15: 00007ffe2345da88 [ 1591.516792][T20435] [ 1591.537705][ T977] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice=2b.f1 [ 1591.600222][ T9] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 1591.654671][T20343] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1591.841493][ T977] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1591.849587][ T977] usb 1-1: Product: syz [ 1591.853887][ T977] usb 1-1: Manufacturer: syz [ 1591.860086][ T977] usb 1-1: SerialNumber: syz [ 1591.883671][T20428] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1591.900006][T20343] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1591.915813][T20343] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1591.938069][T20343] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1592.090027][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 1592.099466][ T9] usb 4-1: config 0 has an invalid interface number: 67 but max is 0 [ 1592.117459][ T9] usb 4-1: config 0 has no interface number 0 [ 1592.150281][ T9] usb 4-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 1592.200575][T20444] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1592.209959][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1592.218187][ T9] usb 4-1: Product: syz [ 1592.248022][ T9] usb 4-1: Manufacturer: syz [ 1592.258190][ T9] usb 4-1: SerialNumber: syz [ 1592.274481][ T9] usb 4-1: config 0 descriptor?? [ 1592.277562][ T977] usbtest 1-1:254.235: Linux gadget zero [ 1592.286269][T10458] Bluetooth: hci0: command tx timeout [ 1592.306659][ T9] smsc95xx v2.0.0 [ 1592.314642][ T9] smsc95xx 4-1:0.67 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 1592.326776][ T977] usbtest 1-1:254.235: high-speed {control in/out bulk-in bulk-out} tests (+alt) [ 1592.381024][ T9] smsc95xx 4-1:0.67: probe with driver smsc95xx failed with error -22 [ 1592.381699][ T30] audit: type=1326 audit(1751519710.978:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20445 comm="syz.9.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7efc78e929 code=0x7ffc0000 [ 1592.442861][ T30] audit: type=1326 audit(1751519710.978:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20445 comm="syz.9.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7efc78e929 code=0x7ffc0000 [ 1592.504607][T16537] usb 1-1: USB disconnect, device number 36 [ 1592.558325][T20343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1592.575013][ T30] audit: type=1326 audit(1751519710.978:1862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20445 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7efc78e929 code=0x7ffc0000 [ 1592.636168][ T30] audit: type=1326 audit(1751519710.978:1863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20445 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7efc78e929 code=0x7ffc0000 [ 1592.672110][ T30] audit: type=1326 audit(1751519710.978:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20445 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7efc78e929 code=0x7ffc0000 [ 1592.699536][ T30] audit: type=1326 audit(1751519710.988:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20445 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7efc78e929 code=0x7ffc0000 [ 1592.729501][T20451] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1592.740280][ T30] audit: type=1326 audit(1751519711.148:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20445 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7efc78e929 code=0x7ffc0000 [ 1592.774322][ T30] audit: type=1326 audit(1751519711.148:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20445 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7efc78e929 code=0x7ffc0000 [ 1592.807908][ T30] audit: type=1326 audit(1751519711.178:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20445 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7efc78e929 code=0x7ffc0000 [ 1592.837017][ T30] audit: type=1326 audit(1751519711.178:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20445 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7efc78e929 code=0x7ffc0000 [ 1593.040290][T20343] 8021q: adding VLAN 0 to HW filter on device team0 [ 1593.371792][ T8243] bridge0: port 1(bridge_slave_0) entered blocking state [ 1593.379175][ T8243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1593.450440][ T8235] bridge0: port 2(bridge_slave_1) entered blocking state [ 1593.457654][ T8235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1593.585397][T20455] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3806'. [ 1594.743750][T20343] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1594.754872][T17075] usb 4-1: USB disconnect, device number 60 [ 1597.398928][T20343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1597.449452][ T977] usb 10-1: new full-speed USB device number 22 using dummy_hcd [ 1597.647381][ T977] usb 10-1: config 8 has an invalid interface number: 223 but max is 0 [ 1597.679282][ T977] usb 10-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 1597.724128][ T977] usb 10-1: config 8 has no interface number 0 [ 1597.762222][ T977] usb 10-1: config 8 interface 223 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1597.830277][ T977] usb 10-1: config 8 interface 223 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1597.911097][ T977] usb 10-1: New USB device found, idVendor=a6da, idProduct=7458, bcdDevice=2d.4d [ 1597.929520][T17076] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 1597.973951][ T977] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1598.014142][ T977] usb 10-1: Product: syz [ 1598.018477][ T977] usb 10-1: Manufacturer: syz [ 1598.069505][ T977] usb 10-1: SerialNumber: syz [ 1598.150392][T17076] usb 4-1: config index 0 descriptor too short (expected 65069, got 45) [ 1598.205957][T17076] usb 4-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 0 [ 1598.277623][T17076] usb 4-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 255 [ 1598.344240][T17076] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1598.391713][ T977] usb 10-1: USB disconnect, device number 22 [ 1598.425841][T17076] usb 4-1: config 0 has no interfaces? [ 1598.469616][T17076] usb 4-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 1598.535508][T17076] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1598.615727][T17076] usb 4-1: config 0 descriptor?? [ 1599.754812][T20343] veth0_vlan: entered promiscuous mode [ 1599.804912][T20343] veth1_vlan: entered promiscuous mode [ 1599.844379][T16943] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1599.855193][T16943] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1599.866523][T16943] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1599.882117][T16943] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1599.896261][T16943] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1600.650609][T20343] veth0_macvtap: entered promiscuous mode [ 1600.688058][T20343] veth1_macvtap: entered promiscuous mode [ 1600.749962][T20501] lo speed is unknown, defaulting to 1000 [ 1600.813680][T20343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1600.886704][T20343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1600.970902][T20343] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1601.007129][T20343] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1601.016895][T20343] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1601.026160][T20343] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1601.074533][T17003] bridge0: port 3(syz_tun) entered disabled state [ 1601.121372][T17003] syz_tun (unregistering): left allmulticast mode [ 1601.137579][T17003] syz_tun (unregistering): left promiscuous mode [ 1601.315985][T17003] bridge0: port 3(syz_tun) entered disabled state [ 1601.646182][T18200] usb 4-1: USB disconnect, device number 61 [ 1601.961227][T16943] Bluetooth: hci2: command tx timeout [ 1602.060232][ T8235] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1602.220132][ T5930] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 1602.261077][T17078] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1602.310479][T17078] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1602.363311][ T8235] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1602.430302][ T5930] usb 1-1: Using ep0 maxpacket: 8 [ 1602.444593][ T5930] usb 1-1: config 0 has no interfaces? [ 1602.459915][ T5930] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 1602.479945][ T5930] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1602.488084][ T5930] usb 1-1: Product: syz [ 1602.505843][ T5930] usb 1-1: Manufacturer: syz [ 1602.515273][ T5930] usb 1-1: SerialNumber: syz [ 1602.536953][ T8235] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1602.549484][ T5930] usb 1-1: config 0 descriptor?? [ 1602.608561][ T8245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1602.651836][ T8245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1603.627735][T20501] chnl_net:caif_netlink_parms(): no params data found [ 1604.128637][T16943] Bluetooth: hci2: command tx timeout [ 1604.836352][T20501] bridge0: port 1(bridge_slave_0) entered blocking state [ 1604.867116][T20501] bridge0: port 1(bridge_slave_0) entered disabled state [ 1604.895697][T20501] bridge_slave_0: entered allmulticast mode [ 1604.909663][T20501] bridge_slave_0: entered promiscuous mode [ 1604.924696][T20501] bridge0: port 2(bridge_slave_1) entered blocking state [ 1604.934988][T20501] bridge0: port 2(bridge_slave_1) entered disabled state [ 1604.943857][T20501] bridge_slave_1: entered allmulticast mode [ 1604.960818][T20501] bridge_slave_1: entered promiscuous mode [ 1605.042852][ T8235] bridge_slave_1: left allmulticast mode [ 1605.056214][ T8235] bridge_slave_1: left promiscuous mode [ 1605.066310][ T8235] bridge0: port 2(bridge_slave_1) entered disabled state [ 1605.102219][ T8235] bridge_slave_0: left allmulticast mode [ 1605.126345][ T8235] bridge_slave_0: left promiscuous mode [ 1605.136612][ T8235] bridge0: port 1(bridge_slave_0) entered disabled state [ 1605.144529][ T5930] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 1605.279921][T20564] netlink: 5128 bytes leftover after parsing attributes in process `syz.6.3828'. [ 1605.291676][T20564] netlink: 5128 bytes leftover after parsing attributes in process `syz.6.3828'. [ 1605.303856][T20564] netlink: 584 bytes leftover after parsing attributes in process `syz.6.3828'. [ 1605.330724][ T5930] usb 4-1: config 0 has an invalid interface number: 98 but max is 0 [ 1605.340707][ T5930] usb 4-1: config 0 has no interface number 0 [ 1605.346959][ T5930] usb 4-1: config 0 interface 98 has no altsetting 0 [ 1605.356835][ T5930] usb 4-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=db.24 [ 1605.366250][ T5930] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1605.375675][ T5930] usb 4-1: Product: syz [ 1605.386654][ T5930] usb 4-1: Manufacturer: syz [ 1605.395023][ T5930] usb 4-1: SerialNumber: syz [ 1605.427041][ T5930] usb 4-1: config 0 descriptor?? [ 1605.568465][T16537] usb 7-1: new high-speed USB device number 18 using dummy_hcd [ 1605.654371][ T5930] usb 4-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0XDB24): Eagle II [ 1605.730242][T16537] usb 7-1: config 1 has an invalid descriptor of length 53, skipping remainder of the config [ 1605.748089][T16537] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1605.778998][T16537] usb 7-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1605.794276][T16537] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1605.813971][T16537] usb 7-1: SerialNumber: syz [ 1606.146699][ T8235] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1606.201587][T16943] Bluetooth: hci2: command tx timeout [ 1606.257788][ T8235] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1606.320908][ T8235] bond0 (unregistering): Released all slaves [ 1606.352759][ T5930] usb 4-1: reset high-speed USB device number 62 using dummy_hcd [ 1606.537347][ T977] usb 1-1: USB disconnect, device number 37 [ 1606.557816][T16537] usb 7-1: 0:2 : does not exist [ 1606.574954][T20501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1606.622134][T20501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1606.670176][T16537] usb 7-1: USB disconnect, device number 18 [ 1606.770126][T19000] udevd[19000]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1606.831515][ T8235] _ÐZ`Ô€@: left promiscuous mode [ 1607.202321][T20501] team0: Port device team_slave_0 added [ 1607.375728][T20501] team0: Port device team_slave_1 added [ 1607.493397][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1607.502335][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1607.812372][T20501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1607.828652][T20501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1607.900186][T20501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1607.955785][ T5930] usb 4-1: failed to restore interface 98 altsetting 4 (error=-71) [ 1607.969120][ T5930] usb 4-1: [ueagle-atm] pre-firmware device, uploading firmware [ 1607.976410][T20501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1607.979376][T17075] usb 4-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 1608.000253][ T5930] usb 4-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 1608.011837][T17075] usb 4-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 1608.028912][T20501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1608.358263][T16943] Bluetooth: hci2: command tx timeout [ 1608.516309][ T5930] usb 4-1: USB disconnect, device number 62 [ 1608.562441][T20501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1609.172579][T20501] hsr_slave_0: entered promiscuous mode [ 1609.196053][T20501] hsr_slave_1: entered promiscuous mode [ 1609.220911][T20501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1609.246945][T20501] Cannot create hsr debugfs directory [ 1609.267998][T16537] usb 7-1: new high-speed USB device number 19 using dummy_hcd [ 1609.357961][T18200] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 1609.460291][T16537] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1609.495118][T16537] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1609.542948][T16537] usb 7-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 1609.562524][T18200] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 1609.570867][T16537] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1609.585335][ T8235] hsr_slave_0: left promiscuous mode [ 1609.585630][T18200] usb 4-1: config 0 has no interface number 0 [ 1609.602100][T16537] usb 7-1: config 0 descriptor?? [ 1609.609974][ T8235] hsr_slave_1: left promiscuous mode [ 1609.616974][T18200] usb 4-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 1609.634074][T18200] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1609.645008][ T8235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1609.657974][T18200] usb 4-1: Product: syz [ 1609.662328][T18200] usb 4-1: Manufacturer: syz [ 1609.666987][T18200] usb 4-1: SerialNumber: syz [ 1609.676545][ T8235] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1609.684813][T18200] usb 4-1: config 0 descriptor?? [ 1609.709069][ T8235] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1609.727680][ T8235] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1609.787948][ T8235] veth1_macvtap: left promiscuous mode [ 1609.798523][ T8235] veth0_macvtap: left promiscuous mode [ 1609.909310][T18200] usb 4-1: dvb_usb_v2: found a 'E3C EC168 reference design' in warm state [ 1609.939151][T18200] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 1609.980698][T18200] dvbdev: DVB: registering new adapter (E3C EC168 reference design) [ 1610.005661][T18200] usb 4-1: media controller created [ 1610.034055][T16537] hid-led 0003:1D34:0004.001D: unknown main item tag 0x0 [ 1610.073466][T18200] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1610.230664][T16537] hid-led 0003:1D34:0004.001D: hidraw0: USB HID v0.00 Device [HID 1d34:0004] on usb-dummy_hcd.6-1/input0 [ 1610.324999][T16537] hid-led 0003:1D34:0004.001D: Dream Cheeky Webmail Notifier initialized [ 1610.442105][T16537] usb 7-1: USB disconnect, device number 19 [ 1611.264252][T20605] loop2: detected capacity change from 0 to 7 [ 1611.284919][T18730] Dev loop2: unable to read RDB block 7 [ 1611.291049][T18730] loop2: unable to read partition table [ 1611.297101][T18730] loop2: partition table beyond EOD, truncated [ 1612.341252][T16537] usb 4-1: USB disconnect, device number 63 [ 1612.505860][T20623] overlayfs: failed to resolve './file2/file0': -20 [ 1612.781406][ T8235] team0 (unregistering): Port device team_slave_1 removed [ 1613.950287][ T8235] team0 (unregistering): Port device team_slave_0 removed [ 1616.892699][T16537] usb 10-1: new high-speed USB device number 23 using dummy_hcd [ 1616.940589][T20668] IPVS: ip_vs_add_dest(): lower threshold is higher than upper threshold [ 1616.965169][ T5930] IPVS: starting estimator thread 0... [ 1617.057170][T20669] IPVS: using max 29 ests per chain, 69600 per kthread [ 1617.121650][T16537] usb 10-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice=f6.00 [ 1617.131022][T16537] usb 10-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 1617.139696][T16537] usb 10-1: Product: syz [ 1617.144004][T16537] usb 10-1: SerialNumber: syz [ 1617.211106][T16537] usb 10-1: config 0 descriptor?? [ 1617.643046][T16537] hso 10-1:0.0: Failed to find BULK IN ep [ 1617.812719][T20664] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1617.883296][T20664] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1619.076944][T20664] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(7) [ 1619.083541][T20664] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 1619.398855][T20664] vhci_hcd vhci_hcd.0: Device attached [ 1619.518176][T20687] vhci_hcd vhci_hcd.0: pdev(9) rhport(1) sockfd(11) [ 1619.524863][T20687] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 1619.532828][T20688] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1619.594724][T20687] vhci_hcd vhci_hcd.0: Device attached [ 1619.632591][T20688] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1619.662036][T20693] vhci_hcd: connection closed [ 1619.670949][ T8241] vhci_hcd: stop threads [ 1619.680174][ T8241] vhci_hcd: release socket [ 1619.680183][ T9] usb 51-1: new high-speed USB device number 2 using vhci_hcd [ 1619.684878][ T8241] vhci_hcd: disconnect device [ 1619.729632][ T5930] usb 10-1: USB disconnect, device number 23 [ 1619.742997][T20690] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 1619.745887][T20681] vhci_hcd: connection closed [ 1619.760718][T20682] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 1619.789417][T20690] netdevsim netdevsim3: Falling back to sysfs fallback for: ./file0 [ 1619.798079][ T8245] vhci_hcd: stop threads [ 1619.819182][ T8245] vhci_hcd: release socket [ 1619.840608][ T8245] vhci_hcd: disconnect device [ 1620.129290][T20703] input input40: cannot allocate more than FF_MAX_EFFECTS effects [ 1621.221162][T20711] syz_tun: entered allmulticast mode [ 1624.046456][ T8395] usb 10-1: new high-speed USB device number 24 using dummy_hcd [ 1624.171339][T20501] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1624.226438][ T8395] usb 10-1: Using ep0 maxpacket: 8 [ 1624.235109][ T8395] usb 10-1: config 168 descriptor has 1 excess byte, ignoring [ 1624.255009][T20501] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1624.277112][ T8395] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 1624.318637][ T8395] usb 10-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1624.352769][T20501] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1624.366618][ T8395] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1624.407732][ T8395] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 1624.431658][T20501] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1624.477829][T20746] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 1624.497044][ T8395] usb 10-1: config 168 descriptor has 1 excess byte, ignoring [ 1624.515170][ T8395] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 1624.549391][ T8395] usb 10-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1624.603080][ T8395] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1624.650645][ T8395] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 1624.710125][ T8395] usb 10-1: config 168 descriptor has 1 excess byte, ignoring [ 1624.736558][ T8395] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 1624.790450][ T8395] usb 10-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1624.826525][ T8395] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1624.866471][ T8395] usb 10-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 1624.922450][ T8395] usb 10-1: string descriptor 0 read error: -22 [ 1624.940084][ T8395] usb 10-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 1624.986677][ T8395] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1625.005269][ T9] vhci_hcd: vhci_device speed not set [ 1625.762938][ T8395] adutux 10-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 1625.776982][T20501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1625.889814][T20501] 8021q: adding VLAN 0 to HW filter on device team0 [ 1625.927034][ T8395] usb 10-1: USB disconnect, device number 24 [ 1626.025766][T18200] hid-generic 0000:0004:0000.001E: unknown main item tag 0x0 [ 1626.031278][ T8234] bridge0: port 1(bridge_slave_0) entered blocking state [ 1626.040486][ T8234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1626.082860][T18200] hid-generic 0000:0004:0000.001E: unknown main item tag 0x0 [ 1626.108937][T18200] hid-generic 0000:0004:0000.001E: unknown main item tag 0x0 [ 1626.117627][ T8234] bridge0: port 2(bridge_slave_1) entered blocking state [ 1626.124998][ T8234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1626.157385][T18200] hid-generic 0000:0004:0000.001E: hidraw0: HID v0.00 Device [syz0] on syz1 [ 1626.171228][T20773] netlink: 256 bytes leftover after parsing attributes in process `syz.3.3878'. [ 1626.181090][T20773] netlink: 72 bytes leftover after parsing attributes in process `syz.3.3878'. [ 1626.342610][T20772] fido_id[20772]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 1626.358044][T20501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1626.859268][T20780] netlink: 'syz.9.3879': attribute type 10 has an invalid length. [ 1627.046100][T20780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1627.078559][T20780] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 1628.009879][T20501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1628.031115][T20800] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1628.703896][T20501] veth0_vlan: entered promiscuous mode [ 1628.745069][T20501] veth1_vlan: entered promiscuous mode [ 1628.969356][T20501] veth0_macvtap: entered promiscuous mode [ 1629.001832][T20501] veth1_macvtap: entered promiscuous mode [ 1629.135410][T20501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1629.208555][T20501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1629.230828][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 1629.230879][ T30] audit: type=1326 audit(1751519747.822:1876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20807 comm="syz.6.3888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a7738e929 code=0x7ffc0000 [ 1629.291763][T20501] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1629.408211][T20501] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1629.440199][T20501] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1629.685808][ T30] audit: type=1326 audit(1751519747.822:1877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20807 comm="syz.6.3888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f4a7738e929 code=0x7ffc0000 [ 1629.735656][ T30] audit: type=1326 audit(1751519747.822:1878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20807 comm="syz.6.3888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a7738e929 code=0x7ffc0000 [ 1629.758342][T20501] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1629.793553][T20810] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3888'. [ 1629.794114][T20812] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3888'. [ 1629.849381][ T30] audit: type=1326 audit(1751519747.822:1879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20807 comm="syz.6.3888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a7738e929 code=0x7ffc0000 [ 1629.849427][ T30] audit: type=1326 audit(1751519747.822:1880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20807 comm="syz.6.3888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4a7738e929 code=0x7ffc0000 [ 1629.849492][ T30] audit: type=1326 audit(1751519747.822:1881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20807 comm="syz.6.3888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a7738e929 code=0x7ffc0000 [ 1629.849535][ T30] audit: type=1326 audit(1751519747.822:1882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20807 comm="syz.6.3888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a7738e929 code=0x7ffc0000 [ 1629.849577][ T30] audit: type=1326 audit(1751519747.822:1883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20807 comm="syz.6.3888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4a7738e929 code=0x7ffc0000 [ 1629.849640][ T30] audit: type=1326 audit(1751519748.402:1884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20807 comm="syz.6.3888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a7738e929 code=0x7ffc0000 [ 1629.849686][ T30] audit: type=1326 audit(1751519748.402:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20807 comm="syz.6.3888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a7738e929 code=0x7ffc0000 [ 1630.145458][T20823] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3890'. [ 1630.267690][ T8245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1630.295680][ T8245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1630.402307][T19357] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1630.431548][T19357] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1630.863155][T20831] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1630.870997][T20831] overlayfs: failed to set xattr on upper [ 1630.877010][T20831] overlayfs: ...falling back to redirect_dir=nofollow. [ 1630.884260][T20831] overlayfs: ...falling back to index=off. [ 1630.892055][T20831] overlayfs: ...falling back to uuid=null. [ 1630.902198][T20831] overlayfs: maximum fs stacking depth exceeded [ 1633.081837][T20853] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1633.790495][T20859] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3898'. [ 1633.798684][T20860] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3899'. [ 1634.127176][T20860] netlink: 168 bytes leftover after parsing attributes in process `syz.9.3899'. [ 1634.173823][T20862] dummy0: entered promiscuous mode [ 1634.299016][T20865] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 1634.350248][T20865] netlink: 'syz.0.3900': attribute type 1 has an invalid length. [ 1634.443573][T20868] netlink: 'syz.0.3900': attribute type 1 has an invalid length. [ 1635.094465][T20872] erofs (device nullb0): cannot find valid erofs superblock [ 1636.645246][ T5933] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 1636.817361][ T5933] usb 1-1: Using ep0 maxpacket: 32 [ 1638.491624][T20901] fuse: Unknown parameter 'g>çz' [ 1638.654688][T20907] bridge0: port 3(syz_tun) entered blocking state [ 1638.661336][T20907] bridge0: port 3(syz_tun) entered disabled state [ 1638.668187][T20907] syz_tun: entered allmulticast mode [ 1638.675846][T20907] syz_tun: entered promiscuous mode [ 1638.681743][T20907] bridge0: port 3(syz_tun) entered blocking state [ 1638.688364][T20907] bridge0: port 3(syz_tun) entered forwarding state [ 1638.720959][T20907] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1639.464826][ T5933] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1639.498707][ T5933] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1639.520465][ T5933] usb 1-1: can't read configurations, error -71 [ 1639.641008][T20917] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1639.648432][T20917] IPv6: NLM_F_CREATE should be set when creating new route [ 1639.655831][T20917] IPv6: NLM_F_CREATE should be set when creating new route [ 1639.663273][T20917] IPv6: NLM_F_CREATE should be set when creating new route [ 1640.968463][T20949] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1641.682067][T20952] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1645.034023][ T8395] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 1645.864765][ T8395] usb 1-1: Using ep0 maxpacket: 32 [ 1647.847084][ T8395] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1647.888930][ T8395] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 1648.094299][ T8395] usb 1-1: can't read configurations, error -71 [ 1648.887574][T21023] netlink: 'syz.0.3940': attribute type 6 has an invalid length. [ 1649.247122][T21037] Option ' ”Å3a×H' to dns_resolver key: bad/missing value [ 1650.723623][ T8395] usb 2-1: new full-speed USB device number 66 using dummy_hcd [ 1650.928651][T21065] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3952'. [ 1651.113312][ T977] usb 10-1: new high-speed USB device number 25 using dummy_hcd [ 1651.164921][ T8395] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 1651.172992][ T8395] usb 2-1: config 0 has no interface number 0 [ 1651.270152][ T8395] usb 2-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 1651.308336][ T8395] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1651.309111][T21070] loop6: detected capacity change from 0 to 2560 [ 1651.343330][ T977] usb 10-1: Using ep0 maxpacket: 32 [ 1651.379657][ T8395] usb 2-1: config 0 descriptor?? [ 1651.381426][T21070] Buffer I/O error on dev loop6, logical block 0, async page read [ 1651.436967][ T8395] usb 2-1: selecting invalid altsetting 1 [ 1651.461970][ T8395] dvb_ttusb_budget: ttusb_init_controller: error [ 1651.465091][T21070] Buffer I/O error on dev loop6, logical block 0, async page read [ 1651.500681][ T8395] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 1651.511482][T21070] Buffer I/O error on dev loop6, logical block 0, async page read [ 1651.552318][T21070] Buffer I/O error on dev loop6, logical block 0, async page read [ 1651.577070][T21070] Buffer I/O error on dev loop6, logical block 0, async page read [ 1651.599586][T21070] Buffer I/O error on dev loop6, logical block 0, async page read [ 1651.640728][T21070] Buffer I/O error on dev loop6, logical block 0, async page read [ 1651.692241][T21070] Buffer I/O error on dev loop6, logical block 0, async page read [ 1651.729232][T21070] ldm_validate_partition_table(): Disk read failed. [ 1651.752254][T21070] Buffer I/O error on dev loop6, logical block 0, async page read [ 1651.771677][ T8395] DVB: Unable to find symbol cx22700_attach() [ 1651.771734][T21070] Buffer I/O error on dev loop6, logical block 0, async page read [ 1651.835827][T21070] Dev loop6: unable to read RDB block 0 [ 1651.839950][T21076] syz_tun: left allmulticast mode [ 1651.872349][T21070] loop6: unable to read partition table [ 1651.892901][T21070] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾‚³˜) failed (rc=-5) [ 1651.916863][T21076] syz_tun: left promiscuous mode [ 1651.922314][T21076] bridge0: port 3(syz_tun) entered disabled state [ 1651.955203][T21074] netlink: 'syz.0.3954': attribute type 10 has an invalid length. [ 1651.990362][ T8395] DVB: Unable to find symbol tda10046_attach() [ 1652.019960][ T8395] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 1652.076371][T21076] bridge_slave_0: left allmulticast mode [ 1652.082117][T21076] bridge_slave_0: left promiscuous mode [ 1652.107571][ T8395] usb 2-1: USB disconnect, device number 66 [ 1652.144469][T21076] bridge0: port 1(bridge_slave_0) entered disabled state [ 1652.202429][T21076] bridge_slave_1: left allmulticast mode [ 1652.265709][T21076] bridge_slave_1: left promiscuous mode [ 1652.271647][T21076] bridge0: port 2(bridge_slave_1) entered disabled state [ 1652.351081][T21076] bond0: (slave bond_slave_0): Releasing backup interface [ 1652.395012][T21076] bond0: (slave bond_slave_1): Releasing backup interface [ 1652.433330][ T5933] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 1653.311341][ T977] usb 10-1: unable to get BOS descriptor or descriptor too short [ 1653.319943][ T5933] usb 4-1: Using ep0 maxpacket: 32 [ 1653.332531][T21076] team0: Port device team_slave_0 removed [ 1653.339566][ T977] usb 10-1: unable to read config index 0 descriptor/start: -71 [ 1653.382622][ T5933] usb 4-1: config 0 interface 0 has no altsetting 0 [ 1653.388585][ T977] usb 10-1: can't read configurations, error -71 [ 1653.408728][T21076] team0: Port device team_slave_1 removed [ 1653.421344][T21076] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1653.430981][T21076] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1653.441415][ T5933] usb 4-1: New USB device found, idVendor=0e41, idProduct=4650, bcdDevice=81.8d [ 1653.454748][T21076] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1653.462336][T21076] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1653.470050][ T5933] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1653.478933][ T5933] usb 4-1: Product: syz [ 1653.489844][ T5933] usb 4-1: Manufacturer: syz [ 1653.509225][ T5933] usb 4-1: SerialNumber: syz [ 1653.572380][ T5933] usb 4-1: config 0 descriptor?? [ 1653.590024][T21074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1653.607094][ T5933] snd_usb_pod 4-1:0.0: Line 6 PODxt Live found [ 1653.612167][T21074] team0: Port device bond0 added [ 1653.616171][ T5933] usb 4-1: selecting invalid altsetting 1 [ 1653.626820][ T5933] snd_usb_pod 4-1:0.0: set_interface failed [ 1653.644286][ T5933] snd_usb_pod 4-1:0.0: Line 6 PODxt Live now disconnected [ 1653.651919][ T5933] snd_usb_pod 4-1:0.0: probe with driver snd_usb_pod failed with error -22 [ 1654.280472][T21081] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3955'. [ 1654.341772][T21081] bridge2: port 1(veth0_to_bond) entered blocking state [ 1654.349993][T21081] bridge2: port 1(veth0_to_bond) entered disabled state [ 1654.369728][T21081] veth0_to_bond: entered allmulticast mode [ 1654.410409][T21081] veth0_to_bond: entered promiscuous mode [ 1654.477720][ T5933] usb 4-1: USB disconnect, device number 64 [ 1654.683009][ T5865] usb 7-1: new high-speed USB device number 20 using dummy_hcd [ 1654.860071][ T5865] usb 7-1: device descriptor read/64, error -71 [ 1655.196857][ T5865] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 1655.445304][ T5865] usb 7-1: device descriptor read/64, error -71 [ 1655.598681][ T5865] usb usb7-port1: attempt power cycle [ 1655.974603][ T5865] usb 7-1: new high-speed USB device number 22 using dummy_hcd [ 1656.055050][ T5865] usb 7-1: device descriptor read/8, error -71 [ 1656.463995][ T5865] usb 7-1: new high-speed USB device number 23 using dummy_hcd [ 1656.623520][ T5865] usb 7-1: device descriptor read/8, error -71 [ 1656.733306][ T5865] usb usb7-port1: unable to enumerate USB device [ 1656.944757][ T5933] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 1657.102840][ T5933] usb 4-1: Using ep0 maxpacket: 32 [ 1657.142940][ T5933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1657.208723][ T5933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1657.290077][ T5933] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 1657.372017][ T5933] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1657.622756][ T5933] usb 4-1: config 0 descriptor?? [ 1657.704672][ T5933] hub 4-1:0.0: USB hub found [ 1657.946482][ T5933] hub 4-1:0.0: 1 port detected [ 1658.576868][ T5933] hub 4-1:0.0: activate --> -90 [ 1659.093192][T16537] usb 10-1: new high-speed USB device number 27 using dummy_hcd [ 1659.097428][ T5865] usb 4-1: USB disconnect, device number 65 [ 1659.499587][T16537] usb 10-1: Using ep0 maxpacket: 32 [ 1660.654174][T16537] usb 10-1: unable to get BOS descriptor or descriptor too short [ 1660.683303][T16537] usb 10-1: unable to read config index 0 descriptor/start: -71 [ 1660.691475][T16537] usb 10-1: can't read configurations, error -71 [ 1661.964328][T21207] input: syz0 as /devices/virtual/input/input42 [ 1663.433802][T21216] tipc: Started in network mode [ 1663.439188][T21216] tipc: Node identity 6246e379e392, cluster identity 4711 [ 1663.447609][T21216] tipc: Enabled bearer , priority 0 [ 1663.458799][T21216] tipc: Disabling bearer [ 1664.157649][T16537] usb 2-1: new full-speed USB device number 67 using dummy_hcd [ 1664.373123][T16537] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1664.391560][T16537] usb 2-1: not running at top speed; connect to a high speed hub [ 1664.406488][T16537] usb 2-1: config 1 has an invalid interface number: 169 but max is 0 [ 1664.422015][T16537] usb 2-1: config 1 has no interface number 0 [ 1664.428250][T16537] usb 2-1: config 1 interface 169 altsetting 1 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 1664.447595][T16537] usb 2-1: config 1 interface 169 altsetting 1 endpoint 0xE has invalid maxpacket 1024, setting to 64 [ 1664.458955][T16537] usb 2-1: config 1 interface 169 altsetting 1 endpoint 0xC has invalid maxpacket 1023, setting to 64 [ 1664.470557][T16537] usb 2-1: config 1 interface 169 has no altsetting 0 [ 1664.481544][T16537] usb 2-1: New USB device found, idVendor=1199, idProduct=6892, bcdDevice=7a.47 [ 1664.493377][T16537] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1664.501517][T16537] usb 2-1: Product: syz [ 1664.509501][T16537] usb 2-1: Manufacturer: syz [ 1664.521149][T16537] usb 2-1: SerialNumber: syz [ 1664.537148][T21221] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1664.602095][T18471] usb 10-1: new low-speed USB device number 29 using dummy_hcd [ 1664.757057][T18471] usb 10-1: config 0 has an invalid descriptor of length 121, skipping remainder of the config [ 1664.773992][T18471] usb 10-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1664.789937][T18471] usb 10-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 1664.819923][T18471] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.850999][T18471] usb 10-1: config 0 descriptor?? [ 1666.255393][ T30] audit: type=1326 audit(1751519784.846:1886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21215 comm="syz.1.3983" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae7198e929 code=0x7fc00000 [ 1666.491552][T16537] sierra 2-1:1.169: Sierra USB modem converter detected [ 1666.557839][T16537] usb 2-1: Sierra USB modem converter now attached to ttyUSB0 [ 1666.610913][T16537] usb 2-1: Sierra USB modem converter now attached to ttyUSB1 [ 1666.640003][T16537] usb 2-1: Sierra USB modem converter now attached to ttyUSB2 [ 1666.673579][T16537] usb 2-1: USB disconnect, device number 67 [ 1666.692784][T16537] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 1666.708032][T16537] sierra ttyUSB1: Sierra USB modem converter now disconnected from ttyUSB1 [ 1666.733953][T16537] sierra ttyUSB2: Sierra USB modem converter now disconnected from ttyUSB2 [ 1666.746821][T16537] sierra 2-1:1.169: device disconnected [ 1666.929593][T21243] FAULT_INJECTION: forcing a failure. [ 1666.929593][T21243] name failslab, interval 1, probability 0, space 0, times 0 [ 1666.950744][T21243] CPU: 1 UID: 0 PID: 21243 Comm: syz.1.3990 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(full) [ 1666.950771][T21243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1666.950784][T21243] Call Trace: [ 1666.950791][T21243] [ 1666.950801][T21243] dump_stack_lvl+0x189/0x250 [ 1666.950833][T21243] ? __pfx____ratelimit+0x10/0x10 [ 1666.950859][T21243] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1666.950886][T21243] ? __pfx__printk+0x10/0x10 [ 1666.950909][T21243] ? __pfx___might_resched+0x10/0x10 [ 1666.950935][T21243] ? fs_reclaim_acquire+0x7d/0x100 [ 1666.950965][T21243] should_fail_ex+0x414/0x560 [ 1666.950991][T21243] should_failslab+0xa8/0x100 [ 1666.951016][T21243] kmem_cache_alloc_noprof+0x73/0x3c0 [ 1666.951036][T21243] ? p9_client_prepare_req+0x171/0xeb0 [ 1666.951072][T21243] p9_client_prepare_req+0x171/0xeb0 [ 1666.951095][T21243] ? stack_depot_save_flags+0x429/0x900 [ 1666.951144][T21243] ? kasan_save_track+0x4f/0x80 [ 1666.951164][T21243] ? __pfx_p9_client_prepare_req+0x10/0x10 [ 1666.951187][T21243] ? p9_client_getattr_dotl+0x56/0x1a0 [ 1666.951209][T21243] ? v9fs_vfs_getattr_dotl+0x1cf/0x3b0 [ 1666.951235][T21243] ? vfs_getattr_nosec+0x2de/0x430 [ 1666.951260][T21243] ? vfs_statx+0x1b4/0x550 [ 1666.951285][T21243] ? __x64_sys_newstat+0xea/0x170 [ 1666.951310][T21243] ? do_syscall_64+0xfa/0x3b0 [ 1666.951336][T21243] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1666.951369][T21243] p9_client_rpc+0x188/0xa70 [ 1666.951408][T21243] ? __pfx_p9_client_rpc+0x10/0x10 [ 1666.951437][T21243] ? __kasan_kmalloc+0x93/0xb0 [ 1666.951460][T21243] ? __kmalloc_cache_noprof+0x230/0x3d0 [ 1666.951481][T21243] ? p9_client_getattr_dotl+0x56/0x1a0 [ 1666.951508][T21243] p9_client_getattr_dotl+0xa9/0x1a0 [ 1666.951535][T21243] v9fs_vfs_getattr_dotl+0x1cf/0x3b0 [ 1666.951566][T21243] vfs_getattr_nosec+0x2de/0x430 [ 1666.951597][T21243] vfs_statx+0x1b4/0x550 [ 1666.951629][T21243] ? __pfx_vfs_statx+0x10/0x10 [ 1666.951658][T21243] ? getname_flags+0x1e5/0x540 [ 1666.951686][T21243] __x64_sys_newstat+0xea/0x170 [ 1666.951714][T21243] ? __pfx___x64_sys_newstat+0x10/0x10 [ 1666.951761][T21243] ? __pfx_ksys_write+0x10/0x10 [ 1666.951781][T21243] ? rcu_is_watching+0x15/0xb0 [ 1666.951814][T21243] ? do_syscall_64+0xbe/0x3b0 [ 1666.951845][T21243] do_syscall_64+0xfa/0x3b0 [ 1666.951871][T21243] ? lockdep_hardirqs_on+0x9c/0x150 [ 1666.951897][T21243] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1666.951915][T21243] ? clear_bhb_loop+0x60/0xb0 [ 1666.951939][T21243] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1666.951958][T21243] RIP: 0033:0x7fae7198e929 [ 1666.951975][T21243] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1666.951991][T21243] RSP: 002b:00007fae727a4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 1666.952013][T21243] RAX: ffffffffffffffda RBX: 00007fae71bb5fa0 RCX: 00007fae7198e929 [ 1666.952027][T21243] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000001c0 [ 1666.952040][T21243] RBP: 00007fae727a4090 R08: 0000000000000000 R09: 0000000000000000 [ 1666.952052][T21243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1666.952071][T21243] R13: 0000000000000000 R14: 00007fae71bb5fa0 R15: 00007ffed43a7c28 [ 1666.952101][T21243] [ 1667.509282][ T5933] usb 10-1: USB disconnect, device number 29 [ 1668.271827][T18200] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 1668.452021][T18200] usb 4-1: Using ep0 maxpacket: 32 [ 1668.918931][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1668.921833][T17075] usb 4-1: [UEAGLE-ATM] firmware is not available [ 1668.927131][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1669.391991][T18200] usb 4-1: unable to get BOS descriptor or descriptor too short [ 1669.426166][T18200] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 1669.465573][T18200] usb 4-1: can't read configurations, error -71 [ 1669.554055][T21273] FAULT_INJECTION: forcing a failure. [ 1669.554055][T21273] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1669.603524][T21273] CPU: 0 UID: 0 PID: 21273 Comm: syz.1.3998 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(full) [ 1669.603559][T21273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1669.603573][T21273] Call Trace: [ 1669.603583][T21273] [ 1669.603593][T21273] dump_stack_lvl+0x189/0x250 [ 1669.603629][T21273] ? __pfx____ratelimit+0x10/0x10 [ 1669.603659][T21273] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1669.603690][T21273] ? __pfx__printk+0x10/0x10 [ 1669.603725][T21273] should_fail_ex+0x414/0x560 [ 1669.603756][T21273] _copy_to_user+0x31/0xb0 [ 1669.603791][T21273] simple_read_from_buffer+0xe1/0x170 [ 1669.603824][T21273] proc_fail_nth_read+0x1df/0x250 [ 1669.603867][T21273] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1669.603900][T21273] ? rw_verify_area+0x258/0x650 [ 1669.603923][T21273] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1669.603954][T21273] vfs_read+0x1fd/0x980 [ 1669.603984][T21273] ? __pfx___mutex_lock+0x10/0x10 [ 1669.604015][T21273] ? __pfx_vfs_read+0x10/0x10 [ 1669.604040][T21273] ? __fget_files+0x2a/0x420 [ 1669.604073][T21273] ? __fget_files+0x3a0/0x420 [ 1669.604100][T21273] ? __fget_files+0x2a/0x420 [ 1669.604138][T21273] ksys_read+0x145/0x250 [ 1669.604177][T21273] ? __pfx_ksys_read+0x10/0x10 [ 1669.604197][T21273] ? rcu_is_watching+0x15/0xb0 [ 1669.604234][T21273] ? do_syscall_64+0xbe/0x3b0 [ 1669.604266][T21273] do_syscall_64+0xfa/0x3b0 [ 1669.604305][T21273] ? lockdep_hardirqs_on+0x9c/0x150 [ 1669.604331][T21273] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1669.604349][T21273] ? clear_bhb_loop+0x60/0xb0 [ 1669.604372][T21273] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1669.604389][T21273] RIP: 0033:0x7fae7198d33c [ 1669.604404][T21273] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1669.604419][T21273] RSP: 002b:00007fae727a4030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1669.604439][T21273] RAX: ffffffffffffffda RBX: 00007fae71bb5fa0 RCX: 00007fae7198d33c [ 1669.604453][T21273] RDX: 000000000000000f RSI: 00007fae727a40a0 RDI: 0000000000000006 [ 1669.604465][T21273] RBP: 00007fae727a4090 R08: 0000000000000000 R09: 0000000000000000 [ 1669.604476][T21273] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1669.604487][T21273] R13: 0000000000000000 R14: 00007fae71bb5fa0 R15: 00007ffed43a7c28 [ 1669.604532][T21273] [ 1670.175632][T21276] netdevsim netdevsim9: Direct firmware load for ./file0 failed with error -2 [ 1670.186122][T21276] netdevsim netdevsim9: Falling back to sysfs fallback for: ./file0 [ 1670.304770][T21279] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1670.322409][T21279] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1670.342167][T21279] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1670.360096][T21279] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1670.385906][T21279] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1670.600936][T21277] lo speed is unknown, defaulting to 1000 [ 1672.382453][T21296] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4005'. [ 1672.451110][ T5865] usb 10-1: new high-speed USB device number 30 using dummy_hcd [ 1672.539948][T21279] Bluetooth: hci3: command tx timeout [ 1672.671010][ T5865] usb 10-1: device descriptor read/64, error -71 [ 1672.873427][T21302] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 1672.880066][T21302] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 1672.901943][T21300] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1672.922119][T21302] vhci_hcd vhci_hcd.0: Device attached [ 1672.932865][ T5865] usb 10-1: new high-speed USB device number 31 using dummy_hcd [ 1672.982999][T21303] usbip_core: unknown command [ 1673.010446][T21303] vhci_hcd: unknown pdu 0 [ 1673.030059][T21303] usbip_core: unknown command [ 1673.063713][T17078] vhci_hcd: stop threads [ 1673.068046][T17078] vhci_hcd: release socket [ 1673.101673][T17078] vhci_hcd: disconnect device [ 1673.110789][ T5865] usb 10-1: device descriptor read/64, error -71 [ 1673.160790][T17075] usb 35-1: new low-speed USB device number 2 using vhci_hcd [ 1673.231292][ T5865] usb usb10-port1: attempt power cycle [ 1673.571228][ T5865] usb 10-1: new high-speed USB device number 32 using dummy_hcd [ 1673.614548][ T5865] usb 10-1: device descriptor read/8, error -71 [ 1673.671664][T21277] chnl_net:caif_netlink_parms(): no params data found [ 1673.867288][T21277] bridge0: port 1(bridge_slave_0) entered blocking state [ 1673.871146][ T5865] usb 10-1: new high-speed USB device number 33 using dummy_hcd [ 1673.901647][T21277] bridge0: port 1(bridge_slave_0) entered disabled state [ 1673.902332][ T5865] usb 10-1: device descriptor read/8, error -71 [ 1673.943394][T21277] bridge_slave_0: entered allmulticast mode [ 1674.010039][T21277] bridge_slave_0: entered promiscuous mode [ 1674.045661][T21277] bridge0: port 2(bridge_slave_1) entered blocking state [ 1674.103453][T21277] bridge0: port 2(bridge_slave_1) entered disabled state [ 1674.154601][T21277] bridge_slave_1: entered allmulticast mode [ 1674.176288][ T5865] usb usb10-port1: unable to enumerate USB device [ 1674.176327][T21277] bridge_slave_1: entered promiscuous mode [ 1674.217072][T21321] netlink: 'syz.3.4010': attribute type 1 has an invalid length. [ 1674.331450][T21321] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1674.376764][T21277] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1674.411561][T21324] block nbd1: server does not support multiple connections per device. [ 1674.455137][T21323] vlan2: entered allmulticast mode [ 1674.460388][T21323] geneve1: entered allmulticast mode [ 1674.483958][T21324] block nbd1: shutting down sockets [ 1674.516285][T21323] bond1: (slave vlan2): making interface the new active one [ 1674.535597][T21323] bond1: (slave vlan2): Enslaving as an active interface with an up link [ 1674.592425][T21279] Bluetooth: hci3: command tx timeout [ 1674.959035][T21277] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1675.131609][T21329] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 1675.141450][T21329] netdevsim netdevsim1: Falling back to sysfs fallback for: ./file0 [ 1675.737890][T21277] team0: Port device team_slave_0 added [ 1675.784858][T21277] team0: Port device team_slave_1 added [ 1676.010438][T18471] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 1676.671014][T21279] Bluetooth: hci3: command tx timeout [ 1676.710589][T18471] usb 4-1: Using ep0 maxpacket: 32 [ 1677.594698][T16943] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1677.612613][T16943] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1677.622674][T16943] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1677.636183][T21277] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1677.650794][T16943] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1677.660345][T16943] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1677.661279][T21277] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1677.703261][T21277] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1677.764524][T21277] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1677.778372][T21277] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1677.833612][T21277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1678.002559][T21352] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1678.253033][T21277] hsr_slave_0: entered promiscuous mode [ 1678.259887][T21277] hsr_slave_1: entered promiscuous mode [ 1678.267128][T21277] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1678.275716][T21277] Cannot create hsr debugfs directory [ 1678.320306][T17075] vhci_hcd: vhci_device speed not set [ 1678.360198][T18471] usb 4-1: unable to get BOS descriptor or descriptor too short [ 1678.370709][T18471] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 1678.378444][T18471] usb 4-1: can't read configurations, error -71 [ 1678.750786][T21279] Bluetooth: hci3: command tx timeout [ 1678.841305][T21347] lo speed is unknown, defaulting to 1000 [ 1679.792230][T21279] Bluetooth: hci0: command tx timeout [ 1681.815931][T21347] chnl_net:caif_netlink_parms(): no params data found [ 1681.890131][T21279] Bluetooth: hci0: command tx timeout [ 1681.945654][T18200] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 1682.120696][T18200] usb 4-1: Using ep0 maxpacket: 16 [ 1682.174518][T18200] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1682.188538][T21347] bridge0: port 1(bridge_slave_0) entered blocking state [ 1682.196415][T18200] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1682.211517][T21347] bridge0: port 1(bridge_slave_0) entered disabled state [ 1682.218833][T21347] bridge_slave_0: entered allmulticast mode [ 1682.225326][T18200] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1682.238320][T21347] bridge_slave_0: entered promiscuous mode [ 1682.245058][T18200] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1682.260487][T21347] bridge0: port 2(bridge_slave_1) entered blocking state [ 1682.285358][T21347] bridge0: port 2(bridge_slave_1) entered disabled state [ 1682.293993][T21347] bridge_slave_1: entered allmulticast mode [ 1682.311178][T21347] bridge_slave_1: entered promiscuous mode [ 1682.396436][T18200] usb 4-1: config 0 descriptor?? [ 1682.547175][T21347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1682.585277][T21347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1682.632569][T21277] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1682.651825][T21414] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1683.050629][T18200] HID 045e:07da: Invalid code 65791 type 1 [ 1683.196123][T18200] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.001F/input/input43 [ 1683.236227][T21277] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1683.237241][T18200] microsoft 0003:045E:07DA.001F: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 1683.274244][T21277] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1683.452513][T21347] team0: Port device team_slave_0 added [ 1683.514207][T21424] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4033'. [ 1683.534986][T21277] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1683.535005][T21424] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4033'. [ 1683.705296][T21347] team0: Port device team_slave_1 added [ 1683.712776][T21418] syzkaller1: entered promiscuous mode [ 1683.718783][T21418] syzkaller1: entered allmulticast mode [ 1683.758117][T21424] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4033'. [ 1683.821990][T21347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1683.835493][T21347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1683.949917][T21279] Bluetooth: hci0: command tx timeout [ 1684.580737][T21347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1684.698158][T21347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1684.715887][T21347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1684.749590][T18200] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 1684.789850][T21347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1684.820141][ T9] usb 4-1: USB disconnect, device number 70 [ 1684.910383][T18200] usb 2-1: Using ep0 maxpacket: 32 [ 1685.058461][T21347] hsr_slave_0: entered promiscuous mode [ 1685.074958][T21347] hsr_slave_1: entered promiscuous mode [ 1685.109574][T21347] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1685.129531][T21347] Cannot create hsr debugfs directory [ 1686.029587][T21279] Bluetooth: hci0: command tx timeout [ 1686.496477][T21277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1686.814948][T18200] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1686.824076][T18200] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 1686.831240][T21277] 8021q: adding VLAN 0 to HW filter on device team0 [ 1686.832493][T18200] usb 2-1: can't read configurations, error -71 [ 1686.869808][T21170] bridge0: port 1(bridge_slave_0) entered blocking state [ 1686.877080][T21170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1686.964259][ T8214] bridge0: port 2(bridge_slave_1) entered blocking state [ 1686.971592][ T8214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1687.454952][T21463] netlink: 64 bytes leftover after parsing attributes in process `syz.9.4040'. [ 1687.720827][T21277] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1687.911958][T21347] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1687.950455][T21472] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1688.359236][T21347] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1689.276119][T21347] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1689.443299][T21347] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1689.975978][T21497] ptrace attach of "./syz-executor exec"[18329] was attempted by "./syz-executor exec"[21497] [ 1690.213330][T21495] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1690.221462][T21495] overlayfs: failed to set xattr on upper [ 1690.227458][T21495] overlayfs: ...falling back to redirect_dir=nofollow. [ 1690.236060][T21495] overlayfs: ...falling back to index=off. [ 1690.243764][T21495] overlayfs: ...falling back to uuid=null. [ 1690.251558][T21495] overlayfs: maximum fs stacking depth exceeded [ 1690.385813][T21347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1690.493738][T21347] 8021q: adding VLAN 0 to HW filter on device team0 [ 1690.583035][ T8244] bridge0: port 1(bridge_slave_0) entered blocking state [ 1690.590383][ T8244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1690.694839][T21165] bridge0: port 2(bridge_slave_1) entered blocking state [ 1690.702126][T21165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1690.818036][T21503] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4048'. [ 1690.837586][T21503] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4048'. [ 1691.052124][T21347] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1691.187974][T21277] veth0_vlan: entered promiscuous mode [ 1691.237973][T21277] veth1_vlan: entered promiscuous mode [ 1691.369913][T21517] atomic_op ffff88803d839998 conn xmit_atomic 0000000000000000 [ 1691.383258][T21277] veth0_macvtap: entered promiscuous mode [ 1691.449905][T21277] veth1_macvtap: entered promiscuous mode [ 1691.506576][T21277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1691.553166][T21277] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1691.622457][T21277] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1691.638383][T21277] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1691.653716][T21277] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1691.665508][T21277] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1691.780581][T18471] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 1691.921478][T21347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1691.968696][T18471] usb 2-1: Using ep0 maxpacket: 32 [ 1691.975421][ T8234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1692.029586][ T8234] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1692.146047][ T8234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1692.180993][ T8234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1694.025442][T18471] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1694.053575][T18471] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 1694.482830][T18471] usb 2-1: can't read configurations, error -71 [ 1695.082397][T21548] netlink: 116 bytes leftover after parsing attributes in process `syz.3.4055'. [ 1695.549193][T21550] ptrace attach of "./syz-executor exec"[18329] was attempted by "./syz-executor exec"[21550] [ 1695.564496][T21550] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1695.571658][T21550] overlayfs: failed to set xattr on upper [ 1695.577435][T21550] overlayfs: ...falling back to redirect_dir=nofollow. [ 1695.584387][T21550] overlayfs: ...falling back to index=off. [ 1695.590368][T21550] overlayfs: ...falling back to uuid=null. [ 1695.596220][T21550] overlayfs: maximum fs stacking depth exceeded [ 1695.660374][T21347] veth0_vlan: entered promiscuous mode [ 1695.780920][T21555] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 1695.790892][T21555] netdevsim netdevsim4: Falling back to sysfs fallback for: ./file0 [ 1696.576323][T21347] veth1_vlan: entered promiscuous mode [ 1696.630449][T21556] loop6: detected capacity change from 0 to 7 [ 1696.642766][T18730] Dev loop6: unable to read RDB block 7 [ 1696.648513][T18730] loop6: unable to read partition table [ 1696.661059][T21347] veth0_macvtap: entered promiscuous mode [ 1696.668851][T18730] loop6: partition table beyond EOD, truncated [ 1696.696565][T21347] veth1_macvtap: entered promiscuous mode [ 1696.703740][T21556] Dev loop6: unable to read RDB block 7 [ 1696.720718][T21347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1696.724072][T21556] loop6: unable to read partition table [ 1696.733625][T21347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1696.737609][T21347] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1696.760768][T21347] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1696.775916][T21347] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1696.792608][T21347] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1696.807488][T21556] loop6: partition table beyond EOD, truncated [ 1696.839660][T21556] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 1697.244591][ T8244] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1697.283270][ T8244] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1697.302148][T21173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1697.406798][T21173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1699.275759][T21583] input: syz1 as /devices/virtual/input/input44 [ 1699.422588][ T977] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 1700.645636][T18471] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1700.797680][ T977] usb 5-1: Using ep0 maxpacket: 8 [ 1700.803635][T21592] No such timeout policy "syz1" [ 1701.059918][ T977] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1701.081727][ T977] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 1701.510182][T21594] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1701.549686][ T977] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1701.799684][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1701.829943][T18471] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1701.899669][ T977] usb 5-1: New USB device found, idVendor=077d, idProduct=627a, bcdDevice= 0.01 [ 1701.910126][ T977] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1701.939730][ T977] usb 5-1: Product: syz [ 1701.944260][ T977] usb 5-1: Manufacturer: syz [ 1702.201983][ T977] usb 5-1: SerialNumber: syz [ 1702.222148][ T977] usb 5-1: config 0 descriptor?? [ 1702.642094][T21605] netlink: 'syz.9.4067': attribute type 1 has an invalid length. [ 1702.955570][ T977] usb 5-1: can't set config #0, error -71 [ 1703.000741][ T5878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1703.181432][ T5933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1703.197794][ T977] usb 5-1: USB disconnect, device number 69 [ 1703.262018][T21608] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 1703.271207][T21608] netdevsim netdevsim1: Falling back to sysfs fallback for: ./file0 [ 1704.032438][ T977] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1704.057472][T21613] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci0/hci0:200/input45 [ 1704.298368][T17075] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 1704.469079][T17075] usb 5-1: Using ep0 maxpacket: 32 [ 1705.619407][T18200] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1705.828891][T21639] netlink: 60 bytes leftover after parsing attributes in process `syz.9.4078'. [ 1705.832610][T21637] netlink: 830 bytes leftover after parsing attributes in process `syz.3.4077'. [ 1706.403860][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1706.701005][T18200] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1707.193779][T17075] usb 5-1: unable to get BOS descriptor or descriptor too short [ 1707.214338][T17075] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 1707.459375][T17075] usb 5-1: can't read configurations, error -71 [ 1707.718235][T18200] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1708.072642][T21664] FAULT_INJECTION: forcing a failure. [ 1708.072642][T21664] name failslab, interval 1, probability 0, space 0, times 0 [ 1708.085479][T21664] CPU: 1 UID: 0 PID: 21664 Comm: syz.3.4083 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(full) [ 1708.085506][T21664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1708.085518][T21664] Call Trace: [ 1708.085527][T21664] [ 1708.085536][T21664] dump_stack_lvl+0x189/0x250 [ 1708.085589][T21664] ? __pfx____ratelimit+0x10/0x10 [ 1708.085616][T21664] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1708.085645][T21664] ? __pfx__printk+0x10/0x10 [ 1708.085670][T21664] ? __pfx___might_resched+0x10/0x10 [ 1708.085704][T21664] should_fail_ex+0x414/0x560 [ 1708.085731][T21664] should_failslab+0xa8/0x100 [ 1708.085758][T21664] kmem_cache_alloc_node_noprof+0x76/0x3c0 [ 1708.085783][T21664] ? __alloc_skb+0x112/0x2d0 [ 1708.085812][T21664] __alloc_skb+0x112/0x2d0 [ 1708.085836][T21664] netlink_sendmsg+0x5c6/0xb30 [ 1708.085857][T21664] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 1708.085891][T21664] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1708.085920][T21664] ? bpf_lsm_socket_sendmsg+0x9/0x20 [ 1708.085943][T21664] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1708.085965][T21664] __sock_sendmsg+0x21c/0x270 [ 1708.085996][T21664] ____sys_sendmsg+0x505/0x830 [ 1708.086024][T21664] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1708.086056][T21664] ? import_iovec+0x74/0xa0 [ 1708.086088][T21664] ___sys_sendmsg+0x21f/0x2a0 [ 1708.086114][T21664] ? __pfx____sys_sendmsg+0x10/0x10 [ 1708.086133][T21664] ? do_raw_spin_lock+0x121/0x290 [ 1708.086190][T21664] ? __fget_files+0x2a/0x420 [ 1708.086215][T21664] ? __fget_files+0x3a0/0x420 [ 1708.086251][T21664] __x64_sys_sendmsg+0x19b/0x260 [ 1708.086276][T21664] ? __pfx___x64_sys_sendmsg+0x10/0x10 [ 1708.086297][T21664] ? irqentry_exit+0x74/0x90 [ 1708.086341][T21664] ? do_syscall_64+0xbe/0x3b0 [ 1708.086373][T21664] do_syscall_64+0xfa/0x3b0 [ 1708.086402][T21664] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1708.086421][T21664] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1708.086440][T21664] ? clear_bhb_loop+0x60/0xb0 [ 1708.086480][T21664] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1708.086501][T21664] RIP: 0033:0x7f1a7b38e929 [ 1708.086520][T21664] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1708.086538][T21664] RSP: 002b:00007f1a7c139038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1708.086560][T21664] RAX: ffffffffffffffda RBX: 00007f1a7b5b6160 RCX: 00007f1a7b38e929 [ 1708.086576][T21664] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000007 [ 1708.086590][T21664] RBP: 00007f1a7c139090 R08: 0000000000000000 R09: 0000000000000000 [ 1708.086603][T21664] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1708.086616][T21664] R13: 0000000000000000 R14: 00007f1a7b5b6160 R15: 00007ffc91e81e18 [ 1708.086649][T21664] [ 1708.508553][T21668] tmpfs: Unknown parameter '' [ 1708.533644][T21667] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4086'. [ 1708.874968][ T5878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1709.871486][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1709.881155][T17075] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1710.155825][ T5878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1710.510063][T21689] netlink: 'syz.3.4092': attribute type 2 has an invalid length. [ 1710.596940][ T5878] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 1710.896649][ T5878] usb 5-1: Using ep0 maxpacket: 8 [ 1710.917398][ T5878] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=90.7b [ 1710.955241][ T5878] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1711.072383][ T5878] pvrusb2: Hardware description: Terratec Grabster AV400 [ 1711.148283][ T5933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1711.166384][ T5878] pvrusb2: ********** [ 1711.939512][T18200] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1711.954831][ T5878] pvrusb2: ***WARNING*** Support for this device (Terratec Grabster AV400) is experimental. [ 1711.966553][ T5878] pvrusb2: Important functionality might not be entirely working. [ 1711.974511][ T5878] pvrusb2: Please consider contacting the driver author to help with further stabilization of the driver. [ 1711.986043][ T5878] pvrusb2: ********** [ 1711.998905][ T2344] pvrusb2: Invalid write control endpoint [ 1712.085799][T21707] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 1712.295136][T21690] pvrusb2: Invalid write control endpoint [ 1712.337578][ T2344] pvrusb2: Invalid write control endpoint [ 1712.360429][ T2344] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 1712.383860][ T2344] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 1712.402124][ T2344] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 1712.414175][ T977] usb 10-1: new high-speed USB device number 34 using dummy_hcd [ 1712.445297][ T2344] pvrusb2: Device being rendered inoperable [ 1712.465102][ T2344] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 1712.473049][ T2344] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 1712.494195][ T2344] pvrusb2: Attached sub-driver cx25840 [ 1712.500823][ T2344] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 1712.517931][ T2344] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 1712.607250][ T977] usb 10-1: Using ep0 maxpacket: 32 [ 1713.504008][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1713.598436][T18200] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1713.966266][T18200] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 1714.077586][ T977] usb 10-1: unable to get BOS descriptor or descriptor too short [ 1714.097062][ T977] usb 10-1: unable to read config index 0 descriptor/start: -71 [ 1714.113278][ T977] usb 10-1: can't read configurations, error -71 [ 1714.156472][T18200] usb 6-1: Using ep0 maxpacket: 8 [ 1714.173910][T18200] usb 6-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 1714.202910][T18200] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1714.211824][T18200] usb 6-1: Product: syz [ 1714.217532][T18200] usb 6-1: Manufacturer: syz [ 1714.222298][T18200] usb 6-1: SerialNumber: syz [ 1714.234607][T18200] usb 6-1: config 0 descriptor?? [ 1714.244595][T18200] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 1714.275597][T18200] usb 6-1: setting power ON [ 1714.298026][T18200] dvb-usb: bulk message failed: -22 (2/0) [ 1714.820745][T17075] usb 5-1: USB disconnect, device number 72 [ 1714.825581][ T8395] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1714.873237][T18200] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1714.908107][T18200] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 1714.955984][T18200] usb 6-1: media controller created [ 1715.109624][T18200] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1715.132486][T18200] usb 6-1: selecting invalid altsetting 6 [ 1715.138348][T18200] usb 6-1: digital interface selection failed (-22) [ 1715.144988][T18200] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 1715.156913][T18200] usb 6-1: setting power OFF [ 1715.161561][T18200] dvb-usb: bulk message failed: -22 (2/0) [ 1715.175404][T18200] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 1715.187617][T18200] (NULL device *): no alternate interface [ 1715.221923][T18200] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 1715.247646][T18200] usb 6-1: USB disconnect, device number 60 [ 1716.162486][ T977] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1717.350970][ T8395] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1717.439514][T17075] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1717.691803][T21754] tmpfs: Unknown parameter '' [ 1718.014914][T21763] xt_socket: unknown flags 0x8 [ 1718.687872][ T8395] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1720.687797][ T977] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1720.700975][ T5933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1720.758858][T17075] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1721.046742][T21784] ptrace attach of "./syz-executor exec"[20501] was attempted by "./syz-executor exec"[21784] [ 1721.342438][T21784] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1722.064149][T21784] overlayfs: failed to set xattr on upper [ 1722.070506][T21784] overlayfs: ...falling back to redirect_dir=nofollow. [ 1722.079473][T21784] overlayfs: ...falling back to index=off. [ 1722.087371][T21784] overlayfs: ...falling back to uuid=null. [ 1722.089362][ T8395] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1722.101816][T21784] overlayfs: maximum fs stacking depth exceeded [ 1722.395303][T21279] Bluetooth: hci2: command 0x0406 tx timeout [ 1723.187601][T18200] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1723.235377][ T8395] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 1723.315398][T21806] ptrace attach of "./syz-executor exec"[16346] was attempted by "./syz-executor exec"[21806] [ 1723.365946][T21811] tmpfs: Unknown parameter '' [ 1723.385273][ T8395] usb 6-1: device descriptor read/64, error -71 [ 1723.677084][ T8395] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 1723.705447][T17075] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1724.531569][ T8395] usb 6-1: device descriptor read/64, error -71 [ 1724.581431][T18200] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1724.691229][ T8395] usb usb6-port1: attempt power cycle [ 1724.903083][T21827] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4126'. [ 1725.128622][T21831] bridge0: port 3(syz_tun) entered blocking state [ 1725.135944][T21831] bridge0: port 3(syz_tun) entered disabled state [ 1725.143862][T21831] syz_tun: entered allmulticast mode [ 1725.160778][T21831] syz_tun: entered promiscuous mode [ 1725.168476][T21831] bridge0: port 3(syz_tun) entered blocking state [ 1725.175047][T21831] bridge0: port 3(syz_tun) entered forwarding state [ 1725.656008][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1725.752621][ T8395] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 1725.977862][T18200] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1726.373217][ T8395] usb 6-1: device descriptor read/8, error -71 [ 1726.512597][T21839] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4131'. [ 1726.538240][T21839] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4131'. [ 1726.601668][T21833] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1726.679814][T21838] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1726.997330][T18200] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1727.543368][T17075] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 1727.985241][ T8395] usb 6-1: new full-speed USB device number 65 using dummy_hcd [ 1728.270003][ T5878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1728.394841][T17075] usb 2-1: Using ep0 maxpacket: 8 [ 1728.402053][T17075] usb 2-1: config 16 has an invalid descriptor of length 253, skipping remainder of the config [ 1728.425813][T17075] usb 2-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 1728.453835][T17075] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1728.466178][T17075] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1728.519372][ T8395] usb 6-1: device descriptor read/64, error -71 [ 1728.687528][T17075] usb 2-1: string descriptor 0 read error: -71 [ 1728.725508][T17075] usb 2-1: USB disconnect, device number 72 [ 1728.788153][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1728.904112][T21864] bridge0: port 3(syz_tun) entered blocking state [ 1728.911476][T21864] bridge0: port 3(syz_tun) entered disabled state [ 1728.929317][T21864] syz_tun: entered promiscuous mode [ 1728.955371][ T8395] usb 6-1: new full-speed USB device number 66 using dummy_hcd [ 1729.104961][ T8395] usb 6-1: device descriptor read/64, error -71 [ 1729.398970][T18200] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1729.514778][ T8395] usb usb6-port1: attempt power cycle [ 1729.523984][T21863] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1729.581219][T21863] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 1729.895314][ T8395] usb 6-1: new full-speed USB device number 67 using dummy_hcd [ 1730.076115][ T8395] usb 6-1: device descriptor read/8, error -71 [ 1730.349356][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1730.363531][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1730.630359][ T8395] usb 6-1: new full-speed USB device number 68 using dummy_hcd [ 1730.730268][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1730.874923][T18471] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1730.894639][ T8395] usb 6-1: device descriptor read/8, error -71 [ 1731.004664][ T8395] usb usb6-port1: unable to enumerate USB device [ 1731.030974][T21880] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1731.060709][T21880] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1731.073513][T21880] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1731.084064][T21882] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1731.134141][T21882] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1732.011220][T21896] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1732.523750][T21901] netlink: 'syz.1.4151': attribute type 1 has an invalid length. [ 1732.544333][T21901] netlink: 216 bytes leftover after parsing attributes in process `syz.1.4151'. [ 1733.545063][T18471] net_ratelimit: 11 callbacks suppressed [ 1733.545079][T18471] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1733.693208][T21909] FAULT_INJECTION: forcing a failure. [ 1733.693208][T21909] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1733.708227][T21909] CPU: 0 UID: 60929 PID: 21909 Comm: syz.5.4153 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(full) [ 1733.708248][T21909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1733.708257][T21909] Call Trace: [ 1733.708263][T21909] [ 1733.708269][T21909] dump_stack_lvl+0x189/0x250 [ 1733.708294][T21909] ? __pfx____ratelimit+0x10/0x10 [ 1733.708314][T21909] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1733.708334][T21909] ? __pfx__printk+0x10/0x10 [ 1733.708349][T21909] ? fs_reclaim_acquire+0x7d/0x100 [ 1733.708375][T21909] should_fail_ex+0x414/0x560 [ 1733.708394][T21909] prepare_alloc_pages+0x213/0x610 [ 1733.708424][T21909] __alloc_frozen_pages_noprof+0x123/0x370 [ 1733.708446][T21909] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 1733.708473][T21909] ? policy_nodemask+0x27c/0x720 [ 1733.708488][T21909] ? __lock_acquire+0xab9/0xd20 [ 1733.708510][T21909] alloc_pages_mpol+0x232/0x4a0 [ 1733.708530][T21909] vma_alloc_folio_noprof+0xe4/0x200 [ 1733.708550][T21909] ? __pfx_vma_alloc_folio_noprof+0x10/0x10 [ 1733.708575][T21909] folio_prealloc+0x30/0x180 [ 1733.708594][T21909] __handle_mm_fault+0x2c88/0x5620 [ 1733.708622][T21909] ? __pfx___handle_mm_fault+0x10/0x10 [ 1733.708649][T21909] ? find_vma+0xe7/0x160 [ 1733.708664][T21909] ? __pfx_find_vma+0x10/0x10 [ 1733.708682][T21909] handle_mm_fault+0x2d5/0x7f0 [ 1733.708704][T21909] do_user_addr_fault+0x764/0x1390 [ 1733.708732][T21909] exc_page_fault+0x76/0xf0 [ 1733.708752][T21909] asm_exc_page_fault+0x26/0x30 [ 1733.708765][T21909] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 1733.708781][T21909] Code: 00 04 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 e9 0f 00 04 00 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 1733.708793][T21909] RSP: 0018:ffffc9000b707b48 EFLAGS: 00050206 [ 1733.708808][T21909] RAX: ffffffff84baad01 RBX: 0000000000001000 RCX: 0000000000000240 [ 1733.708819][T21909] RDX: 0000000000000000 RSI: ffff8880248a6dc0 RDI: 0000200000003000 [ 1733.708828][T21909] RBP: ffffc9000b707c90 R08: ffff8880248a6fff R09: 1ffff11004914dff [ 1733.708838][T21909] R10: dffffc0000000000 R11: ffffed1004914e00 R12: 0000200000003240 [ 1733.708849][T21909] R13: 00007ffffffff000 R14: ffff8880248a6000 R15: 0000200000002240 [ 1733.708864][T21909] ? _copy_to_user+0x61/0xb0 [ 1733.708890][T21909] _copy_to_user+0x8a/0xb0 [ 1733.708913][T21909] pagemap_read+0x4d4/0x7b0 [ 1733.708935][T21909] ? __pfx_pagemap_read+0x10/0x10 [ 1733.708956][T21909] ? rw_verify_area+0x258/0x650 [ 1733.708971][T21909] ? __pfx_pagemap_read+0x10/0x10 [ 1733.708989][T21909] vfs_read+0x1fd/0x980 [ 1733.709010][T21909] ? __pfx_vfs_read+0x10/0x10 [ 1733.709026][T21909] ? __fget_files+0x2a/0x420 [ 1733.709046][T21909] ? __fget_files+0x2a/0x420 [ 1733.709062][T21909] ? __fget_files+0x3a0/0x420 [ 1733.709079][T21909] ? __fget_files+0x2a/0x420 [ 1733.709103][T21909] __x64_sys_pread64+0x193/0x220 [ 1733.709121][T21909] ? __pfx___x64_sys_pread64+0x10/0x10 [ 1733.709141][T21909] ? do_syscall_64+0xbe/0x3b0 [ 1733.709182][T21909] do_syscall_64+0xfa/0x3b0 [ 1733.709201][T21909] ? lockdep_hardirqs_on+0x9c/0x150 [ 1733.709221][T21909] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1733.709235][T21909] ? clear_bhb_loop+0x60/0xb0 [ 1733.709253][T21909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1733.709266][T21909] RIP: 0033:0x7f8cd958e929 [ 1733.709279][T21909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1733.709292][T21909] RSP: 002b:00007f8cda433038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 1733.709306][T21909] RAX: ffffffffffffffda RBX: 00007f8cd97b5fa0 RCX: 00007f8cd958e929 [ 1733.709316][T21909] RDX: 0000000000019000 RSI: 0000200000001240 RDI: 0000000000000006 [ 1733.709326][T21909] RBP: 00007f8cda433090 R08: 0000000000000000 R09: 0000000000000000 [ 1733.709335][T21909] R10: 0000001000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1733.709344][T21909] R13: 0000000000000000 R14: 00007f8cd97b5fa0 R15: 00007ffcf7169d48 [ 1733.709367][T21909] [ 1734.154563][T21912] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 1734.430622][T21920] sd 0:0:1:0: device reset [ 1734.450222][T21920] ieee802154 phy0 wpan0: encryption failed: -22 [ 1734.591130][ T8395] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1734.661750][T21924] bridge_slave_0: left allmulticast mode [ 1734.701343][T21924] bridge_slave_0: left promiscuous mode [ 1734.726036][T21924] bridge0: port 1(bridge_slave_0) entered disabled state [ 1734.858516][T21924] bridge_slave_1: left allmulticast mode [ 1734.868436][T21924] bridge_slave_1: left promiscuous mode [ 1734.875246][T21924] bridge0: port 2(bridge_slave_1) entered disabled state [ 1734.904079][ T5933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1734.912902][T21924] bond0: (slave bond_slave_0): Releasing backup interface [ 1734.958726][T21924] bond0: (slave bond_slave_1): Releasing backup interface [ 1735.070270][T21924] team0: Port device team_slave_0 removed [ 1735.104795][T21924] team0: Port device team_slave_1 removed [ 1735.121336][T21924] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1735.137414][T21924] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1735.293378][T21924] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1735.671091][T21924] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1735.738572][T21936] tipc: Enabling of bearer rejected, failed to enable media [ 1735.870745][T21934] syzkaller0: mtu less than device minimum [ 1735.894522][T21942] tipc: Enabling of bearer rejected, failed to enable media [ 1737.945814][ T5933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1738.941679][T21960] FAULT_INJECTION: forcing a failure. [ 1738.941679][T21960] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1738.955017][T21960] CPU: 1 UID: 0 PID: 21960 Comm: syz.5.4167 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(full) [ 1738.955043][T21960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1738.955054][T21960] Call Trace: [ 1738.955062][T21960] [ 1738.955071][T21960] dump_stack_lvl+0x189/0x250 [ 1738.955103][T21960] ? __pfx____ratelimit+0x10/0x10 [ 1738.955128][T21960] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1738.955154][T21960] ? __pfx__printk+0x10/0x10 [ 1738.955192][T21960] ? __might_fault+0xb0/0x130 [ 1738.955233][T21960] should_fail_ex+0x414/0x560 [ 1738.955259][T21960] _copy_from_user+0x2d/0xb0 [ 1738.955291][T21960] core_sys_select+0x4b7/0xa20 [ 1738.955330][T21960] ? __pfx_core_sys_select+0x10/0x10 [ 1738.955378][T21960] ? __pfx_set_user_sigmask+0x10/0x10 [ 1738.955430][T21960] __se_sys_pselect6+0x27a/0x300 [ 1738.955458][T21960] ? __pfx___se_sys_pselect6+0x10/0x10 [ 1738.955480][T21960] ? __pfx_ksys_write+0x10/0x10 [ 1738.955500][T21960] ? rcu_is_watching+0x15/0xb0 [ 1738.955530][T21960] ? __x64_sys_pselect6+0x21/0xf0 [ 1738.955555][T21960] do_syscall_64+0xfa/0x3b0 [ 1738.955583][T21960] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1738.955601][T21960] ? asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1738.955618][T21960] ? clear_bhb_loop+0x60/0xb0 [ 1738.955640][T21960] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1738.955657][T21960] RIP: 0033:0x7f8cd958e929 [ 1738.955674][T21960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1738.955690][T21960] RSP: 002b:00007f8cda412038 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 1738.955710][T21960] RAX: ffffffffffffffda RBX: 00007f8cd97b6080 RCX: 00007f8cd958e929 [ 1738.955723][T21960] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000040 [ 1738.955735][T21960] RBP: 00007f8cda412090 R08: 0000000000000000 R09: 0000000000000000 [ 1738.955746][T21960] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 1738.955758][T21960] R13: 0000000000000000 R14: 00007f8cd97b6080 R15: 00007ffcf7169d48 [ 1738.955787][T21960] [ 1739.206514][ T5878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1739.316711][ T5878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1739.353679][T21963] sctp: [Deprecated]: syz.3.4169 (pid 21963) Use of int in max_burst socket option. [ 1739.353679][T21963] Use struct sctp_assoc_value instead [ 1739.416975][T21963] ieee802154 phy0 wpan0: encryption failed: -22 [ 1739.809040][T21970] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 1739.818075][T21970] netdevsim netdevsim1: Falling back to sysfs fallback for: ./file0 [ 1741.123845][ T5930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1741.217042][ T8395] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1741.725528][T21989] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 1741.749481][T21989] netdevsim netdevsim1: Falling back to sysfs fallback for: ./file0 [ 1741.944084][T21279] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1741.954781][T21279] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1741.962765][T21279] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1741.970863][T21279] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1741.979802][T21279] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1742.082525][T21990] lo speed is unknown, defaulting to 1000 [ 1744.913097][T21279] Bluetooth: hci1: command tx timeout [ 1745.189080][T21990] chnl_net:caif_netlink_parms(): no params data found [ 1746.792462][T21990] bridge0: port 1(bridge_slave_0) entered blocking state [ 1746.976114][T21990] bridge0: port 1(bridge_slave_0) entered disabled state [ 1746.985185][T21279] Bluetooth: hci1: command tx timeout [ 1747.702994][T21990] bridge_slave_0: entered allmulticast mode [ 1747.711132][T21990] bridge_slave_0: entered promiscuous mode [ 1747.759726][T21990] bridge0: port 2(bridge_slave_1) entered blocking state [ 1747.798755][T21990] bridge0: port 2(bridge_slave_1) entered disabled state [ 1747.862792][T21990] bridge_slave_1: entered allmulticast mode [ 1747.908886][T21990] bridge_slave_1: entered promiscuous mode [ 1748.054629][T21990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1748.110579][T21990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1748.305484][T21990] team0: Port device team_slave_0 added [ 1748.336172][T21990] team0: Port device team_slave_1 added [ 1748.439072][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1748.462701][ T5933] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 1748.585785][T16943] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1748.600597][T16943] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1748.611682][T16943] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1748.622933][ T5933] usb 4-1: Using ep0 maxpacket: 16 [ 1748.642045][T16943] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1748.651722][T16943] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1748.682603][ T5933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1748.705111][ T5933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1748.718854][ T5933] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 1748.730041][ T5933] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1748.747677][ T5933] usb 4-1: config 0 descriptor?? [ 1748.780974][ T8395] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1748.796862][ T5878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1749.033668][T21990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1749.054636][T21990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1749.092000][T21279] Bluetooth: hci1: command tx timeout [ 1749.129079][T21990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1749.176735][T21990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1749.200700][T21990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1749.305400][ T5933] hid-multitouch 0003:1FD2:6007.0020: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.3-1/input0 [ 1749.328321][T21990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1749.413364][T22031] lo speed is unknown, defaulting to 1000 [ 1749.497723][T22030] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1749.531869][T22030] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1749.581352][ T5933] usb 4-1: USB disconnect, device number 71 [ 1749.691356][T21990] hsr_slave_0: entered promiscuous mode [ 1749.736558][T21990] hsr_slave_1: entered promiscuous mode [ 1749.763516][T21990] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1749.789162][T21990] Cannot create hsr debugfs directory [ 1750.039529][T22036] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4190'. [ 1750.739408][ T8395] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1750.750652][T21279] Bluetooth: hci4: command tx timeout [ 1750.850648][ T5933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1751.142843][T21279] Bluetooth: hci1: command tx timeout [ 1751.472305][ T5933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1751.555677][T22058] syz_tun: left allmulticast mode [ 1751.560817][T22058] syz_tun: left promiscuous mode [ 1751.588765][T22058] bridge0: port 3(syz_tun) entered disabled state [ 1751.695546][T22058] bridge_slave_0: left allmulticast mode [ 1751.701484][T22058] bridge_slave_0: left promiscuous mode [ 1751.707932][T22058] bridge0: port 1(bridge_slave_0) entered disabled state [ 1751.789932][T22063] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1751.798920][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1751.808126][T22063] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1752.484544][ T8395] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1752.512473][T22058] bridge_slave_1: left allmulticast mode [ 1752.518175][T22058] bridge_slave_1: left promiscuous mode [ 1752.539306][T22058] bridge0: port 2(bridge_slave_1) entered disabled state [ 1752.558849][T22058] bond0: (slave bond_slave_0): Releasing backup interface [ 1752.581092][T22058] bond0: (slave bond_slave_1): Releasing backup interface [ 1752.625986][T22058] team0: Port device team_slave_0 removed [ 1752.644936][T22058] team0: Port device team_slave_1 removed [ 1752.658192][T22058] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1752.666932][T22058] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1752.681119][T22058] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1752.705052][T22058] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1752.823938][T21279] Bluetooth: hci4: command tx timeout [ 1752.835371][T22031] chnl_net:caif_netlink_parms(): no params data found [ 1753.044541][T22072] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4198'. [ 1753.081180][T22031] bridge0: port 1(bridge_slave_0) entered blocking state [ 1753.090228][T22031] bridge0: port 1(bridge_slave_0) entered disabled state [ 1753.104612][T22031] bridge_slave_0: entered allmulticast mode [ 1753.117203][T22031] bridge_slave_0: entered promiscuous mode [ 1753.126554][T22031] bridge0: port 2(bridge_slave_1) entered blocking state [ 1753.137849][T22031] bridge0: port 2(bridge_slave_1) entered disabled state [ 1753.149683][T22031] bridge_slave_1: entered allmulticast mode [ 1753.168435][T22031] bridge_slave_1: entered promiscuous mode [ 1753.270902][T22031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1753.293653][T22031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1753.345165][T22075] overlayfs: failed to resolve './file1': -2 [ 1753.403517][T22073] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4198'. [ 1753.505106][T22031] team0: Port device team_slave_0 added [ 1753.578343][T22031] team0: Port device team_slave_1 added [ 1753.628004][T22031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1753.640133][T22031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1753.676075][T22031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1753.699058][T22031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1753.715506][T22031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1753.749182][T22031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1753.836288][T22031] hsr_slave_0: entered promiscuous mode [ 1753.846406][T22031] hsr_slave_1: entered promiscuous mode [ 1753.856220][T22031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1753.867425][T22031] Cannot create hsr debugfs directory [ 1754.279643][ T8395] net_ratelimit: 1 callbacks suppressed [ 1754.279665][ T8395] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1754.298024][ T977] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1754.310959][T16537] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1755.086413][T22031] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1755.128724][T21279] Bluetooth: hci4: command tx timeout [ 1755.190211][T21990] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1755.230926][ T5933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1755.681867][ T5878] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1755.735794][T21990] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1755.771165][T21990] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1755.799739][T21990] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1755.875697][T22031] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1755.946815][ T5933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1756.088431][T22031] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1756.167733][T21990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1756.247080][T21990] 8021q: adding VLAN 0 to HW filter on device team0 [ 1756.276063][ T8214] bridge0: port 1(bridge_slave_0) entered blocking state [ 1756.283391][ T8214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1756.318623][ T8214] bridge0: port 2(bridge_slave_1) entered blocking state [ 1756.325835][ T8214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1756.380779][T22095] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 1756.435584][T22095] netdevsim netdevsim1: Falling back to sysfs fallback for: ./file0 [ 1756.458367][T21990] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1756.672213][T22031] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1756.708178][T22031] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1756.748753][T22031] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1756.778867][T22031] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1756.939167][T21990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1757.107103][T22031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1757.142499][T21279] Bluetooth: hci4: command tx timeout [ 1757.176107][T22031] 8021q: adding VLAN 0 to HW filter on device team0 [ 1757.218381][ T8214] bridge0: port 1(bridge_slave_0) entered blocking state [ 1757.225606][ T8214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1757.277454][ T8214] bridge0: port 2(bridge_slave_1) entered blocking state [ 1757.284661][ T8214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1757.370522][T22031] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1757.395890][T22031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1757.607324][T16537] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1757.698053][T22118] program syz.1.4205 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1757.948946][T21990] veth0_vlan: entered promiscuous mode [ 1758.045010][T21990] veth1_vlan: entered promiscuous mode [ 1758.140179][T22125] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4207'. [ 1758.175007][T22031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1758.192785][T22125] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4207'. [ 1758.225579][T21990] veth0_macvtap: entered promiscuous mode [ 1758.258796][T21990] veth1_macvtap: entered promiscuous mode [ 1758.265603][ T5865] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1758.357952][T21990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1758.408259][T22031] veth0_vlan: entered promiscuous mode [ 1758.470956][T22031] veth1_vlan: entered promiscuous mode [ 1758.494671][T21990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1758.560633][T21990] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1758.607898][T21990] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1758.634525][T21990] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1758.809198][T21990] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1758.877500][T22031] veth0_macvtap: entered promiscuous mode [ 1758.936287][T22031] veth1_macvtap: entered promiscuous mode [ 1759.110100][T22031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1759.160135][T22031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1759.185342][T22031] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1759.199200][T22031] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1759.218002][T22031] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1759.229444][T22060] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1759.263403][T22031] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1759.318908][T21163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1759.385304][T21163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1759.597996][T22133] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1762.321194][T17075] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1762.640777][ C0] sched: DL replenish lagged too much [ 1765.795527][ T5930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1766.621603][ T5865] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1786.581618][ T5930] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1786.781690][T19357] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1788.398669][ T5933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1792.969720][ T1302] ieee802154 phy0 wpan0: encryption failed: -22 [ 1792.987771][ T1302] ieee802154 phy1 wpan1: encryption failed: -22 [ 1795.066698][T16943] Bluetooth: hci3: command 0x0406 tx timeout [ 1799.018568][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1799.183763][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1809.138622][T19357] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1819.799445][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1819.945670][T17076] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1821.207838][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1821.306405][T17076] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1834.387797][T21168] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1864.079773][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1864.086771][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P22010/1:b..l [ 1864.095349][ C0] rcu: (detected by 0, t=10502 jiffies, g=113165, q=1873 ncpus=2) [ 1864.103255][ C0] task:syz.5.4183 state:R running task stack:24544 pid:22010 tgid:22009 ppid:21347 task_flags:0x40054c flags:0x00004002 [ 1864.117908][ C0] Call Trace: [ 1864.121194][ C0] [ 1864.124130][ C0] __schedule+0x16a2/0x4cb0 [ 1864.128666][ C0] ? preempt_schedule_irq+0xb5/0x150 [ 1864.133966][ C0] ? __pfx___schedule+0x10/0x10 [ 1864.138822][ C0] ? is_bpf_text_address+0x26/0x2b0 [ 1864.144034][ C0] ? is_bpf_text_address+0x292/0x2b0 [ 1864.149338][ C0] ? is_bpf_text_address+0x26/0x2b0 [ 1864.154568][ C0] ? preempt_schedule_irq+0xaa/0x150 [ 1864.159861][ C0] preempt_schedule_irq+0xb5/0x150 [ 1864.164974][ C0] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 1864.170711][ C0] ? rcu_irq_exit_check_preempt+0xdf/0x210 [ 1864.176558][ C0] irqentry_exit+0x6f/0x90 [ 1864.180983][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1864.186960][ C0] RIP: 0010:deref_stack_reg+0x33/0x230 [ 1864.192427][ C0] Code: 53 48 83 ec 20 48 89 54 24 18 49 89 f0 49 89 ff 48 be 00 00 00 00 00 fc ff df 48 8d 5f 08 49 89 dc 49 c1 ec 03 41 80 3c 34 00 <4c> 89 04 24 74 16 48 89 df e8 ff f4 ae 00 4c 8b 04 24 48 be 00 00 [ 1864.212038][ C0] RSP: 0018:ffffc9000c3aed20 EFLAGS: 00000246 [ 1864.218117][ C0] RAX: fffffffffffffff0 RBX: ffffc9000c3aee50 RCX: 0000000000000000 [ 1864.226085][ C0] RDX: ffffc9000c3aee88 RSI: dffffc0000000000 RDI: ffffc9000c3aee48 [ 1864.234058][ C0] RBP: dffffc0000000000 R08: ffffc9000c3aff48 R09: 0000000000000000 [ 1864.242032][ C0] R10: ffffc9000c3aee98 R11: fffff52001875dd5 R12: 1ffff92001875dca [ 1864.250018][ C0] R13: ffffc9000c3aee98 R14: ffffc9000c3aee48 R15: ffffc9000c3aee48 [ 1864.258010][ C0] unwind_next_frame+0x17c4/0x2390 [ 1864.263134][ C0] ? unwind_next_frame+0xa5/0x2390 [ 1864.268270][ C0] ? do_syscall_64+0x2bd/0x3b0 [ 1864.273047][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 1864.279219][ C0] arch_stack_walk+0x11c/0x150 [ 1864.284014][ C0] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1864.290089][ C0] stack_trace_save+0x9c/0xe0 [ 1864.294777][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 1864.300152][ C0] save_stack+0xf7/0x1f0 [ 1864.304397][ C0] ? __pfx_save_stack+0x10/0x10 [ 1864.309242][ C0] ? free_unref_folios+0xcd2/0x1570 [ 1864.314463][ C0] ? folios_put_refs+0x559/0x640 [ 1864.319402][ C0] ? shmem_undo_range+0x49e/0x14b0 [ 1864.324511][ C0] ? shmem_evict_inode+0x272/0xa70 [ 1864.329627][ C0] ? evict+0x501/0x9c0 [ 1864.333696][ C0] ? __dentry_kill+0x209/0x660 [ 1864.338472][ C0] ? dput+0x19f/0x2b0 [ 1864.342474][ C0] ? __fput+0x68e/0xa70 [ 1864.346635][ C0] ? task_work_run+0x1d4/0x260 [ 1864.351397][ C0] ? do_exit+0x6b5/0x22e0 [ 1864.355739][ C0] ? do_group_exit+0x21c/0x2d0 [ 1864.360530][ C0] ? get_signal+0x125e/0x1310 [ 1864.365206][ C0] ? arch_do_signal_or_restart+0x9a/0x750 [ 1864.371185][ C0] ? exit_to_user_mode_loop+0x75/0x110 [ 1864.376656][ C0] ? do_syscall_64+0x2bd/0x3b0 [ 1864.381434][ C0] ? page_ext_put+0x97/0xc0 [ 1864.385946][ C0] __reset_page_owner+0x71/0x1f0 [ 1864.390889][ C0] free_unref_folios+0xcd2/0x1570 [ 1864.395928][ C0] folios_put_refs+0x559/0x640 [ 1864.400699][ C0] ? __pfx_folios_put_refs+0x10/0x10 [ 1864.405982][ C0] ? folio_batch_remove_exceptionals+0x18c/0x1f0 [ 1864.412346][ C0] shmem_undo_range+0x49e/0x14b0 [ 1864.417317][ C0] ? __pfx_shmem_undo_range+0x10/0x10 [ 1864.422704][ C0] ? kernel_text_address+0xa5/0xe0 [ 1864.427814][ C0] ? __kernel_text_address+0xd/0x40 [ 1864.433041][ C0] ? percpu_counter_add_batch+0xea/0x1e0 [ 1864.438676][ C0] shmem_evict_inode+0x272/0xa70 [ 1864.443622][ C0] ? inode_wait_for_writeback+0xf9/0x290 [ 1864.449262][ C0] ? __pfx_shmem_evict_inode+0x10/0x10 [ 1864.454734][ C0] ? __pfx_inode_wait_for_writeback+0x10/0x10 [ 1864.460858][ C0] ? do_raw_spin_unlock+0x122/0x240 [ 1864.466062][ C0] ? __pfx_shmem_evict_inode+0x10/0x10 [ 1864.471526][ C0] evict+0x501/0x9c0 [ 1864.475456][ C0] ? __pfx_evict+0x10/0x10 [ 1864.479957][ C0] ? do_raw_spin_unlock+0x122/0x240 [ 1864.485163][ C0] ? _raw_spin_unlock+0x28/0x50 [ 1864.490024][ C0] ? iput+0x6d8/0x9d0 [ 1864.494025][ C0] __dentry_kill+0x209/0x660 [ 1864.498642][ C0] ? dput+0x37/0x2b0 [ 1864.502561][ C0] dput+0x19f/0x2b0 [ 1864.506375][ C0] __fput+0x68e/0xa70 [ 1864.510373][ C0] task_work_run+0x1d4/0x260 [ 1864.514968][ C0] ? __pfx_task_work_run+0x10/0x10 [ 1864.520118][ C0] do_exit+0x6b5/0x22e0 [ 1864.524317][ C0] ? do_raw_spin_lock+0x121/0x290 [ 1864.529350][ C0] ? __pfx_do_exit+0x10/0x10 [ 1864.533969][ C0] do_group_exit+0x21c/0x2d0 [ 1864.538602][ C0] ? lockdep_hardirqs_on+0x9c/0x150 [ 1864.543819][ C0] get_signal+0x125e/0x1310 [ 1864.548354][ C0] arch_do_signal_or_restart+0x9a/0x750 [ 1864.553910][ C0] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1864.560089][ C0] ? exit_to_user_mode_loop+0x40/0x110 [ 1864.565576][ C0] exit_to_user_mode_loop+0x75/0x110 [ 1864.570868][ C0] do_syscall_64+0x2bd/0x3b0 [ 1864.575497][ C0] ? lockdep_hardirqs_on+0x9c/0x150 [ 1864.580704][ C0] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1864.586771][ C0] ? clear_bhb_loop+0x60/0xb0 [ 1864.591466][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1864.597375][ C0] RIP: 0033:0x7f8cd958e929 [ 1864.601816][ C0] RSP: 002b:00007f8cda4330e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1864.610270][ C0] RAX: 0000000000000000 RBX: 00007f8cd97b5fa8 RCX: 00007f8cd958e929 [ 1864.618254][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f8cd97b5fa8 [ 1864.626226][ C0] RBP: 00007f8cd97b5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 1864.634203][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8cd97b5fac [ 1864.642190][ C0] R13: 0000000000000000 R14: 00007ffcf7169c60 R15: 00007ffcf7169d48 [ 1864.650186][ C0] [ 1864.653213][ C0] rcu: rcu_preempt kthread starved for 5936 jiffies! g113165 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 1864.664449][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1864.674417][ C0] rcu: RCU grace-period kthread stack dump: [ 1864.680305][ C0] task:rcu_preempt state:R running task stack:27232 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 1864.693819][ C0] Call Trace: [ 1864.697110][ C0] [ 1864.700047][ C0] __schedule+0x16a2/0x4cb0 [ 1864.704563][ C0] ? schedule+0x165/0x360 [ 1864.708897][ C0] ? __pfx___schedule+0x10/0x10 [ 1864.713779][ C0] ? schedule+0x91/0x360 [ 1864.718032][ C0] schedule+0x165/0x360 [ 1864.722194][ C0] schedule_timeout+0x12b/0x270 [ 1864.727049][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 1864.732446][ C0] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 1864.738359][ C0] ? __pfx_process_timeout+0x10/0x10 [ 1864.743660][ C0] ? prepare_to_swait_event+0x341/0x380 [ 1864.749215][ C0] rcu_gp_fqs_loop+0x301/0x1540 [ 1864.754081][ C0] ? __pfx_rcu_watching_snap_recheck+0x10/0x10 [ 1864.760251][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 1864.765556][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 1864.770792][ C0] ? finish_swait+0xcd/0x1f0 [ 1864.775430][ C0] rcu_gp_kthread+0x99/0x390 [ 1864.780033][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1864.785237][ C0] ? __kthread_parkme+0x7b/0x200 [ 1864.790221][ C0] ? __kthread_parkme+0x1a1/0x200 [ 1864.795288][ C0] kthread+0x711/0x8a0 [ 1864.799361][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1864.804565][ C0] ? __pfx_kthread+0x10/0x10 [ 1864.809152][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 1864.814540][ C0] ? lockdep_hardirqs_on+0x9c/0x150 [ 1864.819756][ C0] ? __pfx_kthread+0x10/0x10 [ 1864.824358][ C0] ret_from_fork+0x3fc/0x770 [ 1864.828952][ C0] ? __pfx_ret_from_fork+0x10/0x10 [ 1864.834114][ C0] ? __switch_to_asm+0x39/0x70 [ 1864.838883][ C0] ? __switch_to_asm+0x33/0x70 [ 1864.843646][ C0] ? __pfx_kthread+0x10/0x10 [ 1864.848258][ C0] ret_from_fork_asm+0x1a/0x30 [ 1864.853037][ C0] [ 1864.856058][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 1864.862474][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1864.867705][ C1] NMI backtrace for cpu 1 [ 1864.867721][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(full) [ 1864.867742][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1864.867754][ C1] RIP: 0010:stack_depot_save_flags+0x84/0x900 [ 1864.867779][ C1] Code: 00 43 8d 34 12 42 8d 2c d5 7b 71 f5 75 83 fe 04 72 6f 89 e8 89 e9 4c 89 f2 03 0a 03 42 04 03 6a 08 89 ef c1 c7 04 29 e9 31 cf <01> c5 29 f8 41 89 f8 41 c1 c0 06 41 31 c0 01 ef 45 89 c1 41 c1 c1 [ 1864.867795][ C1] RSP: 0018:ffffc90000a07d98 EFLAGS: 00000206 [ 1864.867824][ C1] RAX: 00000000aca06036 RBX: 0000000000000000 RCX: 00000000d435ae40 [ 1864.867836][ C1] RDX: ffffc90000a07e94 RSI: 0000000000000005 RDI: 0000000033de366a [ 1864.867848][ C1] RBP: 00000000ae7eb982 R08: 0000000068e8f3d5 R09: 0000000046bf305a [ 1864.867860][ C1] R10: 0000000000000013 R11: ffffffff81ace5d0 R12: ffff88801a441dc0 [ 1864.867872][ C1] R13: 0000000000000000 R14: ffffc90000a07e10 R15: ffffc90000a07e00 [ 1864.867884][ C1] FS: 0000000000000000(0000) GS:ffff888125d84000(0000) knlGS:0000000000000000 [ 1864.867899][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1864.867910][ C1] CR2: 00007fae719743e0 CR3: 0000000077fee000 CR4: 00000000003526f0 [ 1864.867926][ C1] Call Trace: [ 1864.867932][ C1] [ 1864.867947][ C1] kasan_save_track+0x4f/0x80 [ 1864.867965][ C1] ? kasan_save_track+0x3e/0x80 [ 1864.867981][ C1] ? kasan_save_free_info+0x46/0x50 [ 1864.868005][ C1] ? __kasan_slab_free+0x62/0x70 [ 1864.868023][ C1] ? kfree+0x18e/0x440 [ 1864.868039][ C1] ? ieee80211_inform_bss+0xbd9/0x10a0 [ 1864.868062][ C1] ? cfg80211_inform_single_bss_data+0xd02/0x1ac0 [ 1864.868085][ C1] ? cfg80211_inform_bss_data+0x1fb/0x3b20 [ 1864.868107][ C1] ? cfg80211_inform_bss_frame_data+0x3d7/0x730 [ 1864.868130][ C1] ? ieee80211_bss_info_update+0x746/0x9e0 [ 1864.868151][ C1] ? ieee80211_scan_rx+0x593/0xa20 [ 1864.868171][ C1] ? ieee80211_rx_list+0x22fc/0x2d80 [ 1864.868194][ C1] ? ieee80211_rx_napi+0x1a8/0x3d0 [ 1864.868215][ C1] ? ieee80211_handle_queued_frames+0xe8/0x1f0 [ 1864.868236][ C1] ? tasklet_action_common+0x36c/0x580 [ 1864.868262][ C1] ? handle_softirqs+0x283/0x870 [ 1864.868284][ C1] ? __irq_exit_rcu+0xca/0x1f0 [ 1864.868306][ C1] ? irq_exit_rcu+0x9/0x30 [ 1864.868327][ C1] ? sysvec_apic_timer_interrupt+0xa6/0xc0 [ 1864.868349][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1864.868367][ C1] ? pv_native_safe_halt+0x13/0x20 [ 1864.868387][ C1] ? default_idle+0x13/0x20 [ 1864.868401][ C1] ? default_idle_call+0x74/0xb0 [ 1864.868415][ C1] ? do_idle+0x1e8/0x510 [ 1864.868438][ C1] ? cpu_startup_entry+0x44/0x60 [ 1864.868461][ C1] ? start_secondary+0x101/0x110 [ 1864.868480][ C1] ? common_startup_64+0x13e/0x147 [ 1864.868521][ C1] kasan_save_free_info+0x46/0x50 [ 1864.868547][ C1] __kasan_slab_free+0x62/0x70 [ 1864.868565][ C1] ? ieee80211_inform_bss+0xbd9/0x10a0 [ 1864.868585][ C1] kfree+0x18e/0x440 [ 1864.868605][ C1] ieee80211_inform_bss+0xbd9/0x10a0 [ 1864.868632][ C1] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 1864.868653][ C1] ? do_raw_spin_lock+0x121/0x290 [ 1864.868673][ C1] ? trace_kmalloc+0x1f/0xd0 [ 1864.868693][ C1] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 1864.868715][ C1] cfg80211_inform_single_bss_data+0xd02/0x1ac0 [ 1864.868745][ C1] ? __pfx_cfg80211_inform_single_bss_data+0x10/0x10 [ 1864.868779][ C1] ? lockdep_hardirqs_on+0x9c/0x150 [ 1864.868802][ C1] ? queue_work_on+0x1ed/0x270 [ 1864.868828][ C1] ? cfg80211_inform_bss_data+0x1e8/0x3b20 [ 1864.868854][ C1] cfg80211_inform_bss_data+0x1fb/0x3b20 [ 1864.868876][ C1] ? lockdep_hardirqs_on+0x9c/0x150 [ 1864.868900][ C1] ? __local_bh_enable_ip+0x12d/0x1c0 [ 1864.868923][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 1864.868950][ C1] ? ieee80211_rx_handlers+0xbc67/0xbce0 [ 1864.868974][ C1] ? ieee80211_rx_handlers+0xbc67/0xbce0 [ 1864.869000][ C1] ? __pfx_cfg80211_inform_bss_data+0x10/0x10 [ 1864.869034][ C1] ? __pfx_ieee80211_rx_handlers+0x10/0x10 [ 1864.869074][ C1] ? ieee80211_bss_info_update+0x2dc/0x9e0 [ 1864.869098][ C1] cfg80211_inform_bss_frame_data+0x3d7/0x730 [ 1864.869125][ C1] ? ieee80211_bss_info_update+0x2dc/0x9e0 [ 1864.869149][ C1] ieee80211_bss_info_update+0x746/0x9e0 [ 1864.869175][ C1] ? __pfx_ieee80211_bss_info_update+0x10/0x10 [ 1864.869206][ C1] ? ieee80211_get_channel_khz+0x15b/0x8a0 [ 1864.869228][ C1] ieee80211_scan_rx+0x593/0xa20 [ 1864.869255][ C1] ieee80211_rx_list+0x22fc/0x2d80 [ 1864.869288][ C1] ? __pfx_ieee80211_rx_list+0x10/0x10 [ 1864.869317][ C1] ? ieee80211_rx_napi+0xca/0x3d0 [ 1864.869341][ C1] ? ieee80211_rx_napi+0xca/0x3d0 [ 1864.869370][ C1] ? ieee80211_rx_napi+0xca/0x3d0 [ 1864.869392][ C1] ieee80211_rx_napi+0x1a8/0x3d0 [ 1864.869415][ C1] ? __pfx_ieee80211_rx_napi+0x10/0x10 [ 1864.869441][ C1] ? skb_dequeue+0x10e/0x150 [ 1864.869468][ C1] ieee80211_handle_queued_frames+0xe8/0x1f0 [ 1864.869498][ C1] tasklet_action_common+0x36c/0x580 [ 1864.869524][ C1] ? _raw_spin_unlock_irqrestore+0x85/0x110 [ 1864.869548][ C1] ? __pfx_tasklet_action_common+0x10/0x10 [ 1864.869573][ C1] ? _raw_spin_unlock_irqrestore+0xad/0x110 [ 1864.869593][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1864.869617][ C1] ? workqueue_softirq_action+0xd4/0x150 [ 1864.869646][ C1] handle_softirqs+0x283/0x870 [ 1864.869675][ C1] ? __irq_exit_rcu+0xca/0x1f0 [ 1864.869701][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 1864.869727][ C1] ? irqtime_account_irq+0xb6/0x1c0 [ 1864.869747][ C1] __irq_exit_rcu+0xca/0x1f0 [ 1864.869770][ C1] ? __pfx___irq_exit_rcu+0x10/0x10 [ 1864.869816][ C1] irq_exit_rcu+0x9/0x30 [ 1864.869838][ C1] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 1864.869861][ C1] [ 1864.869867][ C1] [ 1864.869875][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1864.869893][ C1] RIP: 0010:pv_native_safe_halt+0x13/0x20 [ 1864.869917][ C1] Code: c3 dd 02 00 cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 63 45 28 00 f3 0f 1e fa fb f4 98 dd 02 00 cc cc cc cc cc cc cc cc 90 90 90 90 90 90 90 90 90 [ 1864.869931][ C1] RSP: 0018:ffffc90000197de0 EFLAGS: 000002c2 [ 1864.869946][ C1] RAX: 9b7f8d9748670300 RBX: ffffffff81974c88 RCX: 9b7f8d9748670300 [ 1864.869960][ C1] RDX: 0000000000000001 RSI: ffffffff8d96e815 RDI: ffffffff8be1b940 [ 1864.869972][ C1] RBP: ffffc90000197f20 R08: ffff8880b8732f5b R09: 1ffff110170e65eb [ 1864.869985][ C1] R10: dffffc0000000000 R11: ffffed10170e65ec R12: ffffffff8f9fdbf0 [ 1864.869999][ C1] R13: 0000000000000001 R14: 0000000000000001 R15: 1ffff11003a52b40 [ 1864.870013][ C1] ? do_idle+0x1e8/0x510 [ 1864.870044][ C1] default_idle+0x13/0x20 [ 1864.870058][ C1] default_idle_call+0x74/0xb0 [ 1864.870074][ C1] do_idle+0x1e8/0x510 [ 1864.870101][ C1] ? __pfx_do_idle+0x10/0x10 [ 1864.870124][ C1] ? lockdep_hardirqs_on+0x9c/0x150 [ 1864.870158][ C1] cpu_startup_entry+0x44/0x60 [ 1864.870183][ C1] start_secondary+0x101/0x110 [ 1864.870203][ C1] common_startup_64+0x13e/0x147 [ 1864.870229][ C1]